Analysis

  • max time kernel
    155s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    06-03-2022 16:16

General

  • Target

    tmp.exe

  • Size

    15KB

  • MD5

    40674110ecc6a402569f906e115d3d8b

  • SHA1

    6771637dd6d3d89a9fd630f7b179d379b558bf77

  • SHA256

    c7ceb2adec0ec0d5d01cbbc2753f0c2ddfc149c2e4daa47a519f44604ea5e557

  • SHA512

    809c144a8418c0cd06ff365f51602000b2cc836d9cf49e8c9b2c394e1de9a61941cf461beec169d6837a2b29ad7aa70a936ddc59b9c1ea99e24efeae76bab018

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

192451.com

wwwripostes.net

sirikhalsalaw.com

bitterbaybay.com

stella-scrubs.com

almanecermezcal.com

goodgood.online

translate-now.online

sincerefilm.com

quadrantforensics.com

johnfrenchart.com

plick-click.com

alnileen.com

tghi.xyz

172711.com

maymakita.com

punnyaseva.com

ukash-online.com

sho-yururi-blog.com

hebergement-solidaire.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Downloads MZ/PE file
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1744
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:3856

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/556-147-0x0000000004A70000-0x0000000004B00000-memory.dmp
      Filesize

      576KB

    • memory/556-146-0x0000000002CE0000-0x0000000002D09000-memory.dmp
      Filesize

      164KB

    • memory/556-145-0x0000000004BE0000-0x0000000004F2A000-memory.dmp
      Filesize

      3.3MB

    • memory/556-144-0x0000000000320000-0x000000000033F000-memory.dmp
      Filesize

      124KB

    • memory/1744-141-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/1744-140-0x00000000012C0000-0x000000000160A000-memory.dmp
      Filesize

      3.3MB

    • memory/1744-142-0x0000000001220000-0x0000000001231000-memory.dmp
      Filesize

      68KB

    • memory/1744-137-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1744-139-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2332-134-0x0000000001610000-0x0000000001611000-memory.dmp
      Filesize

      4KB

    • memory/2332-136-0x00000000069D0000-0x0000000006A6C000-memory.dmp
      Filesize

      624KB

    • memory/2332-135-0x0000000002F50000-0x0000000002F5A000-memory.dmp
      Filesize

      40KB

    • memory/2332-130-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/2332-133-0x0000000005500000-0x0000000005592000-memory.dmp
      Filesize

      584KB

    • memory/2332-132-0x0000000005BD0000-0x0000000006174000-memory.dmp
      Filesize

      5.6MB

    • memory/2332-131-0x0000000000A80000-0x0000000000A8A000-memory.dmp
      Filesize

      40KB

    • memory/2548-143-0x0000000002600000-0x00000000026D9000-memory.dmp
      Filesize

      868KB

    • memory/2548-148-0x0000000008640000-0x00000000086F3000-memory.dmp
      Filesize

      716KB