Analysis

  • max time kernel
    163s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 12:17

General

  • Target

    2t9KtoR9xzpJY4E.exe

  • Size

    836KB

  • MD5

    bd741cc655060dbd3967455b7dd445b1

  • SHA1

    94affa3cf3eca5bb47e57ca14fed414af9831c48

  • SHA256

    f79592d7f8ba73cf16c31b3ac92427cdf99789a3eece4c873d0522b3429a783f

  • SHA512

    41ac9e124aadffdf48691775affeaf552a77a3f0283969c374cc6f408756273746c98c26f47e3ddbee5557d18bdae591f13ea0af4e29954ef98a949917301a05

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

cbgo

Decoy

tablescaperendezvous4two.net

abktransportllc.net

roseevision.com

skategrindingwheels.com

robux-generator-free.xyz

yacusi.com

mgav35.xyz

paravocecommerce.com

venkatramanrm.com

freakyhamster.com

jenaashoponline.com

dmozlisting.com

lorrainekclark.store

handyman-prime.com

thecrashingbrains.com

ukpms.com

livingstonemines.com

papeisonline.com

chrisbakerpr.com

omnipets.store

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\2t9KtoR9xzpJY4E.exe
      "C:\Users\Admin\AppData\Local\Temp\2t9KtoR9xzpJY4E.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3648
      • C:\Users\Admin\AppData\Local\Temp\2t9KtoR9xzpJY4E.exe
        "C:\Users\Admin\AppData\Local\Temp\2t9KtoR9xzpJY4E.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4396
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\2t9KtoR9xzpJY4E.exe"
        3⤵
          PID:4372

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3032-130-0x0000000003350000-0x000000000340D000-memory.dmp
      Filesize

      756KB

    • memory/3032-135-0x00000000035A0000-0x000000000364C000-memory.dmp
      Filesize

      688KB

    • memory/3648-121-0x00000000033B0000-0x00000000033BA000-memory.dmp
      Filesize

      40KB

    • memory/3648-119-0x0000000005810000-0x00000000058A2000-memory.dmp
      Filesize

      584KB

    • memory/3648-117-0x0000000000DC0000-0x0000000000E98000-memory.dmp
      Filesize

      864KB

    • memory/3648-122-0x0000000005BB0000-0x0000000005C4C000-memory.dmp
      Filesize

      624KB

    • memory/3648-123-0x000000007EF20000-0x000000007EF21000-memory.dmp
      Filesize

      4KB

    • memory/3648-124-0x0000000005B90000-0x0000000005B9E000-memory.dmp
      Filesize

      56KB

    • memory/3648-125-0x00000000067F0000-0x0000000006898000-memory.dmp
      Filesize

      672KB

    • memory/3648-118-0x0000000005E60000-0x000000000635E000-memory.dmp
      Filesize

      5.0MB

    • memory/3648-120-0x0000000005960000-0x0000000005E5E000-memory.dmp
      Filesize

      5.0MB

    • memory/4396-129-0x0000000000C60000-0x0000000000DAA000-memory.dmp
      Filesize

      1.3MB

    • memory/4396-128-0x0000000001210000-0x0000000001530000-memory.dmp
      Filesize

      3.1MB

    • memory/4396-126-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/4456-131-0x0000000001250000-0x000000000126E000-memory.dmp
      Filesize

      120KB

    • memory/4456-132-0x0000000001030000-0x0000000001059000-memory.dmp
      Filesize

      164KB

    • memory/4456-133-0x0000000003A90000-0x0000000003DB0000-memory.dmp
      Filesize

      3.1MB

    • memory/4456-134-0x0000000003750000-0x00000000038E6000-memory.dmp
      Filesize

      1.6MB