Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    17-02-2022 09:27

General

  • Target

    TNT Original Invoice.exe

  • Size

    784KB

  • MD5

    c84db8be1abc6b5c4fe423a2425c9ad6

  • SHA1

    e21d4d9a20e80be6f9310bfc281bd2c8819d2f57

  • SHA256

    3c6a613507d90d332e2d4d7f91c7c2ef3135e464e5937b1da1a9c4f749528343

  • SHA512

    af70ee5050550797a43c49a249c850b543f45ad7998d78ef5fa4d700c66fb2d677e79d213179a64cf23bdc444d2b2ce6c2ba4af129f86fe1127c5e48c94df2cf

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

zqzw

Decoy

laurentmathieu.com

nohohonndana.com

hhmc.info

shophallows.com

blazebunk.com

goodbridge.xyz

flakycloud.com

bakermckenziegroups.com

formation-adistance.com

lovingearthbotanicals.com

tbrservice.plus

heritagehousehotels.com

drwbuildersco.com

lacsghb.com

wain3x.com

dadreview.club

continiutycp.com

cockgirls.com

48mpt.xyz

033skz.xyz

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4188
      • C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:4652
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:4120
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:2644
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:4388
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1576
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1336
              • C:\Windows\SysWOW64\help.exe
                "C:\Windows\SysWOW64\help.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:3324
                • C:\Windows\SysWOW64\cmd.exe
                  /c del "C:\Users\Admin\AppData\Local\Temp\TNT Original Invoice.exe"
                  3⤵
                    PID:3352
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                1⤵
                • Drops file in Windows directory
                • Suspicious use of AdjustPrivilegeToken
                PID:1564
              • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                1⤵
                • Drops file in Windows directory
                • Suspicious use of AdjustPrivilegeToken
                PID:5096

              Network

              MITRE ATT&CK Matrix

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/676-151-0x0000000008B10000-0x0000000008C9A000-memory.dmp
                Filesize

                1.5MB

              • memory/676-147-0x00000000089D0000-0x0000000008AC1000-memory.dmp
                Filesize

                964KB

              • memory/676-156-0x0000000008D60000-0x0000000008E94000-memory.dmp
                Filesize

                1.2MB

              • memory/1564-139-0x000002005CB80000-0x000002005CB90000-memory.dmp
                Filesize

                64KB

              • memory/1564-138-0x000002005CB20000-0x000002005CB30000-memory.dmp
                Filesize

                64KB

              • memory/1564-140-0x000002005F240000-0x000002005F244000-memory.dmp
                Filesize

                16KB

              • memory/3324-155-0x0000000000BB0000-0x0000000000C40000-memory.dmp
                Filesize

                576KB

              • memory/3324-154-0x0000000000D10000-0x000000000105A000-memory.dmp
                Filesize

                3.3MB

              • memory/3324-153-0x00000000003D0000-0x00000000003F9000-memory.dmp
                Filesize

                164KB

              • memory/3324-152-0x00000000001A0000-0x00000000001A7000-memory.dmp
                Filesize

                28KB

              • memory/4188-137-0x0000000005380000-0x0000000005412000-memory.dmp
                Filesize

                584KB

              • memory/4188-136-0x00000000052E0000-0x000000000537C000-memory.dmp
                Filesize

                624KB

              • memory/4188-134-0x000000007521E000-0x000000007521F000-memory.dmp
                Filesize

                4KB

              • memory/4188-133-0x00000000007E0000-0x00000000008AA000-memory.dmp
                Filesize

                808KB

              • memory/4188-135-0x00000000052D0000-0x00000000052D1000-memory.dmp
                Filesize

                4KB

              • memory/4652-144-0x00000000011E0000-0x000000000152A000-memory.dmp
                Filesize

                3.3MB

              • memory/4652-150-0x0000000002FF0000-0x0000000003001000-memory.dmp
                Filesize

                68KB

              • memory/4652-149-0x000000000041D000-0x000000000041E000-memory.dmp
                Filesize

                4KB

              • memory/4652-146-0x0000000001670000-0x0000000001681000-memory.dmp
                Filesize

                68KB

              • memory/4652-145-0x000000000041D000-0x000000000041E000-memory.dmp
                Filesize

                4KB

              • memory/4652-143-0x0000000000400000-0x0000000000429000-memory.dmp
                Filesize

                164KB

              • memory/4652-141-0x0000000000400000-0x0000000000429000-memory.dmp
                Filesize

                164KB