Analysis

  • max time kernel
    543s
  • max time network
    522s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-09-2021 08:16

General

  • Target

    UPStracking0940292.exe

  • Size

    256KB

  • MD5

    ecad1092417fae79942a0022ce770621

  • SHA1

    661d76ff20089a6926c95a934b4619baefd230c5

  • SHA256

    86ccf51a612ccf7c07b1e356636e236abca7bd99b3176e983d777f07fde6a757

  • SHA512

    9a428228b6f66d3cd200f698e910c1c0a88f361638a47891a6a5eb59871e536d07f5607483cee31d810984af509f293b09a77261b766ea957bba449de21207e7

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

dhua

C2

http://www.segurosramosroman.com/dhua/

Decoy

ketostar.club

icanmakeyoufamous.com

claimygdejection.com

garlicinterestedparent.xyz

bits-clicks.com

030atk.xyz

ballwiegand.com

logs-illumidesk.com

785686.com

flnewsfeed.com

transporteshrj.net

agenciamundodigital.online

bowersllc.com

urchncenw.com

wuauwuaumx.com

littlesportsacademy.com

xn--m3chb3ax0abdta3fwhk.com

prmarketings.com

jiaozhanlianmeng.com

whenisthestore.space

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\UPStracking0940292.exe
      "C:\Users\Admin\AppData\Local\Temp\UPStracking0940292.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Users\Admin\AppData\Local\Temp\UPStracking0940292.exe
        "C:\Users\Admin\AppData\Local\Temp\UPStracking0940292.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\SysWOW64\explorer.exe"
          4⤵
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\UPStracking0940292.exe"
            5⤵
            • Deletes itself
            PID:1428
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            5⤵
              PID:1784
      • C:\Program Files (x86)\L4h9l_r5h\regsvcnnu0.exe
        "C:\Program Files (x86)\L4h9l_r5h\regsvcnnu0.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Program Files (x86)\L4h9l_r5h\regsvcnnu0.exe
          "C:\Program Files (x86)\L4h9l_r5h\regsvcnnu0.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\L4h9l_r5h\regsvcnnu0.exe
      MD5

      ecad1092417fae79942a0022ce770621

      SHA1

      661d76ff20089a6926c95a934b4619baefd230c5

      SHA256

      86ccf51a612ccf7c07b1e356636e236abca7bd99b3176e983d777f07fde6a757

      SHA512

      9a428228b6f66d3cd200f698e910c1c0a88f361638a47891a6a5eb59871e536d07f5607483cee31d810984af509f293b09a77261b766ea957bba449de21207e7

    • C:\Program Files (x86)\L4h9l_r5h\regsvcnnu0.exe
      MD5

      ecad1092417fae79942a0022ce770621

      SHA1

      661d76ff20089a6926c95a934b4619baefd230c5

      SHA256

      86ccf51a612ccf7c07b1e356636e236abca7bd99b3176e983d777f07fde6a757

      SHA512

      9a428228b6f66d3cd200f698e910c1c0a88f361638a47891a6a5eb59871e536d07f5607483cee31d810984af509f293b09a77261b766ea957bba449de21207e7

    • C:\Program Files (x86)\L4h9l_r5h\regsvcnnu0.exe
      MD5

      ecad1092417fae79942a0022ce770621

      SHA1

      661d76ff20089a6926c95a934b4619baefd230c5

      SHA256

      86ccf51a612ccf7c07b1e356636e236abca7bd99b3176e983d777f07fde6a757

      SHA512

      9a428228b6f66d3cd200f698e910c1c0a88f361638a47891a6a5eb59871e536d07f5607483cee31d810984af509f293b09a77261b766ea957bba449de21207e7

    • C:\Users\Admin\AppData\Local\Temp\kk3ingy62g95a4edy
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \Users\Admin\AppData\Local\Temp\nsbB6B2.tmp\zflbzcl.dll
      MD5

      0200fe8ceab8e27bcdeec801d6e8910f

      SHA1

      255d5d2a8b7893d456fe6181764e52558d89834c

      SHA256

      d454fb68308a5bdfb263da7b4dad9c9a074af50e4bb9ac4fd9d5231aa65eaced

      SHA512

      71b862e4530f72c3cbf05d413ad25825670819da2454e9049338e4cb823384f47c96a140891070d9818758b11ef6bf7abd820920844e9faf9d3bb333c3687036

    • \Users\Admin\AppData\Local\Temp\nsw34E5.tmp\zflbzcl.dll
      MD5

      0200fe8ceab8e27bcdeec801d6e8910f

      SHA1

      255d5d2a8b7893d456fe6181764e52558d89834c

      SHA256

      d454fb68308a5bdfb263da7b4dad9c9a074af50e4bb9ac4fd9d5231aa65eaced

      SHA512

      71b862e4530f72c3cbf05d413ad25825670819da2454e9049338e4cb823384f47c96a140891070d9818758b11ef6bf7abd820920844e9faf9d3bb333c3687036

    • memory/1092-55-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1092-56-0x000000000041D4E0-mapping.dmp
    • memory/1092-57-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB

    • memory/1092-58-0x00000000003E0000-0x00000000003F1000-memory.dmp
      Filesize

      68KB

    • memory/1092-60-0x00000000004C0000-0x00000000004D1000-memory.dmp
      Filesize

      68KB

    • memory/1200-71-0x0000000000000000-mapping.dmp
    • memory/1204-61-0x0000000004D00000-0x0000000004E1B000-memory.dmp
      Filesize

      1.1MB

    • memory/1204-70-0x0000000004E20000-0x0000000004F61000-memory.dmp
      Filesize

      1.3MB

    • memory/1204-59-0x0000000004BB0000-0x0000000004CF1000-memory.dmp
      Filesize

      1.3MB

    • memory/1428-65-0x0000000000000000-mapping.dmp
    • memory/1668-78-0x000000000041D4E0-mapping.dmp
    • memory/1668-81-0x0000000000950000-0x0000000000C53000-memory.dmp
      Filesize

      3.0MB

    • memory/1676-66-0x00000000003C0000-0x0000000000641000-memory.dmp
      Filesize

      2.5MB

    • memory/1676-69-0x0000000002030000-0x00000000020C0000-memory.dmp
      Filesize

      576KB

    • memory/1676-64-0x00000000750F1000-0x00000000750F3000-memory.dmp
      Filesize

      8KB

    • memory/1676-62-0x0000000000000000-mapping.dmp
    • memory/1676-67-0x0000000000120000-0x0000000000149000-memory.dmp
      Filesize

      164KB

    • memory/1676-68-0x0000000002410000-0x0000000002713000-memory.dmp
      Filesize

      3.0MB

    • memory/1776-53-0x0000000076851000-0x0000000076853000-memory.dmp
      Filesize

      8KB

    • memory/1784-80-0x0000000000000000-mapping.dmp
    • memory/1784-82-0x000000013F800000-0x000000013F893000-memory.dmp
      Filesize

      588KB

    • memory/1784-83-0x0000000002450000-0x00000000025A0000-memory.dmp
      Filesize

      1.3MB