Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 14:50

General

  • Target

    t1.msi

  • Size

    124KB

  • MD5

    5262da4295e8a62d58d17991b35bf860

  • SHA1

    3fba37528f6b06d2c89c7d86ce6352df438f1855

  • SHA256

    058ee0434baf472713da384ee3ba273f64995b9c7f83b7e62a8b3285b334b2cf

  • SHA512

    8a82d10997e8b64ab12688e6cb909e405644bfcf2ed0e47df9c16009bf1ae415c17bc5a0cc27717d34f6f5484ca27fe026893b4637ea01cb1209dd0427574c18

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

fs3g

C2

http://www.indigenousjobsearch.com/fs3g/

Decoy

juliorodriguez.info

koglifestylegym.com

matrixrecruits.com

tes5ci.com

firlefanz.digital

funkyladybug.com

susneh.com

polistanok.space

theindiahub.com

bigmargintennis.com

ti-talk.com

onejmj.com

ff4ca2623.xyz

mtzion-tn.com

yidiaodiaosu.com

dadsgaragedoor.com

rigs-4u.com

jiaoyimaojiyu2.xyz

evcay.com

appmxt.com

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:3040
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\t1.msi
      2⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3592
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
    • C:\Windows\Installer\MSI316E.tmp
      "C:\Windows\Installer\MSI316E.tmp"
      2⤵
      • Executes dropped EXE
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\Installer\MSI316E.tmp
        "C:\Windows\Installer\MSI316E.tmp"
        3⤵
        • Checks QEMU agent file
        • Loads dropped DLL
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\SysWOW64\netsh.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5020
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\Installer\MSI316E.tmp"
            5⤵
              PID:3892
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4380
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
      1⤵
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:4004

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Installer\MSI316E.tmp

      MD5

      8c0ef68bfe8b4f2d72ca3599aedb6387

      SHA1

      b6c02d95c26e2ec62ba27d0e4c3cd3b1e7f25261

      SHA256

      4b2a32c7afbfb44a85d88bfd4f0a79306278d880c64a28bf3242dc686665c8fe

      SHA512

      87bf4a30a191e4e7ccc4c17122868a7355d20d4666c954d0229c47bd253077565ee151b33d3a3fff439d56cf0e6360d923055ec7a4993f797a8446a86d29d733

    • C:\Windows\Installer\MSI316E.tmp

      MD5

      8c0ef68bfe8b4f2d72ca3599aedb6387

      SHA1

      b6c02d95c26e2ec62ba27d0e4c3cd3b1e7f25261

      SHA256

      4b2a32c7afbfb44a85d88bfd4f0a79306278d880c64a28bf3242dc686665c8fe

      SHA512

      87bf4a30a191e4e7ccc4c17122868a7355d20d4666c954d0229c47bd253077565ee151b33d3a3fff439d56cf0e6360d923055ec7a4993f797a8446a86d29d733

    • C:\Windows\Installer\MSI316E.tmp

      MD5

      8c0ef68bfe8b4f2d72ca3599aedb6387

      SHA1

      b6c02d95c26e2ec62ba27d0e4c3cd3b1e7f25261

      SHA256

      4b2a32c7afbfb44a85d88bfd4f0a79306278d880c64a28bf3242dc686665c8fe

      SHA512

      87bf4a30a191e4e7ccc4c17122868a7355d20d4666c954d0229c47bd253077565ee151b33d3a3fff439d56cf0e6360d923055ec7a4993f797a8446a86d29d733

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      MD5

      f63a931af5eff956e83862763d34327e

      SHA1

      8eb30760a9015dec37f5cc2e41f639f366405ba4

      SHA256

      6f84e06e3ac047aaf1ffb39bebcfb9cd0ac875ad46ef6f1fd37987a433eb11c3

      SHA512

      9f8218a7bc2a2b857f1a95c1a0efd892ee7132df9cd17187cb61f61e9fa54e2e2df74ac185bbede682cbc3410b27de98e9ac887e72d71b46c6ff2a220bd0a7ce

    • \??\Volume{5ad12640-0000-0000-0000-500600000000}\System Volume Information\SPP\OnlineMetadataCache\{3f4a4549-0d33-4a3f-baf8-9ada3fe6a223}_OnDiskSnapshotProp

      MD5

      3155e10635155fe1dc982d2baf697ad7

      SHA1

      277566fdcb73769b93f9fe3066a35d7e96a1068a

      SHA256

      1d0075d288c4545d6ff442f3749b863d3f522750a862a2343636e32cfe7eea6a

      SHA512

      6001a3434e0fbfd1a8a447215fab137383252dcdcc32303e0d474f4255cad130db2debc770f5868577d0e91a24f2b509179c1bb1a58f695b1a22b642833d5210

    • memory/1384-119-0x0000000000000000-mapping.dmp

    • memory/1764-129-0x0000000077CC0000-0x0000000077E4E000-memory.dmp

      Filesize

      1.6MB

    • memory/1764-120-0x0000000000000000-mapping.dmp

    • memory/1764-123-0x0000000000690000-0x0000000000696000-memory.dmp

      Filesize

      24KB

    • memory/1764-124-0x0000000000690000-0x000000000069A000-memory.dmp

      Filesize

      40KB

    • memory/1764-128-0x00007FFC175F0000-0x00007FFC177CB000-memory.dmp

      Filesize

      1.9MB

    • memory/1764-135-0x0000000077CC0000-0x0000000077E4E000-memory.dmp

      Filesize

      1.6MB

    • memory/1764-127-0x0000000000700000-0x0000000000711000-memory.dmp

      Filesize

      68KB

    • memory/2636-134-0x0000000000401000-0x00000000004FD000-memory.dmp

      Filesize

      1008KB

    • memory/2636-140-0x000000001EB40000-0x000000001EE60000-memory.dmp

      Filesize

      3.1MB

    • memory/2636-132-0x0000000000400000-0x0000000000553000-memory.dmp

      Filesize

      1.3MB

    • memory/2636-130-0x0000000000401230-mapping.dmp

    • memory/2636-142-0x000000001E9F0000-0x000000001EA01000-memory.dmp

      Filesize

      68KB

    • memory/2636-141-0x0000000000401000-0x0000000000541000-memory.dmp

      Filesize

      1.2MB

    • memory/2636-136-0x0000000000560000-0x0000000000660000-memory.dmp

      Filesize

      1024KB

    • memory/2636-145-0x00000000000A0000-0x00000000000B1000-memory.dmp

      Filesize

      68KB

    • memory/2636-137-0x00007FFC175F0000-0x00007FFC177CB000-memory.dmp

      Filesize

      1.9MB

    • memory/2636-138-0x0000000077CC0000-0x0000000077E4E000-memory.dmp

      Filesize

      1.6MB

    • memory/2636-144-0x0000000000401000-0x0000000000541000-memory.dmp

      Filesize

      1.2MB

    • memory/2636-139-0x0000000000400000-0x0000000000553000-memory.dmp

      Filesize

      1.3MB

    • memory/3040-146-0x0000000007350000-0x00000000074DD000-memory.dmp

      Filesize

      1.6MB

    • memory/3040-153-0x00000000074E0000-0x0000000007621000-memory.dmp

      Filesize

      1.3MB

    • memory/3040-143-0x0000000007080000-0x00000000071F2000-memory.dmp

      Filesize

      1.4MB

    • memory/3592-116-0x00000163E79F0000-0x00000163E79F2000-memory.dmp

      Filesize

      8KB

    • memory/3592-115-0x00000163E79F0000-0x00000163E79F2000-memory.dmp

      Filesize

      8KB

    • memory/3892-148-0x0000000000000000-mapping.dmp

    • memory/4340-118-0x000001A5CB740000-0x000001A5CB742000-memory.dmp

      Filesize

      8KB

    • memory/4340-117-0x000001A5CB740000-0x000001A5CB742000-memory.dmp

      Filesize

      8KB

    • memory/5020-147-0x0000000000000000-mapping.dmp

    • memory/5020-149-0x0000000001720000-0x000000000173E000-memory.dmp

      Filesize

      120KB

    • memory/5020-150-0x00000000009B0000-0x00000000009D9000-memory.dmp

      Filesize

      164KB

    • memory/5020-151-0x0000000003740000-0x0000000003A60000-memory.dmp

      Filesize

      3.1MB

    • memory/5020-152-0x00000000013C0000-0x0000000001450000-memory.dmp

      Filesize

      576KB