Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    24-09-2021 14:25

General

  • Target

    INVOICE.exe

  • Size

    1.0MB

  • MD5

    3e0b369f71d263bd0918bfce2b1873c3

  • SHA1

    0919aa900e50b290cc90426537ec25a9c44496b0

  • SHA256

    c10f872ac7d56c5c8d5151eb8d5c3aba275f83bd55700c0dc38776a04b275175

  • SHA512

    6c5cb90c5519dbaf90b2ca2183d6c48a1cd216eeb1eff02f16d1042cdde5955734c7ea52408e6ec907abb1a5e4c40eca40b9ed830a92315fad4660861e425c3f

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

m6rs

C2

http://www.litediv.com/m6rs/

Decoy

globalsovereignbank.com

ktnrape.xyz

churchybulletin.com

ddyla.com

imatge.cat

iwholesalestore.com

cultivapro.club

ibcfcl.com

refurbisheddildo.com

killerinktnpasumo4.xyz

mdphotoart.com

smi-ity.com

stanprolearningcenter.com

companyintelapp.com

tacticarc.com

soolls.com

gra68.net

cedricettori.digital

mossobuy.com

way2liv.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
        "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
        3⤵
          PID:1252
        • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
          "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:876
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:1764
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          2⤵
            PID:1048
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:860
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:840
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:524
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:772
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:1140
                    • C:\Windows\SysWOW64\msiexec.exe
                      "C:\Windows\SysWOW64\msiexec.exe"
                      2⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:868
                      • C:\Windows\SysWOW64\cmd.exe
                        /c del "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
                        3⤵
                        • Deletes itself
                        PID:1540

                  Network

                  MITRE ATT&CK Matrix

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/868-67-0x0000000000000000-mapping.dmp
                  • memory/868-73-0x0000000000AC0000-0x0000000000B50000-memory.dmp
                    Filesize

                    576KB

                  • memory/868-69-0x0000000000160000-0x0000000000174000-memory.dmp
                    Filesize

                    80KB

                  • memory/868-70-0x0000000000090000-0x00000000000B9000-memory.dmp
                    Filesize

                    164KB

                  • memory/868-71-0x00000000023A0000-0x00000000026A3000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/868-68-0x0000000074C71000-0x0000000074C73000-memory.dmp
                    Filesize

                    8KB

                  • memory/876-61-0x000000000041D3D0-mapping.dmp
                  • memory/876-62-0x0000000000B60000-0x0000000000E63000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/876-65-0x00000000002F0000-0x0000000000301000-memory.dmp
                    Filesize

                    68KB

                  • memory/876-60-0x0000000000400000-0x0000000000429000-memory.dmp
                    Filesize

                    164KB

                  • memory/876-63-0x0000000000180000-0x0000000000191000-memory.dmp
                    Filesize

                    68KB

                  • memory/1216-64-0x0000000006390000-0x00000000064C8000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/1216-66-0x0000000007560000-0x00000000076FC000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/1216-74-0x0000000004330000-0x00000000043D6000-memory.dmp
                    Filesize

                    664KB

                  • memory/1540-72-0x0000000000000000-mapping.dmp
                  • memory/1652-54-0x00000000001E0000-0x00000000001E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1652-57-0x0000000000590000-0x0000000000597000-memory.dmp
                    Filesize

                    28KB

                  • memory/1652-58-0x0000000004B40000-0x0000000004BA1000-memory.dmp
                    Filesize

                    388KB

                  • memory/1652-56-0x0000000000900000-0x0000000000901000-memory.dmp
                    Filesize

                    4KB

                  • memory/1652-59-0x00000000009B0000-0x00000000009E2000-memory.dmp
                    Filesize

                    200KB