Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    19-01-2022 20:56

General

  • Target

    NBC-INV-099834.exe

  • Size

    340KB

  • MD5

    a53139d6d3f89d1d0d67d035c2c51bdf

  • SHA1

    73a571f0c3e5c6f08a69862c669b76c14feb90d0

  • SHA256

    d838565cacb24cf211b9d5f72bb302a65cdab4a9b5a741385ce5efdbbdff0098

  • SHA512

    d9c3acb3f127aef674b1d83084a687aafc1d25fb58efc43ad2c5c3d92c32289a94e59941ad1c1cccaef6d84e8857a12213326b0c118d856107f93b94602b8065

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Admin\AppData\Local\Temp\NBC-INV-099834.exe
      "C:\Users\Admin\AppData\Local\Temp\NBC-INV-099834.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\otUaHIqjitF.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:792
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\otUaHIqjitF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF96.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1076
      • C:\Users\Admin\AppData\Local\Temp\NBC-INV-099834.exe
        "C:\Users\Admin\AppData\Local\Temp\NBC-INV-099834.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1652
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDF96.tmp
    MD5

    92cf74d54221a410cde10392f4dcbc23

    SHA1

    0da2941df324519513bb976ef340473ece2835c0

    SHA256

    5047a62ea5cd056ec8c3a6ee1229faeb56e9cda5563624913dfc4f1bf7937fe0

    SHA512

    553f20e2a928b106152a530b9aa8ac9ad1840425d720ba8329aa10b125a579be3e18ff689096a0f28597c621a638188f091f9a3ef1d78512d856e3a612aa2f4a

  • memory/792-69-0x0000000002580000-0x00000000031CA000-memory.dmp
    Filesize

    12.3MB

  • memory/792-66-0x0000000002580000-0x00000000031CA000-memory.dmp
    Filesize

    12.3MB

  • memory/1396-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1396-55-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/1396-56-0x00000000002D0000-0x00000000002DC000-memory.dmp
    Filesize

    48KB

  • memory/1396-57-0x0000000000C30000-0x0000000000C8E000-memory.dmp
    Filesize

    376KB

  • memory/1396-53-0x0000000001090000-0x00000000010EC000-memory.dmp
    Filesize

    368KB

  • memory/1404-79-0x0000000006370000-0x000000000643B000-memory.dmp
    Filesize

    812KB

  • memory/1404-73-0x0000000007AC0000-0x0000000007C2D000-memory.dmp
    Filesize

    1.4MB

  • memory/1404-70-0x0000000006CF0000-0x0000000006E6F000-memory.dmp
    Filesize

    1.5MB

  • memory/1652-67-0x00000000008F0000-0x0000000000BF3000-memory.dmp
    Filesize

    3.0MB

  • memory/1652-68-0x00000000001C0000-0x00000000001D1000-memory.dmp
    Filesize

    68KB

  • memory/1652-62-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1652-71-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1652-72-0x00000000002A0000-0x00000000002B1000-memory.dmp
    Filesize

    68KB

  • memory/1652-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1652-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2036-75-0x00000000003A0000-0x00000000003B8000-memory.dmp
    Filesize

    96KB

  • memory/2036-76-0x0000000000110000-0x0000000000139000-memory.dmp
    Filesize

    164KB

  • memory/2036-77-0x0000000002010000-0x0000000002313000-memory.dmp
    Filesize

    3.0MB

  • memory/2036-78-0x0000000000520000-0x0000000002001000-memory.dmp
    Filesize

    26.9MB