Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 12:51

General

  • Target

    PO_101_130047762.exe

  • Size

    641KB

  • MD5

    64a55ea3ea24c0dc588b69a9b52d4d63

  • SHA1

    6c18904214a95c08c5495a45666082fd619f3aff

  • SHA256

    e7db2cf6be0191ff0e4e3249e2a559be905e299124fd5ee0b9e2d31ffefce58d

  • SHA512

    34e43ee6d6c14aec0963140f0183cb8a3074eddddbe9f823135cd69f4815fd2adf4ceb4dd88f3c2e0da464cbdd82480a4f2e931e18924342cd0d6b16f4149f4f

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

cuig

Decoy

redhatnova.com

campify.store

isra-cards.com

iv-enter.com

tenantsforum.com

kg-zenith.com

phapvietdental.com

001ox.com

xn--pgb3df.com

kodikannath.com

thedeliciousrestaurant.com

041atk.xyz

thebithunt.com

pferde-vitalsysteme.com

bantasis.com

gee-law.com

missionew.com

tancouj.quest

zerogamessober.com

metropolitanprohealth.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\PO_101_130047762.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_101_130047762.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Users\Admin\AppData\Local\Temp\PO_101_130047762.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1220
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\PO_101_130047762.exe"
        3⤵
        • Deletes itself
        PID:604

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1220-65-0x0000000000180000-0x0000000000191000-memory.dmp
    Filesize

    68KB

  • memory/1220-68-0x00000000002D0000-0x00000000002E1000-memory.dmp
    Filesize

    68KB

  • memory/1220-67-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1220-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1220-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1220-62-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1220-64-0x0000000000A80000-0x0000000000D83000-memory.dmp
    Filesize

    3.0MB

  • memory/1420-74-0x0000000007040000-0x000000000710B000-memory.dmp
    Filesize

    812KB

  • memory/1420-69-0x0000000006320000-0x00000000063F2000-memory.dmp
    Filesize

    840KB

  • memory/1420-66-0x0000000004BF0000-0x0000000004CE8000-memory.dmp
    Filesize

    992KB

  • memory/1520-70-0x0000000000310000-0x0000000000317000-memory.dmp
    Filesize

    28KB

  • memory/1520-71-0x0000000000120000-0x0000000000149000-memory.dmp
    Filesize

    164KB

  • memory/1520-72-0x0000000001F30000-0x0000000002233000-memory.dmp
    Filesize

    3.0MB

  • memory/1520-73-0x0000000001DF0000-0x0000000001E80000-memory.dmp
    Filesize

    576KB

  • memory/1848-59-0x0000000001F80000-0x0000000001FB0000-memory.dmp
    Filesize

    192KB

  • memory/1848-58-0x00000000055E0000-0x0000000005662000-memory.dmp
    Filesize

    520KB

  • memory/1848-57-0x0000000000310000-0x000000000031A000-memory.dmp
    Filesize

    40KB

  • memory/1848-56-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB

  • memory/1848-54-0x0000000010020000-0x00000000100C6000-memory.dmp
    Filesize

    664KB

  • memory/1848-55-0x0000000075421000-0x0000000075423000-memory.dmp
    Filesize

    8KB