Analysis

  • max time kernel
    164s
  • max time network
    170s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-09-2021 12:20

General

  • Target

    PAYMENT COPY.exe

  • Size

    872KB

  • MD5

    a3279da350cf134f736629e5e55c0a41

  • SHA1

    d28cc3a2cc3e16cf38634cab8db41aacebf4709b

  • SHA256

    fc9f8f3e66f8ea09953b7b5eba261ff36eb9a78a5f92787eb879420ee3bad581

  • SHA512

    248040d33716b6f7fb5c0764380c67489d2acdc52784b2d8020faa57f09edc383ab7ecd85c297ef2516698e2cfa92e7d8edc8fc0c510263e5a2b91e1f650d79b

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c2ue

C2

http://www.heidevelop.xyz/c2ue/

Decoy

isportdata.com

stellarex.energy

hsucollections.com

menuhaisan.com

joe-tzu.com

lumichargemktg.com

uae.tires

rapidcae.com

softwaresystemsolutions.com

s-galaxy.website

daewon-talks.net

northgamesnetwork.com

catalogue-bouyguestele.com

criativanet.com

theseasonalshift.com

actionfoto.online

openmaildoe.com

trashpenguin.com

ennopure.net

azurermine.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:800
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"
        3⤵
          PID:3356

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/364-126-0x0000000005D90000-0x0000000005DBB000-memory.dmp
      Filesize

      172KB

    • memory/364-123-0x0000000005940000-0x000000000594E000-memory.dmp
      Filesize

      56KB

    • memory/364-115-0x0000000000D60000-0x0000000000D61000-memory.dmp
      Filesize

      4KB

    • memory/364-119-0x0000000005960000-0x0000000005961000-memory.dmp
      Filesize

      4KB

    • memory/364-120-0x0000000005790000-0x0000000005791000-memory.dmp
      Filesize

      4KB

    • memory/364-121-0x0000000005AC0000-0x0000000005AC1000-memory.dmp
      Filesize

      4KB

    • memory/364-122-0x0000000005700000-0x000000000579C000-memory.dmp
      Filesize

      624KB

    • memory/364-117-0x00000000057A0000-0x00000000057A1000-memory.dmp
      Filesize

      4KB

    • memory/364-124-0x000000007F320000-0x000000007F321000-memory.dmp
      Filesize

      4KB

    • memory/364-125-0x0000000008290000-0x000000000830C000-memory.dmp
      Filesize

      496KB

    • memory/364-118-0x0000000005DC0000-0x0000000005DC1000-memory.dmp
      Filesize

      4KB

    • memory/800-127-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/800-128-0x000000000041D3A0-mapping.dmp
    • memory/800-130-0x00000000015F0000-0x0000000001601000-memory.dmp
      Filesize

      68KB

    • memory/800-129-0x00000000011F0000-0x0000000001510000-memory.dmp
      Filesize

      3.1MB

    • memory/852-132-0x0000000000000000-mapping.dmp
    • memory/852-135-0x0000000000770000-0x0000000000799000-memory.dmp
      Filesize

      164KB

    • memory/852-134-0x0000000000D40000-0x0000000000D67000-memory.dmp
      Filesize

      156KB

    • memory/852-136-0x0000000004B00000-0x0000000004E20000-memory.dmp
      Filesize

      3.1MB

    • memory/852-137-0x0000000004A40000-0x0000000004AD0000-memory.dmp
      Filesize

      576KB

    • memory/3020-131-0x0000000003090000-0x0000000003145000-memory.dmp
      Filesize

      724KB

    • memory/3020-138-0x0000000005760000-0x0000000005896000-memory.dmp
      Filesize

      1.2MB

    • memory/3356-133-0x0000000000000000-mapping.dmp