Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    11-11-2021 12:45

General

  • Target

    REVISE 50% OCTA INVOICE.exe

  • Size

    257KB

  • MD5

    093048c24b9994fef2130cd8457e7a4b

  • SHA1

    f3c31eefe661b1febc80c0865af8f4fd1385ac7f

  • SHA256

    0e803b7715385244cae58772b5b0da43b7cca6a97c5ffd182081eca8676ff5d7

  • SHA512

    e95142b25ae3078c642df183213ed06ccb0b5b65c4b25c3844803258d8b149c3570fdd00a25b539199f44ad10877c37139e430febe304ad6860511c379d4a2ba

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

e8ia

C2

http://www.helpfromjames.com/e8ia/

Decoy

le-hameau-enchanteur.com

quantumsystem-au.club

engravedeeply.com

yesrecompensas.lat

cavallitowerofficials.com

800seaspray.com

skifun-jetski.com

thouartafoot.com

nft2dollar.com

petrestore.online

cjcutthecord2.com

tippimccullough.com

gadget198.xyz

djmiriam.com

bitbasepay.com

cukierniawz.com

mcclureic.xyz

inthekitchenshakinandbakin.com

busy-clicks.com

melaniemorris.online

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\REVISE 50% OCTA INVOICE.exe
      "C:\Users\Admin\AppData\Local\Temp\REVISE 50% OCTA INVOICE.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Users\Admin\AppData\Local\Temp\REVISE 50% OCTA INVOICE.exe
        "C:\Users\Admin\AppData\Local\Temp\REVISE 50% OCTA INVOICE.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1240
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\REVISE 50% OCTA INVOICE.exe"
        3⤵
        • Deletes itself
        PID:1292

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsiFED9.tmp\pqcs.dll
    MD5

    f2828be237823a888b96c7d265c0ec05

    SHA1

    bf3b7ee29a6ff865fd6c17fd449cca42e4c6bc74

    SHA256

    61591ac877c329a2b715066f957ea19c164bc78c1ffaf59c769462a689f3b139

    SHA512

    2b94e24a27f47cac7494cc9a876e7f27a0f9a53b1a2be5e9f46efa94abd29287edae2de1784e387f28483dad99d7af12ac61e0fe450e1b00a1c5c1cdf32185c5

  • memory/1240-57-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1240-58-0x000000000041D4D0-mapping.dmp
  • memory/1240-59-0x00000000008A0000-0x0000000000BA3000-memory.dmp
    Filesize

    3.0MB

  • memory/1240-61-0x0000000000340000-0x0000000000351000-memory.dmp
    Filesize

    68KB

  • memory/1292-65-0x0000000000000000-mapping.dmp
  • memory/1376-66-0x00000000005E0000-0x00000000005EA000-memory.dmp
    Filesize

    40KB

  • memory/1376-63-0x0000000000000000-mapping.dmp
  • memory/1376-67-0x00000000000E0000-0x0000000000109000-memory.dmp
    Filesize

    164KB

  • memory/1376-68-0x0000000002110000-0x0000000002413000-memory.dmp
    Filesize

    3.0MB

  • memory/1376-69-0x0000000000510000-0x00000000005A0000-memory.dmp
    Filesize

    576KB

  • memory/1412-62-0x00000000071C0000-0x000000000735B000-memory.dmp
    Filesize

    1.6MB

  • memory/1412-70-0x00000000067D0000-0x00000000068D2000-memory.dmp
    Filesize

    1.0MB

  • memory/1960-55-0x0000000075901000-0x0000000075903000-memory.dmp
    Filesize

    8KB