Analysis

  • max time kernel
    160s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-09-2021 18:04

General

  • Target

    Payment Copy.exe

  • Size

    258KB

  • MD5

    0d6e0449a278b6971826e0da856aed38

  • SHA1

    f95ea74f5d687eaedc24a2abadb77229e4918698

  • SHA256

    2dc7525f9ee6e09a25f840b457bf5b0ba228c4697e1f3d4b81bd2964d2eafc61

  • SHA512

    512a7984a5c9eccb6abad93a77a58497e32192a2197bb01e82ff7e17f0c5afcc796ecb4802c14d105e9ebec2479d22be39f0a4c2832e18ffabb991c211b6a9f7

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

b2c0

C2

http://www.thesewhitevvalls.com/b2c0/

Decoy

bjyxszd520.xyz

hsvfingerprinting.com

elliotpioneer.com

bf396.com

chinaopedia.com

6233v.com

shopeuphoricapparel.com

loccssol.store

truefictionpictures.com

playstarexch.com

peruviancoffee.store

shobhajoshi.com

philme.net

avito-rules.com

independencehomecenters.com

atp-cayenne.com

invetorsbank.com

sasanos.com

scentfreebnb.com

catfuid.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\Payment Copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment Copy.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Users\Admin\AppData\Local\Temp\Payment Copy.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment Copy.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:824
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:508
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\Payment Copy.exe"
          3⤵
            PID:1216

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\nsx76C2.tmp\ebzkw.dll
        MD5

        7925977982a97c0de2c1a34af37282a8

        SHA1

        26b7a9bf3f1937b4153750572ca18849f56dc41c

        SHA256

        14f0db931a3190b4e1cc5b960cea71a1298d87ef7466bb6c24631542a2b38eed

        SHA512

        cb85b54c3da4a09acf26a63626880dcc4ae831d7fa77659a777aa5c2b8a91d6f96b0d70bae78b2ec6d60456869ba78847b2823f39fd6ff1b206ad06df9743623

      • memory/824-115-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/824-116-0x000000000041D4C0-mapping.dmp
      • memory/824-117-0x0000000000A70000-0x0000000000D90000-memory.dmp
        Filesize

        3.1MB

      • memory/824-118-0x00000000004E0000-0x000000000062A000-memory.dmp
        Filesize

        1.3MB

      • memory/904-120-0x0000000000000000-mapping.dmp
      • memory/904-123-0x0000000004680000-0x00000000049A0000-memory.dmp
        Filesize

        3.1MB

      • memory/904-122-0x0000000002FA0000-0x0000000002FC9000-memory.dmp
        Filesize

        164KB

      • memory/904-121-0x0000000000080000-0x0000000000093000-memory.dmp
        Filesize

        76KB

      • memory/904-125-0x0000000004A30000-0x0000000004AC0000-memory.dmp
        Filesize

        576KB

      • memory/1216-124-0x0000000000000000-mapping.dmp
      • memory/1964-119-0x0000000009820000-0x0000000009933000-memory.dmp
        Filesize

        1.1MB

      • memory/1964-126-0x00000000056D0000-0x0000000005852000-memory.dmp
        Filesize

        1.5MB