Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-01-2022 12:53

General

  • Target

    jvDX48oGKQdeYMi.exe

  • Size

    383KB

  • MD5

    99b9c988d90c490263510e46d63e1eb3

  • SHA1

    8d805807d852e5e7746c995d3c0d7bdd6480ee9b

  • SHA256

    e34c0a8218be6d3783e8cd61b8040b6b39004ad34e68c1cdb2f123b636e6b274

  • SHA512

    ef837611568b5e8c2d6857a085e4bcf2f2f33a556819ade65fe1f4301c5de9c6cf3165d79c90ad9c6a9ddae431c17cb26438c6dc5684d76e4202f17ef2b33327

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

wdc8

Decoy

mygotomaid.com

joyoushealthandwellnessspa.com

wefundprojects.com

magicbasketbourse.net

vitos3.xyz

oligopoly.city

beauty-bihada.asia

visitnewrichmond.com

crgeniusworld.biz

bantasis.com

transsexual.pro

casagraph.com

eastjamrecords.com

howtotrainyourmustache.com

heiappropriate.xyz

bataperu.com

ces341.com

prajahitha.com

manuelagattegger.com

wolfpackmotorcycletours.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\jvDX48oGKQdeYMi.exe
      "C:\Users\Admin\AppData\Local\Temp\jvDX48oGKQdeYMi.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Users\Admin\AppData\Local\Temp\jvDX48oGKQdeYMi.exe
        "C:\Users\Admin\AppData\Local\Temp\jvDX48oGKQdeYMi.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3548
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3748
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\jvDX48oGKQdeYMi.exe"
        3⤵
          PID:2744

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/912-116-0x0000000005080000-0x000000000557E000-memory.dmp
      Filesize

      5.0MB

    • memory/912-117-0x0000000004C20000-0x0000000004CB2000-memory.dmp
      Filesize

      584KB

    • memory/912-118-0x0000000004B80000-0x000000000507E000-memory.dmp
      Filesize

      5.0MB

    • memory/912-119-0x0000000004BE0000-0x0000000004BEA000-memory.dmp
      Filesize

      40KB

    • memory/912-120-0x0000000004D50000-0x0000000004D5C000-memory.dmp
      Filesize

      48KB

    • memory/912-121-0x00000000072E0000-0x000000000737C000-memory.dmp
      Filesize

      624KB

    • memory/912-122-0x0000000007460000-0x00000000074C2000-memory.dmp
      Filesize

      392KB

    • memory/912-115-0x0000000000200000-0x0000000000266000-memory.dmp
      Filesize

      408KB

    • memory/3056-127-0x0000000005C10000-0x0000000005D3B000-memory.dmp
      Filesize

      1.2MB

    • memory/3056-132-0x0000000005D40000-0x0000000005ECD000-memory.dmp
      Filesize

      1.6MB

    • memory/3548-123-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/3548-126-0x0000000000F00000-0x000000000104A000-memory.dmp
      Filesize

      1.3MB

    • memory/3548-125-0x00000000015C0000-0x00000000018E0000-memory.dmp
      Filesize

      3.1MB

    • memory/3748-128-0x0000000001110000-0x000000000112E000-memory.dmp
      Filesize

      120KB

    • memory/3748-129-0x0000000001020000-0x0000000001049000-memory.dmp
      Filesize

      164KB

    • memory/3748-130-0x0000000003B30000-0x0000000003E50000-memory.dmp
      Filesize

      3.1MB

    • memory/3748-131-0x0000000003800000-0x0000000003990000-memory.dmp
      Filesize

      1.6MB