Analysis

  • max time kernel
    156s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    06-09-2021 06:45

General

  • Target

    DHL Shipment Delivery_Pdf.exe

  • Size

    848KB

  • MD5

    91476ab6caae4d5ed99c3e5180812144

  • SHA1

    6ade7a1487ba2385c96ff47230377e51ef5d4709

  • SHA256

    823536a9c4dfcb7ea455b209f3702d792b2db6ad5202f063b2368b82191966b5

  • SHA512

    cc60af3448e5e25f3baf06e964c0a8fdb1b41056711e69d0e9859ba6acc118b3a66aae8eb8a4e9549ec97f3e5662c7dd4ba9a86a89e9f7c4f13f5bd9377d0cec

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

u86g

C2

http://www.99356a.com/u86g/

Decoy

agenciaplim.com

fastpage.info

tiantianbd.com

hanedanpirlanta.com

project1accessories.com

rebeccadoumet.com

vrdnfz.com

jeaninesatl.com

isaakwallihconstruction.com

aegis.cloud

tigerandsnow.com

thehappyadventurer.com

ahhazu.com

hiveplushoney.com

k-plan-ning.com

peresvet.one

darkworkcustoms.com

deathbok.com

blackinkswizz.com

077sb.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\DHL Shipment Delivery_Pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL Shipment Delivery_Pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Users\Admin\AppData\Local\Temp\DHL Shipment Delivery_Pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\DHL Shipment Delivery_Pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1852
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\DHL Shipment Delivery_Pdf.exe"
        3⤵
          PID:2924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1792-135-0x0000000004AD0000-0x0000000004B5F000-memory.dmp
      Filesize

      572KB

    • memory/1792-133-0x0000000004430000-0x0000000004458000-memory.dmp
      Filesize

      160KB

    • memory/1792-132-0x0000000000120000-0x000000000012A000-memory.dmp
      Filesize

      40KB

    • memory/1792-130-0x0000000000000000-mapping.dmp
    • memory/1792-134-0x0000000004C40000-0x0000000004F60000-memory.dmp
      Filesize

      3.1MB

    • memory/1812-119-0x00000000058D0000-0x00000000058D1000-memory.dmp
      Filesize

      4KB

    • memory/1812-122-0x0000000005A70000-0x0000000005A86000-memory.dmp
      Filesize

      88KB

    • memory/1812-123-0x0000000007BD0000-0x0000000007C2F000-memory.dmp
      Filesize

      380KB

    • memory/1812-124-0x000000000A400000-0x000000000A42A000-memory.dmp
      Filesize

      168KB

    • memory/1812-121-0x0000000007C40000-0x0000000007C41000-memory.dmp
      Filesize

      4KB

    • memory/1812-115-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
      Filesize

      4KB

    • memory/1812-120-0x0000000005910000-0x0000000005E0E000-memory.dmp
      Filesize

      5.0MB

    • memory/1812-118-0x0000000005820000-0x0000000005821000-memory.dmp
      Filesize

      4KB

    • memory/1812-117-0x0000000005E10000-0x0000000005E11000-memory.dmp
      Filesize

      4KB

    • memory/1852-126-0x000000000041D020-mapping.dmp
    • memory/1852-127-0x00000000013F0000-0x0000000001710000-memory.dmp
      Filesize

      3.1MB

    • memory/1852-128-0x0000000000BF0000-0x0000000000C00000-memory.dmp
      Filesize

      64KB

    • memory/1852-125-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2708-129-0x0000000004ED0000-0x0000000005013000-memory.dmp
      Filesize

      1.3MB

    • memory/2708-136-0x0000000005020000-0x0000000005186000-memory.dmp
      Filesize

      1.4MB

    • memory/2924-131-0x0000000000000000-mapping.dmp