Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    22-10-2021 08:12

General

  • Target

    DHL_119040 receipt document,pdf.exe

  • Size

    376KB

  • MD5

    a26c06af19d765ddcb32a48cd6acb1eb

  • SHA1

    152dcab66baef093434bf69a0c3f9e78f7bbeb90

  • SHA256

    35204f1850b1439ef9a8fd958d6c3045edae69378aa3593021795d0600fc5a01

  • SHA512

    98945dbca44f5620c66efb7fc323e796e04040d0d19a1e5514843daa5c3ee6696739e9e19c6b38ff78ce3328db45d073cab471fabd591e4b962248b4d24422fb

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

b65i

C2

http://www.onewebuy.net/b65i/

Decoy

leofighters.com

smartat2.xyz

encontrevariedades.com

jimwilliamstutoring.com

kanpaiecuador.com

accura-inv.com

xtzgjxzz.com

scentstrategies.com

high-clicks2.com

hadishgebray.com

woodlawnbailbonds.com

dmsolutionsco.com

rdvulm21.com

beachyweens.com

ishirmansingh.com

rimmasbracelets.com

kellibrat.com

roselmasm.com

datkamoney.info

fermers.club

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:468
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\DHL_119040 receipt document,pdf.exe"
        3⤵
        • Deletes itself
        PID:1852

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsyE4B5.tmp\gjspvjmvb.dll
    MD5

    cb5ae97fd494cd241495179668d3a3d2

    SHA1

    33e6282a11c9140860710cd4a251e428e5cb75b8

    SHA256

    2e31c7a695a70e216180fefa04ff81c8ad783b72b8d5fe40f506e00ada784f6f

    SHA512

    83d265679fcb712cb8810d9b24a68c2d952cdb00656464b3c52a34a9bac48a62d2ed26d82ff0837946876bc1d992796376703a394da4c451cae671a043f32f44

  • memory/468-64-0x00000000003A0000-0x00000000003B1000-memory.dmp
    Filesize

    68KB

  • memory/468-58-0x000000000041D3B0-mapping.dmp
  • memory/468-60-0x0000000000730000-0x0000000000A33000-memory.dmp
    Filesize

    3.0MB

  • memory/468-57-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/468-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/468-61-0x0000000000350000-0x0000000000361000-memory.dmp
    Filesize

    68KB

  • memory/564-70-0x0000000000090000-0x00000000000B9000-memory.dmp
    Filesize

    164KB

  • memory/564-72-0x0000000001D90000-0x0000000001E20000-memory.dmp
    Filesize

    576KB

  • memory/564-66-0x0000000000000000-mapping.dmp
  • memory/564-71-0x0000000001F20000-0x0000000002223000-memory.dmp
    Filesize

    3.0MB

  • memory/564-69-0x00000000007E0000-0x00000000007F8000-memory.dmp
    Filesize

    96KB

  • memory/1140-55-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB

  • memory/1200-65-0x0000000007340000-0x00000000074E2000-memory.dmp
    Filesize

    1.6MB

  • memory/1200-62-0x0000000005F70000-0x000000000607A000-memory.dmp
    Filesize

    1.0MB

  • memory/1200-73-0x0000000003D50000-0x0000000003DEF000-memory.dmp
    Filesize

    636KB

  • memory/1852-68-0x0000000000000000-mapping.dmp