Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 12:39

General

  • Target

    5262da4295e8a62d58d17991b35bf860.msi

  • Size

    124KB

  • MD5

    5262da4295e8a62d58d17991b35bf860

  • SHA1

    3fba37528f6b06d2c89c7d86ce6352df438f1855

  • SHA256

    058ee0434baf472713da384ee3ba273f64995b9c7f83b7e62a8b3285b334b2cf

  • SHA512

    8a82d10997e8b64ab12688e6cb909e405644bfcf2ed0e47df9c16009bf1ae415c17bc5a0cc27717d34f6f5484ca27fe026893b4637ea01cb1209dd0427574c18

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

fs3g

C2

http://www.indigenousjobsearch.com/fs3g/

Decoy

juliorodriguez.info

koglifestylegym.com

matrixrecruits.com

tes5ci.com

firlefanz.digital

funkyladybug.com

susneh.com

polistanok.space

theindiahub.com

bigmargintennis.com

ti-talk.com

onejmj.com

ff4ca2623.xyz

mtzion-tn.com

yidiaodiaosu.com

dadsgaragedoor.com

rigs-4u.com

jiaoyimaojiyu2.xyz

evcay.com

appmxt.com

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\5262da4295e8a62d58d17991b35bf860.msi
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1816
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Installer\MSI73E6.tmp"
        3⤵
          PID:3376
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Windows\system32\srtasks.exe
        C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1164
      • C:\Windows\Installer\MSI73E6.tmp
        "C:\Windows\Installer\MSI73E6.tmp"
        2⤵
        • Executes dropped EXE
        • Checks QEMU agent file
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Windows\Installer\MSI73E6.tmp
          "C:\Windows\Installer\MSI73E6.tmp"
          3⤵
          • Checks QEMU agent file
          • Loads dropped DLL
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1504
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3944
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
      1⤵
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:1684

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Installer\MSI73E6.tmp

      MD5

      8c0ef68bfe8b4f2d72ca3599aedb6387

      SHA1

      b6c02d95c26e2ec62ba27d0e4c3cd3b1e7f25261

      SHA256

      4b2a32c7afbfb44a85d88bfd4f0a79306278d880c64a28bf3242dc686665c8fe

      SHA512

      87bf4a30a191e4e7ccc4c17122868a7355d20d4666c954d0229c47bd253077565ee151b33d3a3fff439d56cf0e6360d923055ec7a4993f797a8446a86d29d733

    • C:\Windows\Installer\MSI73E6.tmp

      MD5

      8c0ef68bfe8b4f2d72ca3599aedb6387

      SHA1

      b6c02d95c26e2ec62ba27d0e4c3cd3b1e7f25261

      SHA256

      4b2a32c7afbfb44a85d88bfd4f0a79306278d880c64a28bf3242dc686665c8fe

      SHA512

      87bf4a30a191e4e7ccc4c17122868a7355d20d4666c954d0229c47bd253077565ee151b33d3a3fff439d56cf0e6360d923055ec7a4993f797a8446a86d29d733

    • C:\Windows\Installer\MSI73E6.tmp

      MD5

      8c0ef68bfe8b4f2d72ca3599aedb6387

      SHA1

      b6c02d95c26e2ec62ba27d0e4c3cd3b1e7f25261

      SHA256

      4b2a32c7afbfb44a85d88bfd4f0a79306278d880c64a28bf3242dc686665c8fe

      SHA512

      87bf4a30a191e4e7ccc4c17122868a7355d20d4666c954d0229c47bd253077565ee151b33d3a3fff439d56cf0e6360d923055ec7a4993f797a8446a86d29d733

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      MD5

      6a91a8ee63624a7330fb94bec72901ab

      SHA1

      c5dc917235e5ff686b08a95a8fc8d537e59116ec

      SHA256

      cd48a632dc0b0e2be64f032225db1da74055ff252e811ce28eb99851627c4a9c

      SHA512

      c43927f40388f03e36180e6423f3caa45110796702264fb6bacbf85c25235f75f3335a00668fc0ce60d38f19ac2144449ff9b1fb155bb5ee84020826cd96e190

    • \??\Volume{0e38e18f-0000-0000-0000-500600000000}\System Volume Information\SPP\OnlineMetadataCache\{6f28bc3f-0bd6-4019-ae77-d830e496415c}_OnDiskSnapshotProp

      MD5

      f5e2cb9851638ab00730978be493eb8b

      SHA1

      159fdc66054df82ac164b13221bbd5de7226d85a

      SHA256

      ed39acccd951e33b0d072e8cb23cf1e56c1a2ac39b5e6a3963588273bce37927

      SHA512

      7bc219725c46c5c81b86a84acec15901613174da2d8fc7384629fa4029d54072d0b6371ba559a7a8e4002f404d6cb957109893ff56f263a43808423196502438

    • memory/1164-119-0x0000000000000000-mapping.dmp

    • memory/1232-124-0x0000000000590000-0x0000000000596000-memory.dmp

      Filesize

      24KB

    • memory/1232-125-0x0000000000590000-0x000000000059A000-memory.dmp

      Filesize

      40KB

    • memory/1232-128-0x00007FF8574D0000-0x00007FF8576AB000-memory.dmp

      Filesize

      1.9MB

    • memory/1232-135-0x0000000077C10000-0x0000000077D9E000-memory.dmp

      Filesize

      1.6MB

    • memory/1232-129-0x0000000077C10000-0x0000000077D9E000-memory.dmp

      Filesize

      1.6MB

    • memory/1232-121-0x0000000000000000-mapping.dmp

    • memory/1232-127-0x00000000005F0000-0x0000000000601000-memory.dmp

      Filesize

      68KB

    • memory/1504-142-0x000000001E350000-0x000000001E361000-memory.dmp

      Filesize

      68KB

    • memory/1504-132-0x0000000000400000-0x0000000000553000-memory.dmp

      Filesize

      1.3MB

    • memory/1504-136-0x0000000000560000-0x0000000000660000-memory.dmp

      Filesize

      1024KB

    • memory/1504-137-0x00007FF8574D0000-0x00007FF8576AB000-memory.dmp

      Filesize

      1.9MB

    • memory/1504-134-0x0000000000401000-0x00000000004FD000-memory.dmp

      Filesize

      1008KB

    • memory/1504-139-0x0000000000400000-0x0000000000553000-memory.dmp

      Filesize

      1.3MB

    • memory/1504-140-0x0000000000401000-0x0000000000541000-memory.dmp

      Filesize

      1.2MB

    • memory/1504-130-0x0000000000401230-mapping.dmp

    • memory/1504-138-0x0000000077C10000-0x0000000077D9E000-memory.dmp

      Filesize

      1.6MB

    • memory/1504-141-0x000000001E8C0000-0x000000001EBE0000-memory.dmp

      Filesize

      3.1MB

    • memory/1816-115-0x00000257916C0000-0x00000257916C2000-memory.dmp

      Filesize

      8KB

    • memory/1816-116-0x00000257916C0000-0x00000257916C2000-memory.dmp

      Filesize

      8KB

    • memory/2960-150-0x00000000068A0000-0x0000000006A17000-memory.dmp

      Filesize

      1.5MB

    • memory/2960-143-0x0000000005990000-0x0000000005B23000-memory.dmp

      Filesize

      1.6MB

    • memory/3376-145-0x0000000000000000-mapping.dmp

    • memory/3548-144-0x0000000000000000-mapping.dmp

    • memory/3548-146-0x0000000000170000-0x0000000000186000-memory.dmp

      Filesize

      88KB

    • memory/3548-147-0x0000000002400000-0x0000000002429000-memory.dmp

      Filesize

      164KB

    • memory/3548-148-0x0000000004330000-0x0000000004650000-memory.dmp

      Filesize

      3.1MB

    • memory/3548-149-0x0000000004180000-0x0000000004210000-memory.dmp

      Filesize

      576KB

    • memory/4012-117-0x000002A524E80000-0x000002A524E82000-memory.dmp

      Filesize

      8KB

    • memory/4012-118-0x000002A524E80000-0x000002A524E82000-memory.dmp

      Filesize

      8KB