Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 18:19

General

  • Target

    Nuevo Pago 15.10.2021.exe

  • Size

    247KB

  • MD5

    b50f2ee58a34c1e367450e1e2bc107bf

  • SHA1

    9a5bc255948f7b16eb3d109808d8d1bafd1f6070

  • SHA256

    12fa6c4f9dc345eca587fe606caf9a5eccfcdc5456b2617ec17b1b1f1e06d24a

  • SHA512

    fc3aed1caf7cdc271bfca44c8a7bcb254c7331f882c2a5903be7e9921ce71563dcfe305ed0f24838707f30909fa5cbb60854a187e46dc308bbb2c206a71148bb

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

u9xn

C2

http://www.crisisinterventionadvocates.com/u9xn/

Decoy

lifeguardingcoursenearme.com

bolsaspapelcdmx.com

parsleypkllqu.xyz

68134.online

shopthatlookboutique.com

canlibahisportal.com

oligopoly.city

srchwithus.online

151motors.com

17yue.info

auntmarysnj.com

hanansalman.com

heyunshangcheng.info

doorslamersplus.com

sfcn-dng.com

highvizpeople.com

seoexpertinbangladesh.com

christinegagnonjewellery.com

artifactorie.biz

mre3.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 5 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\Nuevo Pago 15.10.2021.exe
      "C:\Users\Admin\AppData\Local\Temp\Nuevo Pago 15.10.2021.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Users\Admin\AppData\Local\Temp\Nuevo Pago 15.10.2021.exe
        "C:\Users\Admin\AppData\Local\Temp\Nuevo Pago 15.10.2021.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:524
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:1280
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:868
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          2⤵
            PID:1452
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:1248
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:940
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:1396
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  2⤵
                    PID:584
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:548
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:836
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1400
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:1460
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:2020
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:1260
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:1288
                                • C:\Windows\SysWOW64\autochk.exe
                                  "C:\Windows\SysWOW64\autochk.exe"
                                  2⤵
                                    PID:1792
                                  • C:\Windows\SysWOW64\autochk.exe
                                    "C:\Windows\SysWOW64\autochk.exe"
                                    2⤵
                                      PID:1544
                                    • C:\Windows\SysWOW64\autochk.exe
                                      "C:\Windows\SysWOW64\autochk.exe"
                                      2⤵
                                        PID:1076
                                      • C:\Windows\SysWOW64\autochk.exe
                                        "C:\Windows\SysWOW64\autochk.exe"
                                        2⤵
                                          PID:612
                                        • C:\Windows\SysWOW64\autochk.exe
                                          "C:\Windows\SysWOW64\autochk.exe"
                                          2⤵
                                            PID:984
                                          • C:\Windows\SysWOW64\autochk.exe
                                            "C:\Windows\SysWOW64\autochk.exe"
                                            2⤵
                                              PID:1160
                                            • C:\Windows\SysWOW64\autochk.exe
                                              "C:\Windows\SysWOW64\autochk.exe"
                                              2⤵
                                                PID:1128
                                              • C:\Windows\SysWOW64\autochk.exe
                                                "C:\Windows\SysWOW64\autochk.exe"
                                                2⤵
                                                  PID:1816
                                                • C:\Windows\SysWOW64\autochk.exe
                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                  2⤵
                                                    PID:1156
                                                  • C:\Windows\SysWOW64\autoconv.exe
                                                    "C:\Windows\SysWOW64\autoconv.exe"
                                                    2⤵
                                                      PID:1052
                                                    • C:\Windows\SysWOW64\autoconv.exe
                                                      "C:\Windows\SysWOW64\autoconv.exe"
                                                      2⤵
                                                        PID:1324
                                                      • C:\Windows\SysWOW64\autoconv.exe
                                                        "C:\Windows\SysWOW64\autoconv.exe"
                                                        2⤵
                                                          PID:1484
                                                        • C:\Windows\SysWOW64\autoconv.exe
                                                          "C:\Windows\SysWOW64\autoconv.exe"
                                                          2⤵
                                                            PID:1884
                                                          • C:\Windows\SysWOW64\autoconv.exe
                                                            "C:\Windows\SysWOW64\autoconv.exe"
                                                            2⤵
                                                              PID:1284
                                                            • C:\Windows\SysWOW64\autoconv.exe
                                                              "C:\Windows\SysWOW64\autoconv.exe"
                                                              2⤵
                                                                PID:1644
                                                              • C:\Windows\SysWOW64\autoconv.exe
                                                                "C:\Windows\SysWOW64\autoconv.exe"
                                                                2⤵
                                                                  PID:1092
                                                                • C:\Windows\SysWOW64\autoconv.exe
                                                                  "C:\Windows\SysWOW64\autoconv.exe"
                                                                  2⤵
                                                                    PID:632
                                                                  • C:\Windows\SysWOW64\autoconv.exe
                                                                    "C:\Windows\SysWOW64\autoconv.exe"
                                                                    2⤵
                                                                      PID:840
                                                                    • C:\Windows\SysWOW64\autoconv.exe
                                                                      "C:\Windows\SysWOW64\autoconv.exe"
                                                                      2⤵
                                                                        PID:1480
                                                                      • C:\Windows\SysWOW64\autoconv.exe
                                                                        "C:\Windows\SysWOW64\autoconv.exe"
                                                                        2⤵
                                                                          PID:1532
                                                                        • C:\Windows\SysWOW64\ipconfig.exe
                                                                          "C:\Windows\SysWOW64\ipconfig.exe"
                                                                          2⤵
                                                                          • Adds policy Run key to start application
                                                                          • Suspicious use of SetThreadContext
                                                                          • Drops file in Program Files directory
                                                                          • Gathers network information
                                                                          • Modifies Internet Explorer settings
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1176
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /c del "C:\Users\Admin\AppData\Local\Temp\Nuevo Pago 15.10.2021.exe"
                                                                            3⤵
                                                                            • Deletes itself
                                                                            PID:1304
                                                                          • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                            3⤵
                                                                              PID:868
                                                                          • C:\Program Files (x86)\Xgbcpjfbp\vgaohl8x6.exe
                                                                            "C:\Program Files (x86)\Xgbcpjfbp\vgaohl8x6.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1724
                                                                            • C:\Program Files (x86)\Xgbcpjfbp\vgaohl8x6.exe
                                                                              "C:\Program Files (x86)\Xgbcpjfbp\vgaohl8x6.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1836

                                                                        Network

                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                        Execution

                                                                        Command-Line Interface

                                                                        1
                                                                        T1059

                                                                        Persistence

                                                                        Registry Run Keys / Startup Folder

                                                                        1
                                                                        T1060

                                                                        Defense Evasion

                                                                        Modify Registry

                                                                        2
                                                                        T1112

                                                                        Discovery

                                                                        System Information Discovery

                                                                        2
                                                                        T1082

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Program Files (x86)\Xgbcpjfbp\vgaohl8x6.exe
                                                                          MD5

                                                                          b50f2ee58a34c1e367450e1e2bc107bf

                                                                          SHA1

                                                                          9a5bc255948f7b16eb3d109808d8d1bafd1f6070

                                                                          SHA256

                                                                          12fa6c4f9dc345eca587fe606caf9a5eccfcdc5456b2617ec17b1b1f1e06d24a

                                                                          SHA512

                                                                          fc3aed1caf7cdc271bfca44c8a7bcb254c7331f882c2a5903be7e9921ce71563dcfe305ed0f24838707f30909fa5cbb60854a187e46dc308bbb2c206a71148bb

                                                                        • C:\Program Files (x86)\Xgbcpjfbp\vgaohl8x6.exe
                                                                          MD5

                                                                          b50f2ee58a34c1e367450e1e2bc107bf

                                                                          SHA1

                                                                          9a5bc255948f7b16eb3d109808d8d1bafd1f6070

                                                                          SHA256

                                                                          12fa6c4f9dc345eca587fe606caf9a5eccfcdc5456b2617ec17b1b1f1e06d24a

                                                                          SHA512

                                                                          fc3aed1caf7cdc271bfca44c8a7bcb254c7331f882c2a5903be7e9921ce71563dcfe305ed0f24838707f30909fa5cbb60854a187e46dc308bbb2c206a71148bb

                                                                        • C:\Program Files (x86)\Xgbcpjfbp\vgaohl8x6.exe
                                                                          MD5

                                                                          b50f2ee58a34c1e367450e1e2bc107bf

                                                                          SHA1

                                                                          9a5bc255948f7b16eb3d109808d8d1bafd1f6070

                                                                          SHA256

                                                                          12fa6c4f9dc345eca587fe606caf9a5eccfcdc5456b2617ec17b1b1f1e06d24a

                                                                          SHA512

                                                                          fc3aed1caf7cdc271bfca44c8a7bcb254c7331f882c2a5903be7e9921ce71563dcfe305ed0f24838707f30909fa5cbb60854a187e46dc308bbb2c206a71148bb

                                                                        • C:\Users\Admin\AppData\Local\Temp\ntgda9u5r81z
                                                                          MD5

                                                                          c8454c5a4e451f0b25b3ee8d33395505

                                                                          SHA1

                                                                          4c7e0cd3fcba769745df36d779b1bc38097fb8c4

                                                                          SHA256

                                                                          403c9e6c9e00c83c4564bf71813d564711a72fe4d30ba53ea604a0670ecc8ca8

                                                                          SHA512

                                                                          e831414daf7e9def23d66c715b6ae51904879c1e24c08333ccd2da75f7d4ee5e1585430488b38bc519450f07bdd5c72f20fc3803c0c6de6a27ef4408e110bcf1

                                                                        • \Users\Admin\AppData\Local\Temp\nsiC19B.tmp\gibh.dll
                                                                          MD5

                                                                          6a6e5ce1da420ef522bed80375260881

                                                                          SHA1

                                                                          acc4a1f85c397d6b93ba69f43182cbaf8d9cd768

                                                                          SHA256

                                                                          829d331503e630301cb7e037a7e451e5e697db9573ee5ea5e2e2e2e5d195e6b1

                                                                          SHA512

                                                                          1f1bdab25301ac57cd5d796557625a6a812900f01c44bf391fa1052f5fecf05b8c8edcb80b44ab1a7e4a74943aa722fc801b28e1212e6858c4d8b7b8d64f7102

                                                                        • \Users\Admin\AppData\Local\Temp\nsuE3DB.tmp\gibh.dll
                                                                          MD5

                                                                          6a6e5ce1da420ef522bed80375260881

                                                                          SHA1

                                                                          acc4a1f85c397d6b93ba69f43182cbaf8d9cd768

                                                                          SHA256

                                                                          829d331503e630301cb7e037a7e451e5e697db9573ee5ea5e2e2e2e5d195e6b1

                                                                          SHA512

                                                                          1f1bdab25301ac57cd5d796557625a6a812900f01c44bf391fa1052f5fecf05b8c8edcb80b44ab1a7e4a74943aa722fc801b28e1212e6858c4d8b7b8d64f7102

                                                                        • memory/524-58-0x0000000000970000-0x0000000000C73000-memory.dmp
                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/524-59-0x00000000003D0000-0x00000000003E1000-memory.dmp
                                                                          Filesize

                                                                          68KB

                                                                        • memory/524-62-0x0000000000550000-0x0000000000561000-memory.dmp
                                                                          Filesize

                                                                          68KB

                                                                        • memory/524-55-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                          Filesize

                                                                          164KB

                                                                        • memory/524-56-0x000000000041D4F0-mapping.dmp
                                                                        • memory/524-61-0x0000000000400000-0x0000000000429000-memory.dmp
                                                                          Filesize

                                                                          164KB

                                                                        • memory/1176-66-0x0000000000AC0000-0x0000000000ACA000-memory.dmp
                                                                          Filesize

                                                                          40KB

                                                                        • memory/1176-69-0x0000000002060000-0x0000000002363000-memory.dmp
                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/1176-70-0x00000000009C0000-0x0000000000A50000-memory.dmp
                                                                          Filesize

                                                                          576KB

                                                                        • memory/1176-67-0x0000000000100000-0x0000000000129000-memory.dmp
                                                                          Filesize

                                                                          164KB

                                                                        • memory/1176-64-0x0000000000000000-mapping.dmp
                                                                        • memory/1304-68-0x0000000000000000-mapping.dmp
                                                                        • memory/1388-71-0x0000000003C50000-0x0000000003CF7000-memory.dmp
                                                                          Filesize

                                                                          668KB

                                                                        • memory/1388-60-0x0000000006090000-0x000000000618A000-memory.dmp
                                                                          Filesize

                                                                          1000KB

                                                                        • memory/1388-63-0x0000000006B80000-0x0000000006CEE000-memory.dmp
                                                                          Filesize

                                                                          1.4MB

                                                                        • memory/1464-53-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
                                                                          Filesize

                                                                          8KB

                                                                        • memory/1724-72-0x0000000000000000-mapping.dmp
                                                                        • memory/1836-79-0x000000000041D4F0-mapping.dmp
                                                                        • memory/1836-81-0x0000000000990000-0x0000000000C93000-memory.dmp
                                                                          Filesize

                                                                          3.0MB