Analysis

  • max time kernel
    153s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 17:58

General

  • Target

    Noua lista de comenzi.exe

  • Size

    737KB

  • MD5

    c6c9905431f32998369ba3fce5743a2b

  • SHA1

    7523dc8923179973879c227ad1776ff583660e3d

  • SHA256

    527036f9e449de86dc23ca03f80ea7da2d0ee7d7752203bbfad4ffb9237a19a8

  • SHA512

    f2c49952055dc82cb91777ac1f68c4c8fab85d4824502a6f357e0942d30c9e67c309d86fd320bf8ca968814794016950663e3f93431e0cc524bf910fa4869685

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euv4

Decoy

anniebapartments.com

hagenbicycles.com

herbalist101.com

southerncorrosion.net

kuechenpruefer.com

tajniezdrzi.quest

segurofunerarioar.com

boardsandbeamsdecor.com

alifdanismanlik.com

pkem.top

mddc.clinic

handejqr.com

crux-at.com

awp.email

hugsforbubbs.com

cielotherepy.com

turkcuyuz.com

teamidc.com

lankasirinspa.com

68135.online

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\Noua lista de comenzi.exe
      "C:\Users\Admin\AppData\Local\Temp\Noua lista de comenzi.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3204
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2948
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:1924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2296-210-0x0000000000F80000-0x0000000000F8C000-memory.dmp
      Filesize

      48KB

    • memory/2296-211-0x0000000000E60000-0x0000000000E89000-memory.dmp
      Filesize

      164KB

    • memory/2296-212-0x0000000004DE0000-0x0000000005100000-memory.dmp
      Filesize

      3.1MB

    • memory/2296-213-0x0000000004AA0000-0x0000000004C3A000-memory.dmp
      Filesize

      1.6MB

    • memory/2948-204-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB

    • memory/2948-205-0x0000000073D80000-0x0000000073DA9000-memory.dmp
      Filesize

      164KB

    • memory/2948-207-0x00000000044F0000-0x0000000004810000-memory.dmp
      Filesize

      3.1MB

    • memory/2948-208-0x0000000000590000-0x0000000000903000-memory.dmp
      Filesize

      3.4MB

    • memory/3048-209-0x0000000003200000-0x0000000003319000-memory.dmp
      Filesize

      1.1MB

    • memory/3048-214-0x0000000005CB0000-0x0000000005DFC000-memory.dmp
      Filesize

      1.3MB

    • memory/3204-118-0x0000000002200000-0x0000000002390000-memory.dmp
      Filesize

      1.6MB