Analysis

  • max time kernel
    167s
  • max time network
    174s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 16:32

General

  • Target

    DHL Shipment Doc.exe

  • Size

    817KB

  • MD5

    53af702f438bffc2adb85ae9f5b8c879

  • SHA1

    e6aae502e5ea273f1367efd874bf44745d409549

  • SHA256

    95ebd87f0d2e1ef1fdbf4e35290a0e9deb65b021acf657e396e960142e80eedb

  • SHA512

    4e67eaaff0c8c2297b2f31040debf32b74048aa7deb8bb9498368d19966108400c12592b55e0a29bd173271b6b8d120fac5b2d1096cf318cf7edcba1527e1283

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

how6

Decoy

wealthcabana.com

fourfortyfourcreations.com

cqqcsy.com

bhwzjd.com

niftyfashionrewards.com

andersongiftemporium.com

smarttradingcoin.com

ilarealty.com

sherrywine.net

fsecg.info

xoti.top

pirosconsulting.com

fundapie.com

bbgm4egda.xyz

legalfortmyers.com

improvizy.com

yxdyhs.com

lucky2balls.com

panelmall.com

davenportkartway.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\DHL Shipment Doc.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL Shipment Doc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3668
      • C:\Users\Admin\AppData\Local\Temp\DHL Shipment Doc.exe
        "C:\Users\Admin\AppData\Local\Temp\DHL Shipment Doc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4468
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:4356
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\DHL Shipment Doc.exe"
          3⤵
            PID:736

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/372-130-0x0000000005A10000-0x0000000005B42000-memory.dmp
        Filesize

        1.2MB

      • memory/372-135-0x0000000005B50000-0x0000000005C59000-memory.dmp
        Filesize

        1.0MB

      • memory/3668-119-0x0000000005760000-0x0000000005C5E000-memory.dmp
        Filesize

        5.0MB

      • memory/3668-120-0x0000000005260000-0x00000000052F2000-memory.dmp
        Filesize

        584KB

      • memory/3668-121-0x0000000005240000-0x000000000524A000-memory.dmp
        Filesize

        40KB

      • memory/3668-122-0x0000000005260000-0x000000000575E000-memory.dmp
        Filesize

        5.0MB

      • memory/3668-123-0x0000000005750000-0x000000000575C000-memory.dmp
        Filesize

        48KB

      • memory/3668-124-0x0000000007A90000-0x0000000007B2C000-memory.dmp
        Filesize

        624KB

      • memory/3668-125-0x0000000007B30000-0x0000000007B92000-memory.dmp
        Filesize

        392KB

      • memory/3668-118-0x0000000000860000-0x0000000000934000-memory.dmp
        Filesize

        848KB

      • memory/4364-131-0x0000000000C10000-0x0000000000C1B000-memory.dmp
        Filesize

        44KB

      • memory/4364-132-0x0000000002C30000-0x0000000002C59000-memory.dmp
        Filesize

        164KB

      • memory/4364-133-0x0000000003750000-0x0000000003A70000-memory.dmp
        Filesize

        3.1MB

      • memory/4364-134-0x0000000003410000-0x00000000035A2000-memory.dmp
        Filesize

        1.6MB

      • memory/4468-129-0x0000000001070000-0x000000000120B000-memory.dmp
        Filesize

        1.6MB

      • memory/4468-128-0x00000000014B0000-0x00000000017D0000-memory.dmp
        Filesize

        3.1MB

      • memory/4468-126-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB