Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 14:23

General

  • Target

    Order-410692-pdf.pif.exe

  • Size

    283KB

  • MD5

    206826730fc880f75d51f38c2cd94561

  • SHA1

    7d67331de09a33ffcdc8f3b174bedf049f79d2b9

  • SHA256

    44b17de7c324ff60a195215bf1a73eb41febf731f86699848e68815db5978387

  • SHA512

    f4878c0a31e0f7bdfce83f859a70c0b8fed605bfcab5a3e28b97824097989407ad08a30ca1fe8054211bfd7e34ee538160ffaad7b9bd0ffb4c94eba9515210fe

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

uar3

Decoy

sgadvocats.com

mjscannabus.com

hilldaley.com

ksdollhouse.com

hotgiftboutique.com

purebloodsmeet.com

relaunched.info

cap-glove.com

productcollection.store

fulikyy.xyz

remoteaviationjobs.com

bestcleancrystal.com

virtualorganizationpartner.com

bookgocar.com

hattuafhv.quest

makonigroup.com

officecom-myaccount.com

malgorzata-lac.com

e-learningeducators.com

hygilaur.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\Order-410692-pdf.pif.exe
      "C:\Users\Admin\AppData\Local\Temp\Order-410692-pdf.pif.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\Order-410692-pdf.pif.exe
        "C:\Users\Admin\AppData\Local\Temp\Order-410692-pdf.pif.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2036
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:672
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1388
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:1736
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1728
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\SysWOW64\cmd.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1092
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\Order-410692-pdf.pif.exe"
                3⤵
                • Deletes itself
                PID:1820

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\nsiAFF0.tmp\vrgsug.dll
            MD5

            7154ab5f13d8daf833ce0d0a2e7f56dd

            SHA1

            48109dbd99e1af21c61f3bc61eb9bc5ac4539b66

            SHA256

            5a963e13de5bf55c526f7a07d3c6efaa4a3a196bf3d3f03d54d41eac76cc0019

            SHA512

            876dac6caefd448613c635c33af6c0a8516f6586ed0fe4a2426129720eafb7d7fd917ac91f33b1238042422d99e37639f88a6c5343ce51c8280962187c2a00df

          • memory/1092-64-0x000000004AB20000-0x000000004AB6C000-memory.dmp
            Filesize

            304KB

          • memory/1092-67-0x0000000001DF0000-0x0000000001E80000-memory.dmp
            Filesize

            576KB

          • memory/1092-66-0x0000000002030000-0x0000000002333000-memory.dmp
            Filesize

            3.0MB

          • memory/1092-65-0x0000000000080000-0x00000000000A9000-memory.dmp
            Filesize

            164KB

          • memory/1204-54-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
            Filesize

            8KB

          • memory/1208-68-0x0000000006330000-0x00000000063EC000-memory.dmp
            Filesize

            752KB

          • memory/1208-60-0x0000000005FC0000-0x00000000060C5000-memory.dmp
            Filesize

            1.0MB

          • memory/1208-63-0x0000000003EB0000-0x0000000003F9C000-memory.dmp
            Filesize

            944KB

          • memory/2036-58-0x0000000000900000-0x0000000000C03000-memory.dmp
            Filesize

            3.0MB

          • memory/2036-62-0x0000000000390000-0x00000000003A1000-memory.dmp
            Filesize

            68KB

          • memory/2036-61-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/2036-59-0x0000000000340000-0x0000000000351000-memory.dmp
            Filesize

            68KB

          • memory/2036-56-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB