Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    20-10-2021 11:18

General

  • Target

    OCT Quotation.exe

  • Size

    382KB

  • MD5

    1f747491324af43e7e9432bf1c805c85

  • SHA1

    30af5d5964916a694e52396711be4b2441250e01

  • SHA256

    6623c86614f32885765a529c796fbe3e3b476dc58782a813e622d0d0873eaafb

  • SHA512

    56271611779e2c0f18855deb72b3411a09a8e3e688c143a4eac756f9c88669755c07a6180c1a0d1766203d9bca64bc1b8e660470a5c33ff67f96c3cf4a124133

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

b2c0

C2

http://www.thesewhitevvalls.com/b2c0/

Decoy

bjyxszd520.xyz

hsvfingerprinting.com

elliotpioneer.com

bf396.com

chinaopedia.com

6233v.com

shopeuphoricapparel.com

loccssol.store

truefictionpictures.com

playstarexch.com

peruviancoffee.store

shobhajoshi.com

philme.net

avito-rules.com

independencehomecenters.com

atp-cayenne.com

invetorsbank.com

sasanos.com

scentfreebnb.com

catfuid.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\OCT Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\OCT Quotation.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nmUYBNzNcr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4AD6.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:572
      • C:\Users\Admin\AppData\Local\Temp\OCT Quotation.exe
        "C:\Users\Admin\AppData\Local\Temp\OCT Quotation.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1600
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\OCT Quotation.exe"
        3⤵
        • Deletes itself
        PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/572-59-0x0000000000000000-mapping.dmp
  • memory/1120-74-0x0000000000000000-mapping.dmp
  • memory/1204-70-0x0000000004BE0000-0x0000000004D5A000-memory.dmp
    Filesize

    1.5MB

  • memory/1204-67-0x0000000004AC0000-0x0000000004BD6000-memory.dmp
    Filesize

    1.1MB

  • memory/1204-77-0x0000000004820000-0x000000000492A000-memory.dmp
    Filesize

    1.0MB

  • memory/1432-58-0x0000000001080000-0x00000000010CB000-memory.dmp
    Filesize

    300KB

  • memory/1432-56-0x0000000004C30000-0x0000000004C31000-memory.dmp
    Filesize

    4KB

  • memory/1432-55-0x00000000768C1000-0x00000000768C3000-memory.dmp
    Filesize

    8KB

  • memory/1432-53-0x0000000001180000-0x0000000001181000-memory.dmp
    Filesize

    4KB

  • memory/1432-57-0x00000000004E0000-0x00000000004E7000-memory.dmp
    Filesize

    28KB

  • memory/1600-68-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1600-65-0x0000000000990000-0x0000000000C93000-memory.dmp
    Filesize

    3.0MB

  • memory/1600-66-0x0000000000190000-0x00000000001A1000-memory.dmp
    Filesize

    68KB

  • memory/1600-63-0x000000000041D4C0-mapping.dmp
  • memory/1600-69-0x00000000001D0000-0x00000000001E1000-memory.dmp
    Filesize

    68KB

  • memory/1600-62-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1600-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1600-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1888-71-0x0000000000000000-mapping.dmp
  • memory/1888-72-0x0000000000890000-0x00000000008B2000-memory.dmp
    Filesize

    136KB

  • memory/1888-73-0x0000000000070000-0x0000000000099000-memory.dmp
    Filesize

    164KB

  • memory/1888-75-0x0000000002170000-0x0000000002473000-memory.dmp
    Filesize

    3.0MB

  • memory/1888-76-0x0000000000490000-0x0000000000520000-memory.dmp
    Filesize

    576KB