Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    22-10-2021 03:08

General

  • Target

    DHL_119040 receipt document,pdf.exe

  • Size

    376KB

  • MD5

    a26c06af19d765ddcb32a48cd6acb1eb

  • SHA1

    152dcab66baef093434bf69a0c3f9e78f7bbeb90

  • SHA256

    35204f1850b1439ef9a8fd958d6c3045edae69378aa3593021795d0600fc5a01

  • SHA512

    98945dbca44f5620c66efb7fc323e796e04040d0d19a1e5514843daa5c3ee6696739e9e19c6b38ff78ce3328db45d073cab471fabd591e4b962248b4d24422fb

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

b65i

C2

http://www.onewebuy.net/b65i/

Decoy

leofighters.com

smartat2.xyz

encontrevariedades.com

jimwilliamstutoring.com

kanpaiecuador.com

accura-inv.com

xtzgjxzz.com

scentstrategies.com

high-clicks2.com

hadishgebray.com

woodlawnbailbonds.com

dmsolutionsco.com

rdvulm21.com

beachyweens.com

ishirmansingh.com

rimmasbracelets.com

kellibrat.com

roselmasm.com

datkamoney.info

fermers.club

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:788
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe"
        3⤵
        • Deletes itself
        PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsnC0D0.tmp\gjspvjmvb.dll
    MD5

    cb5ae97fd494cd241495179668d3a3d2

    SHA1

    33e6282a11c9140860710cd4a251e428e5cb75b8

    SHA256

    2e31c7a695a70e216180fefa04ff81c8ad783b72b8d5fe40f506e00ada784f6f

    SHA512

    83d265679fcb712cb8810d9b24a68c2d952cdb00656464b3c52a34a9bac48a62d2ed26d82ff0837946876bc1d992796376703a394da4c451cae671a043f32f44

  • memory/788-57-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/788-58-0x000000000041D3B0-mapping.dmp
  • memory/788-60-0x0000000000930000-0x0000000000C33000-memory.dmp
    Filesize

    3.0MB

  • memory/788-61-0x0000000000370000-0x0000000000381000-memory.dmp
    Filesize

    68KB

  • memory/988-64-0x0000000000000000-mapping.dmp
  • memory/1132-65-0x00000000004B0000-0x00000000004D6000-memory.dmp
    Filesize

    152KB

  • memory/1132-63-0x0000000000000000-mapping.dmp
  • memory/1132-66-0x0000000000070000-0x0000000000099000-memory.dmp
    Filesize

    164KB

  • memory/1132-67-0x00000000021F0000-0x00000000024F3000-memory.dmp
    Filesize

    3.0MB

  • memory/1132-68-0x00000000003D0000-0x0000000000460000-memory.dmp
    Filesize

    576KB

  • memory/1304-62-0x0000000007570000-0x00000000076EA000-memory.dmp
    Filesize

    1.5MB

  • memory/1304-69-0x00000000062F0000-0x0000000006417000-memory.dmp
    Filesize

    1.2MB

  • memory/1876-55-0x0000000075B71000-0x0000000075B73000-memory.dmp
    Filesize

    8KB