Analysis

  • max time kernel
    162s
  • max time network
    172s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-09-2021 20:04

General

  • Target

    aT8aer3ybNvYpl3.exe

  • Size

    803KB

  • MD5

    1eaf8232051d48b6207937c971965e2d

  • SHA1

    0e1edb9297f0b7db297be69d4aee0c3a38eb7b84

  • SHA256

    0693c816986f73899e351e1989103e680c336f401cca1d14f5bce3b5865cfee6

  • SHA512

    c4d32524b6448e26a4aaa6224e6e55adbd040d2b1389cf5702386e7bf8a965232f8aa2b73d43b3da5424487e008fda05f003e280a233d6b1785374f7cc987d75

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

gjeh

C2

http://www.getaudionow.com/gjeh/

Decoy

carmator.com

bsbqrp.com

siemens-mp.com

dunnfloorcoverings.com

cpassminimedicalschools.info

howtodesignyourhomeoffice.com

famliytaste.com

freesocialmarketing.com

jejuhaenyeo.net

tradebot.icu

arzug.com

carrefour-solucoes.online

ladyom.com

aoironote.com

newmexicocarwreckattorney.com

wealthpatternsllc.net

thinkpinkalicous.com

prajapati.company

bjhwky.com

jsdigitalekuns.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\aT8aer3ybNvYpl3.exe
      "C:\Users\Admin\AppData\Local\Temp\aT8aer3ybNvYpl3.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2096
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2100
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:3948
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          2⤵
            PID:4040
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:3928
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:2784
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:3292
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  2⤵
                    PID:3612
                  • C:\Windows\SysWOW64\autofmt.exe
                    "C:\Windows\SysWOW64\autofmt.exe"
                    2⤵
                      PID:2320
                    • C:\Windows\SysWOW64\autofmt.exe
                      "C:\Windows\SysWOW64\autofmt.exe"
                      2⤵
                        PID:3116
                      • C:\Windows\SysWOW64\autofmt.exe
                        "C:\Windows\SysWOW64\autofmt.exe"
                        2⤵
                          PID:3556
                        • C:\Windows\SysWOW64\autofmt.exe
                          "C:\Windows\SysWOW64\autofmt.exe"
                          2⤵
                            PID:3092
                          • C:\Windows\SysWOW64\autofmt.exe
                            "C:\Windows\SysWOW64\autofmt.exe"
                            2⤵
                              PID:1444
                            • C:\Windows\SysWOW64\explorer.exe
                              "C:\Windows\SysWOW64\explorer.exe"
                              2⤵
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1264
                              • C:\Windows\SysWOW64\cmd.exe
                                /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                3⤵
                                  PID:4068

                            Network

                            MITRE ATT&CK Matrix

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/1264-134-0x0000000004560000-0x00000000045F0000-memory.dmp
                              Filesize

                              576KB

                            • memory/1264-132-0x0000000002EF0000-0x0000000002F19000-memory.dmp
                              Filesize

                              164KB

                            • memory/1264-131-0x0000000000310000-0x000000000074F000-memory.dmp
                              Filesize

                              4.2MB

                            • memory/1264-129-0x0000000000000000-mapping.dmp
                            • memory/1264-133-0x0000000004810000-0x0000000004B30000-memory.dmp
                              Filesize

                              3.1MB

                            • memory/1456-118-0x0000000004B80000-0x000000000507E000-memory.dmp
                              Filesize

                              5.0MB

                            • memory/1456-121-0x0000000007200000-0x0000000007201000-memory.dmp
                              Filesize

                              4KB

                            • memory/1456-122-0x0000000007440000-0x00000000074A2000-memory.dmp
                              Filesize

                              392KB

                            • memory/1456-123-0x00000000074B0000-0x00000000074E3000-memory.dmp
                              Filesize

                              204KB

                            • memory/1456-120-0x0000000004BA0000-0x0000000004BBD000-memory.dmp
                              Filesize

                              116KB

                            • memory/1456-114-0x0000000000010000-0x0000000000011000-memory.dmp
                              Filesize

                              4KB

                            • memory/1456-119-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1456-117-0x0000000004A40000-0x0000000004A41000-memory.dmp
                              Filesize

                              4KB

                            • memory/1456-116-0x0000000005080000-0x0000000005081000-memory.dmp
                              Filesize

                              4KB

                            • memory/2100-125-0x000000000041D460-mapping.dmp
                            • memory/2100-126-0x0000000000A10000-0x0000000000D30000-memory.dmp
                              Filesize

                              3.1MB

                            • memory/2100-127-0x0000000000E60000-0x0000000000E71000-memory.dmp
                              Filesize

                              68KB

                            • memory/2100-124-0x0000000000400000-0x0000000000429000-memory.dmp
                              Filesize

                              164KB

                            • memory/3008-128-0x0000000005350000-0x0000000005475000-memory.dmp
                              Filesize

                              1.1MB

                            • memory/3008-135-0x0000000005480000-0x00000000055CC000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/4068-130-0x0000000000000000-mapping.dmp