Analysis

  • max time kernel
    150s
  • max time network
    166s
  • submitted
    01-01-1970 00:00

General

  • Target

    583475.exe

  • Size

    1.0MB

  • MD5

    721356bfa1f8c23d40f6b2ff77b55db0

  • SHA1

    c4d25b17c64716f2e7558bd302cd901bd63757d8

  • SHA256

    e876c1db90717ff0819f4fc578adace61decdad64963836ebc9ae983dc87a5d6

  • SHA512

    a424419a3083ddf2e29eea8a058a3002bc0d1cd3cbb20b6db698c90f715aa1ea1d55bc3933aaa5b7bf17d04ecd80227b1acdb7cff02c4d1177f6909766dfb8c1

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

uat8

C2

http://www.eeeptou.xyz/uat8/

Decoy

suddennnnnnnnnnnn47.xyz

fggj99.com

ojosnegroshacienda.com

tinyhollywood.com

marketersmeetup.com

anushreehomemadeproducts.online

appsdeals14.com

ocean-breath-retreat.com

subin-party.com

offroad.wiki

coryfairbanks.com

algurgpaint.net

k1snks.com

florakitchens.com

tollywoodbold.com

kzkidz.com

bequestporfze.xyz

tiplovellc.com

city-ad.com

strombolidefilm.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\583475.exe
      "C:\Users\Admin\AppData\Local\Temp\583475.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
          PID:1448

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • memory/1204-78-0x0000000004BF0000-0x0000000004C9E000-memory.dmp
      Filesize

      696KB

    • memory/1204-70-0x0000000004AC0000-0x0000000004BE3000-memory.dmp
      Filesize

      1.1MB

    • memory/1336-77-0x0000000001C60000-0x0000000001CF0000-memory.dmp
      Filesize

      576KB

    • memory/1336-76-0x0000000001F30000-0x0000000002233000-memory.dmp
      Filesize

      3.0MB

    • memory/1336-74-0x00000000001D0000-0x00000000001D5000-memory.dmp
      Filesize

      20KB

    • memory/1336-75-0x00000000000C0000-0x00000000000E9000-memory.dmp
      Filesize

      164KB

    • memory/1336-71-0x0000000000000000-mapping.dmp
    • memory/1364-60-0x0000000002150000-0x0000000002151000-memory.dmp
      Filesize

      4KB

    • memory/1364-54-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1364-59-0x0000000002030000-0x000000000203B000-memory.dmp
      Filesize

      44KB

    • memory/1364-58-0x0000000004D21000-0x0000000004D22000-memory.dmp
      Filesize

      4KB

    • memory/1364-57-0x0000000000580000-0x00000000005A1000-memory.dmp
      Filesize

      132KB

    • memory/1364-56-0x0000000004D20000-0x0000000004D21000-memory.dmp
      Filesize

      4KB

    • memory/1448-73-0x0000000000000000-mapping.dmp
    • memory/1812-65-0x000000000041D3D0-mapping.dmp
    • memory/1812-69-0x0000000000190000-0x00000000001A1000-memory.dmp
      Filesize

      68KB

    • memory/1812-68-0x00000000008D0000-0x0000000000BD3000-memory.dmp
      Filesize

      3.0MB

    • memory/1812-64-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1812-63-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1812-62-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB