Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    23-10-2021 01:36

General

  • Target

    factura.exe

  • Size

    684KB

  • MD5

    7c6766218c6f18eb3f8be7391e8e62cc

  • SHA1

    9cddeb0d7aa5e7206cd2b0a34c924ee5eb81ebe3

  • SHA256

    2edd9500d065d10587fcb4f5551095e420c40f3bc5e406dd74bf23f954e01ada

  • SHA512

    1da399c56670c79e725ebebb49f7c78cefeb652fea089f5e5961bce38803b4f687b04b09e7ea92bc13f1e23abee8b97a8f11f8d6bf76b2e0355380e1f224531f

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

snec

C2

http://www.go2payme.com/snec/

Decoy

sacramentoscoop.com

auroraeqp.com

ontactfactory.com

abenakigroup.com

xander-tech.com

cocaineislegal.com

carbondouze.com

louisvilleestatelawyer.com

sundaytejero.quest

arti-faqs.com

thisandthat.store

biodyne-el-salvador.com

18504seheritageoakslane.com

mfialias.xyz

whitestoneclo.com

6288117.com

oficiosuy.com

autogift.xyz

wallbabyshell.com

chaletlabaie.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\factura.exe
      "C:\Users\Admin\AppData\Local\Temp\factura.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Users\Admin\AppData\Local\Temp\factura.exe
        "C:\Users\Admin\AppData\Local\Temp\factura.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1824
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\factura.exe"
        3⤵
        • Deletes itself
        PID:1480
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1992
      • C:\Program Files (x86)\Sbx4h_rn\igfxztkpnz.exe
        "C:\Program Files (x86)\Sbx4h_rn\igfxztkpnz.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Program Files (x86)\Sbx4h_rn\igfxztkpnz.exe
          "C:\Program Files (x86)\Sbx4h_rn\igfxztkpnz.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1476

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Sbx4h_rn\igfxztkpnz.exe
      MD5

      7c6766218c6f18eb3f8be7391e8e62cc

      SHA1

      9cddeb0d7aa5e7206cd2b0a34c924ee5eb81ebe3

      SHA256

      2edd9500d065d10587fcb4f5551095e420c40f3bc5e406dd74bf23f954e01ada

      SHA512

      1da399c56670c79e725ebebb49f7c78cefeb652fea089f5e5961bce38803b4f687b04b09e7ea92bc13f1e23abee8b97a8f11f8d6bf76b2e0355380e1f224531f

    • C:\Program Files (x86)\Sbx4h_rn\igfxztkpnz.exe
      MD5

      7c6766218c6f18eb3f8be7391e8e62cc

      SHA1

      9cddeb0d7aa5e7206cd2b0a34c924ee5eb81ebe3

      SHA256

      2edd9500d065d10587fcb4f5551095e420c40f3bc5e406dd74bf23f954e01ada

      SHA512

      1da399c56670c79e725ebebb49f7c78cefeb652fea089f5e5961bce38803b4f687b04b09e7ea92bc13f1e23abee8b97a8f11f8d6bf76b2e0355380e1f224531f

    • C:\Program Files (x86)\Sbx4h_rn\igfxztkpnz.exe
      MD5

      7c6766218c6f18eb3f8be7391e8e62cc

      SHA1

      9cddeb0d7aa5e7206cd2b0a34c924ee5eb81ebe3

      SHA256

      2edd9500d065d10587fcb4f5551095e420c40f3bc5e406dd74bf23f954e01ada

      SHA512

      1da399c56670c79e725ebebb49f7c78cefeb652fea089f5e5961bce38803b4f687b04b09e7ea92bc13f1e23abee8b97a8f11f8d6bf76b2e0355380e1f224531f

    • memory/752-75-0x0000000075D31000-0x0000000075D33000-memory.dmp
      Filesize

      8KB

    • memory/752-73-0x00000000009C0000-0x0000000000A50000-memory.dmp
      Filesize

      576KB

    • memory/752-72-0x0000000002170000-0x0000000002473000-memory.dmp
      Filesize

      3.0MB

    • memory/752-71-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/752-70-0x0000000000D20000-0x0000000000D66000-memory.dmp
      Filesize

      280KB

    • memory/752-68-0x0000000000000000-mapping.dmp
    • memory/948-55-0x0000000001360000-0x0000000001361000-memory.dmp
      Filesize

      4KB

    • memory/948-59-0x0000000004AB0000-0x0000000004AFB000-memory.dmp
      Filesize

      300KB

    • memory/948-58-0x00000000003F0000-0x00000000003F7000-memory.dmp
      Filesize

      28KB

    • memory/948-57-0x0000000007210000-0x0000000007211000-memory.dmp
      Filesize

      4KB

    • memory/1352-67-0x0000000005130000-0x0000000005225000-memory.dmp
      Filesize

      980KB

    • memory/1352-74-0x0000000006B50000-0x0000000006C9D000-memory.dmp
      Filesize

      1.3MB

    • memory/1476-87-0x000000000041D460-mapping.dmp
    • memory/1476-89-0x0000000000840000-0x0000000000B43000-memory.dmp
      Filesize

      3.0MB

    • memory/1480-69-0x0000000000000000-mapping.dmp
    • memory/1824-66-0x0000000000140000-0x0000000000151000-memory.dmp
      Filesize

      68KB

    • memory/1824-65-0x00000000009A0000-0x0000000000CA3000-memory.dmp
      Filesize

      3.0MB

    • memory/1824-63-0x000000000041D460-mapping.dmp
    • memory/1824-62-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1824-61-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1824-60-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1896-76-0x0000000000000000-mapping.dmp
    • memory/1896-79-0x0000000001270000-0x0000000001271000-memory.dmp
      Filesize

      4KB

    • memory/1896-82-0x0000000001210000-0x0000000001211000-memory.dmp
      Filesize

      4KB