Analysis

  • max time kernel
    158s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    20-09-2021 11:20

General

  • Target

    SOA.exe

  • Size

    1.3MB

  • MD5

    01b0dffa7c000f4d55544eb38f8ab238

  • SHA1

    cfa6ae5441f0c41d5d92e0fab0eb90b44e0d621e

  • SHA256

    f1540e89eeb7046cd265d37ef63a6d282a1ff8a89875193ae775582e74205594

  • SHA512

    d55c5d8e942d5dfe74a4ece63b707fa2a6f5d8551ed268d08eab9258ab9d91371d13a2dd447eb860b71bcbb125d5a1948b61bf40a2b7321dde7d6d2ce83cb526

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c2ue

C2

http://www.heidevelop.xyz/c2ue/

Decoy

isportdata.com

stellarex.energy

hsucollections.com

menuhaisan.com

joe-tzu.com

lumichargemktg.com

uae.tires

rapidcae.com

softwaresystemsolutions.com

s-galaxy.website

daewon-talks.net

northgamesnetwork.com

catalogue-bouyguestele.com

criativanet.com

theseasonalshift.com

actionfoto.online

openmaildoe.com

trashpenguin.com

ennopure.net

azurermine.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Users\Admin\AppData\Local\Temp\SOA.exe
        "{path}"
        3⤵
          PID:1192
        • C:\Users\Admin\AppData\Local\Temp\SOA.exe
          "{path}"
          3⤵
            PID:1272
          • C:\Users\Admin\AppData\Local\Temp\SOA.exe
            "{path}"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1296
        • C:\Windows\SysWOW64\mstsc.exe
          "C:\Windows\SysWOW64\mstsc.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1508
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
            3⤵
              PID:4052

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/980-128-0x000000000B780000-0x000000000B7AB000-memory.dmp
          Filesize

          172KB

        • memory/980-120-0x00000000056C0000-0x0000000005BBE000-memory.dmp
          Filesize

          5.0MB

        • memory/980-115-0x0000000000C80000-0x0000000000C81000-memory.dmp
          Filesize

          4KB

        • memory/980-119-0x0000000005760000-0x0000000005761000-memory.dmp
          Filesize

          4KB

        • memory/980-123-0x00000000056C0000-0x0000000005BBE000-memory.dmp
          Filesize

          5.0MB

        • memory/980-121-0x00000000055F0000-0x00000000055F1000-memory.dmp
          Filesize

          4KB

        • memory/980-122-0x00000000056C0000-0x0000000005BBE000-memory.dmp
          Filesize

          5.0MB

        • memory/980-117-0x0000000005BC0000-0x0000000005BC1000-memory.dmp
          Filesize

          4KB

        • memory/980-124-0x00000000056C0000-0x0000000005BBE000-memory.dmp
          Filesize

          5.0MB

        • memory/980-125-0x0000000009570000-0x000000000957E000-memory.dmp
          Filesize

          56KB

        • memory/980-126-0x000000007EA80000-0x000000007EA81000-memory.dmp
          Filesize

          4KB

        • memory/980-127-0x00000000095A0000-0x000000000961B000-memory.dmp
          Filesize

          492KB

        • memory/980-118-0x0000000005600000-0x0000000005601000-memory.dmp
          Filesize

          4KB

        • memory/1296-130-0x000000000041D3A0-mapping.dmp
        • memory/1296-129-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1296-131-0x0000000001500000-0x0000000001820000-memory.dmp
          Filesize

          3.1MB

        • memory/1296-132-0x00000000010A0000-0x00000000010B1000-memory.dmp
          Filesize

          68KB

        • memory/1508-134-0x0000000000000000-mapping.dmp
        • memory/1508-135-0x00000000002D0000-0x00000000005CC000-memory.dmp
          Filesize

          3.0MB

        • memory/1508-136-0x0000000002A80000-0x0000000002AA9000-memory.dmp
          Filesize

          164KB

        • memory/1508-138-0x0000000004810000-0x0000000004B30000-memory.dmp
          Filesize

          3.1MB

        • memory/1508-139-0x0000000004B30000-0x0000000004BC0000-memory.dmp
          Filesize

          576KB

        • memory/3032-133-0x00000000051E0000-0x0000000005335000-memory.dmp
          Filesize

          1.3MB

        • memory/3032-140-0x0000000006A80000-0x0000000006BE6000-memory.dmp
          Filesize

          1.4MB

        • memory/4052-137-0x0000000000000000-mapping.dmp