Analysis

  • max time kernel
    159s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 09:04

General

  • Target

    074991cefc03a7683cb3c81e83c383010f45c130fdc6dafa13469bfffaf87867.exe

  • Size

    737KB

  • MD5

    6ae185ce909f0b66306100824c28bad1

  • SHA1

    5f23a2d4b2c564c95606e537e557aa8251087746

  • SHA256

    074991cefc03a7683cb3c81e83c383010f45c130fdc6dafa13469bfffaf87867

  • SHA512

    01931c4d70f045957aa012a8912f483e11e0f069cee8fd304acc4cb7e44c838abbe1ea870d0e13ef8573967845ab2e1102d47eb76ce6b688904ceacaa8258ef7

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

methodicalservices.com

lojahelius.com

dxadxc.com

keshaunharris.club

hockeyengolfshop.online

sherranmanning.com

instylelimos.net

plick-click.com

tntexplode.com

movement-practice.net

nftlake.digital

134171.com

newhorizonseo.com

lm-solar.com

fahrrad-markt24.com

creatologiest.com

juststartmessy.com

sady-rossii-ural.com

blockchain-salt.com

bestoflakegeorge.guide

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\074991cefc03a7683cb3c81e83c383010f45c130fdc6dafa13469bfffaf87867.exe
      "C:\Users\Admin\AppData\Local\Temp\074991cefc03a7683cb3c81e83c383010f45c130fdc6dafa13469bfffaf87867.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3188
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1228

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1228-204-0x0000000000A30000-0x0000000000D2C000-memory.dmp
    Filesize

    3.0MB

  • memory/1228-205-0x0000000000110000-0x0000000000139000-memory.dmp
    Filesize

    164KB

  • memory/1228-206-0x00000000044E0000-0x0000000004800000-memory.dmp
    Filesize

    3.1MB

  • memory/1228-207-0x0000000004340000-0x00000000044D7000-memory.dmp
    Filesize

    1.6MB

  • memory/2608-118-0x00000000021B0000-0x00000000021B1000-memory.dmp
    Filesize

    4KB

  • memory/2892-203-0x0000000002E50000-0x0000000002F3C000-memory.dmp
    Filesize

    944KB

  • memory/2892-208-0x0000000002FD0000-0x0000000003095000-memory.dmp
    Filesize

    788KB

  • memory/3188-198-0x0000000002AC0000-0x0000000002AC1000-memory.dmp
    Filesize

    4KB

  • memory/3188-199-0x0000000072480000-0x00000000724A9000-memory.dmp
    Filesize

    164KB

  • memory/3188-200-0x0000000004960000-0x0000000004C80000-memory.dmp
    Filesize

    3.1MB

  • memory/3188-202-0x00000000047C0000-0x0000000004958000-memory.dmp
    Filesize

    1.6MB