Analysis

  • max time kernel
    153s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    21-02-2022 10:03

General

  • Target

    Order-EM411910902-pdf.exe

  • Size

    247KB

  • MD5

    3891508ecb36809bb3d903066ce5ac5b

  • SHA1

    ee03fadec645758dd05f86354f909b6184431df7

  • SHA256

    4e680042dfe4ffcf835c00c86ba35cbbac2fabd08ae19fa3155c030d984ab6be

  • SHA512

    f3735723b73b3f97bb3d08eb2e5e488ede9790161f1f45b1c414e1bda4072af86cf2adbdddbc31bf471b4037acfaf57fd37588b5b0f8cb644b2960299e1e141f

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

uar3

Decoy

sgadvocats.com

mjscannabus.com

hilldaley.com

ksdollhouse.com

hotgiftboutique.com

purebloodsmeet.com

relaunched.info

cap-glove.com

productcollection.store

fulikyy.xyz

remoteaviationjobs.com

bestcleancrystal.com

virtualorganizationpartner.com

bookgocar.com

hattuafhv.quest

makonigroup.com

officecom-myaccount.com

malgorzata-lac.com

e-learningeducators.com

hygilaur.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\Order-EM411910902-pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Order-EM411910902-pdf.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Users\Admin\AppData\Local\Temp\Order-EM411910902-pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Order-EM411910902-pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4004
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:632
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:2208
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:540
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1176
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:2292
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:2612
                • C:\Windows\SysWOW64\NETSTAT.EXE
                  "C:\Windows\SysWOW64\NETSTAT.EXE"
                  2⤵
                  • Suspicious use of SetThreadContext
                  • Gathers network information
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1304
                  • C:\Windows\SysWOW64\cmd.exe
                    /c del "C:\Users\Admin\AppData\Local\Temp\Order-EM411910902-pdf.exe"
                    3⤵
                      PID:1180
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                  1⤵
                  • Drops file in Windows directory
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3468

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Command-Line Interface

                1
                T1059

                Discovery

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\nsq4D16.tmp\lifljlpjo.dll
                  MD5

                  11bb2c8629cb80c896dcbd9da4f608bb

                  SHA1

                  e1a16f1f4a8cc3d2cb1224f3eb6731853b79a960

                  SHA256

                  90c6982f11d2bcd1c69b85c8df7bb84fd1eeed5876fd86558c718149b5f3b874

                  SHA512

                  2992526f6b4e20d83b50b4b235d1473e43b345527926a59cf93c33fbb33adeeb79f885441e5f42adcf6a2d18532e0c4c70148c555e5b1e9a4d39931581d62caa

                • memory/1304-138-0x00000000007C0000-0x00000000007CB000-memory.dmp
                  Filesize

                  44KB

                • memory/1304-144-0x0000000001810000-0x00000000018A0000-memory.dmp
                  Filesize

                  576KB

                • memory/1304-143-0x00000000019D0000-0x0000000001D1A000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1304-139-0x00000000012B0000-0x00000000012D9000-memory.dmp
                  Filesize

                  164KB

                • memory/2436-145-0x0000000002E80000-0x0000000002F54000-memory.dmp
                  Filesize

                  848KB

                • memory/2436-137-0x0000000007E60000-0x0000000007FA2000-memory.dmp
                  Filesize

                  1.3MB

                • memory/3468-140-0x0000021528B60000-0x0000021528B70000-memory.dmp
                  Filesize

                  64KB

                • memory/3468-141-0x0000021529120000-0x0000021529130000-memory.dmp
                  Filesize

                  64KB

                • memory/3468-142-0x000002152B7A0000-0x000002152B7A4000-memory.dmp
                  Filesize

                  16KB

                • memory/4004-136-0x00000000009D0000-0x00000000009E1000-memory.dmp
                  Filesize

                  68KB

                • memory/4004-135-0x000000000041D000-0x000000000041E000-memory.dmp
                  Filesize

                  4KB

                • memory/4004-134-0x0000000000400000-0x0000000000429000-memory.dmp
                  Filesize

                  164KB

                • memory/4004-133-0x0000000000A10000-0x0000000000D5A000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4004-131-0x0000000000400000-0x0000000000429000-memory.dmp
                  Filesize

                  164KB