Analysis

  • max time kernel
    167s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    17-02-2022 07:30

General

  • Target

    ORDER_96.exe

  • Size

    292KB

  • MD5

    d279a9125327264ffc89fb5cb4d8e433

  • SHA1

    44ec118059baa04d7f812ed30f52b15aa138b181

  • SHA256

    e9fe0fe5cd5d59f973f1ea299c3476fbbd9e6a95f44509854286f584a313837c

  • SHA512

    eb7d2a41cb461af28f961f4ae903d56bf730f3307e2bab1e91ac7e4b1b7ab6289f00ee2463f8d2477b9ffaba6e2667ff424628cf2dbc92a88716da98cd9c2db2

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

uar3

Decoy

sgadvocats.com

mjscannabus.com

hilldaley.com

ksdollhouse.com

hotgiftboutique.com

purebloodsmeet.com

relaunched.info

cap-glove.com

productcollection.store

fulikyy.xyz

remoteaviationjobs.com

bestcleancrystal.com

virtualorganizationpartner.com

bookgocar.com

hattuafhv.quest

makonigroup.com

officecom-myaccount.com

malgorzata-lac.com

e-learningeducators.com

hygilaur.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\ORDER_96.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER_96.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Users\Admin\AppData\Local\Temp\xzwgzw.exe
        C:\Users\Admin\AppData\Local\Temp\xzwgzw.exe C:\Users\Admin\AppData\Local\Temp\mxshkert
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3472
        • C:\Users\Admin\AppData\Local\Temp\xzwgzw.exe
          C:\Users\Admin\AppData\Local\Temp\xzwgzw.exe C:\Users\Admin\AppData\Local\Temp\mxshkert
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3056
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2480
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\xzwgzw.exe"
        3⤵
          PID:1360
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:1936
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:1852
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\mxshkert
      MD5

      ecae5b2d514c5d78472341570216ae00

      SHA1

      c227b039d526acee4c8310138820d956543cfd52

      SHA256

      a53679722d3dab88ce636d6efbf4fca91f24ae2e34f6a633dfd107a1c7723f06

      SHA512

      d4f13fe75c874332552a6a57b1a86fafd2c66e002a2c9e242371c595944dce1b9e9699c912ae830248aae0ba5430a4e5e9a10146829be7816dd3b0c889cd17df

    • C:\Users\Admin\AppData\Local\Temp\wmlxw2s6yb6fbgobz89
      MD5

      8ae6f143b01998893484a3eb06aaa969

      SHA1

      0d4515474c8c3639b96e67bc090db1d832e4381c

      SHA256

      5cc34c8ae785417bd302ce53e97a54823a5e4797e1e96611a3b0fc46d452fff1

      SHA512

      7016250f2791e4432a00fa8317cff22a6ab75dc0b7786d59528aac6ebac1ee38b7dcd06ba6ed5fd57f6f2107035a1d728a5d085781c7a3dbe6d53f1d3b24e881

    • C:\Users\Admin\AppData\Local\Temp\xzwgzw.exe
      MD5

      74cf59e346807c24e3fef93eacf51f5d

      SHA1

      2fbff632cad3892cd1629efd93bafaf9ccb2dd2c

      SHA256

      081c10a061264fada3e087f2e6a1b7215872c540daa00960a5c12ebaa53bbfb8

      SHA512

      5a192fea94ecab5bf59c1fc61e5f8c7f650f3a6912d9f54dbe9abbb0dbc228bd24dd12ddd15d127089881885ea1d04d45ef8f8fe9003a82282c640755fe90a4d

    • C:\Users\Admin\AppData\Local\Temp\xzwgzw.exe
      MD5

      74cf59e346807c24e3fef93eacf51f5d

      SHA1

      2fbff632cad3892cd1629efd93bafaf9ccb2dd2c

      SHA256

      081c10a061264fada3e087f2e6a1b7215872c540daa00960a5c12ebaa53bbfb8

      SHA512

      5a192fea94ecab5bf59c1fc61e5f8c7f650f3a6912d9f54dbe9abbb0dbc228bd24dd12ddd15d127089881885ea1d04d45ef8f8fe9003a82282c640755fe90a4d

    • C:\Users\Admin\AppData\Local\Temp\xzwgzw.exe
      MD5

      74cf59e346807c24e3fef93eacf51f5d

      SHA1

      2fbff632cad3892cd1629efd93bafaf9ccb2dd2c

      SHA256

      081c10a061264fada3e087f2e6a1b7215872c540daa00960a5c12ebaa53bbfb8

      SHA512

      5a192fea94ecab5bf59c1fc61e5f8c7f650f3a6912d9f54dbe9abbb0dbc228bd24dd12ddd15d127089881885ea1d04d45ef8f8fe9003a82282c640755fe90a4d

    • memory/2412-146-0x0000000008990000-0x0000000008B16000-memory.dmp
      Filesize

      1.5MB

    • memory/2412-141-0x0000000008DA0000-0x0000000008F49000-memory.dmp
      Filesize

      1.7MB

    • memory/2480-142-0x0000000000E60000-0x0000000000E66000-memory.dmp
      Filesize

      24KB

    • memory/2480-145-0x0000000004EE0000-0x0000000004F70000-memory.dmp
      Filesize

      576KB

    • memory/2480-144-0x00000000050B0000-0x00000000053FA000-memory.dmp
      Filesize

      3.3MB

    • memory/2480-143-0x0000000002F70000-0x0000000002F99000-memory.dmp
      Filesize

      164KB

    • memory/3056-139-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/3056-140-0x00000000008E0000-0x00000000008F1000-memory.dmp
      Filesize

      68KB

    • memory/3056-137-0x0000000000970000-0x0000000000CBA000-memory.dmp
      Filesize

      3.3MB

    • memory/3056-135-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/3472-134-0x0000000000470000-0x0000000000472000-memory.dmp
      Filesize

      8KB