Analysis

  • max time kernel
    148s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-10-2021 13:08

General

  • Target

    Request For Quotation.exe

  • Size

    349KB

  • MD5

    6ff3af29fcf1cabca1e7df8a6094e4a3

  • SHA1

    f382d117151ad79fa9ecd42920fe63e105aed461

  • SHA256

    f8b6860b5f79411ce377df615b3e72745e773c9e89347fdf00adea4f8200e51d

  • SHA512

    578cc3c53fcbc51b42b18e0cedf898b9540e74a13a075d312e776b42c5c46f5d14db0e81d76f87efc90c3fe0b34a421388c48d573846ae37de88003d6cea3661

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

b2c0

C2

http://www.thesewhitevvalls.com/b2c0/

Decoy

bjyxszd520.xyz

hsvfingerprinting.com

elliotpioneer.com

bf396.com

chinaopedia.com

6233v.com

shopeuphoricapparel.com

loccssol.store

truefictionpictures.com

playstarexch.com

peruviancoffee.store

shobhajoshi.com

philme.net

avito-rules.com

independencehomecenters.com

atp-cayenne.com

invetorsbank.com

sasanos.com

scentfreebnb.com

catfuid.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\Request For Quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\Request For Quotation.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QmGzsmhXZS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD01B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:892
      • C:\Users\Admin\AppData\Local\Temp\Request For Quotation.exe
        "C:\Users\Admin\AppData\Local\Temp\Request For Quotation.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1592
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Request For Quotation.exe"
        3⤵
        • Deletes itself
        PID:1084

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/772-54-0x0000000001000000-0x0000000001001000-memory.dmp
    Filesize

    4KB

  • memory/772-56-0x0000000074B91000-0x0000000074B93000-memory.dmp
    Filesize

    8KB

  • memory/772-57-0x0000000004E40000-0x0000000004E41000-memory.dmp
    Filesize

    4KB

  • memory/772-58-0x0000000000930000-0x0000000000937000-memory.dmp
    Filesize

    28KB

  • memory/772-59-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/772-60-0x0000000004D20000-0x0000000004D6A000-memory.dmp
    Filesize

    296KB

  • memory/892-61-0x0000000000000000-mapping.dmp
  • memory/1084-71-0x0000000000000000-mapping.dmp
  • memory/1376-76-0x0000000004F90000-0x00000000050B0000-memory.dmp
    Filesize

    1.1MB

  • memory/1376-69-0x00000000068C0000-0x0000000006A3F000-memory.dmp
    Filesize

    1.5MB

  • memory/1592-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1592-65-0x000000000041D4C0-mapping.dmp
  • memory/1592-67-0x00000000009A0000-0x0000000000CA3000-memory.dmp
    Filesize

    3.0MB

  • memory/1592-68-0x0000000000190000-0x00000000001A1000-memory.dmp
    Filesize

    68KB

  • memory/1592-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1592-62-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1924-70-0x0000000000000000-mapping.dmp
  • memory/1924-72-0x00000000001A0000-0x00000000001A6000-memory.dmp
    Filesize

    24KB

  • memory/1924-74-0x0000000000A00000-0x0000000000D03000-memory.dmp
    Filesize

    3.0MB

  • memory/1924-73-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1924-75-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB