Analysis

  • max time kernel
    155s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    08-03-2022 10:36

General

  • Target

    PO.exe

  • Size

    906KB

  • MD5

    d87832e3f675ffd9d871f455ffa55ff1

  • SHA1

    8d2a9daa0caf5fad0159ed2233d56bf94b8e7337

  • SHA256

    31f44a55873cb84506a1213469e0c884eb7f8b4dea91197bedf8a892c1404654

  • SHA512

    779258a90d6552c09b132b01b80418054c9a972d797d91c8e202644594a487da60653777137f6acf1ad8ad4d7e8b873bb88505338a126923f9876c9c7499adf9

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

yrcy

Decoy

sturlabas.com

tantrungcompany.com

wildgraceyogahealing.com

wsparalegal.com

8xhgq.xyz

mysaylav.com

amelntl.net

cooleshow.online

adventuresbydisneyathome.com

sprinklekart.com

prostitutkitambovasuck.info

pakdao.com

finsith.com

nightpartner82.xyz

sex9a4ufbj.com

ketohousee.com

mairie-les-cammazes.com

elebots.xyz

highqualityremodeling.net

teamsterslocal553.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3764
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3512
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:3852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2428-143-0x0000000008310000-0x000000000846F000-memory.dmp
      Filesize

      1.4MB

    • memory/2428-148-0x00000000087D0000-0x0000000008913000-memory.dmp
      Filesize

      1.3MB

    • memory/3152-147-0x0000000004AD0000-0x0000000004B60000-memory.dmp
      Filesize

      576KB

    • memory/3152-146-0x0000000004D50000-0x000000000509A000-memory.dmp
      Filesize

      3.3MB

    • memory/3152-145-0x0000000000310000-0x0000000000339000-memory.dmp
      Filesize

      164KB

    • memory/3152-144-0x0000000000580000-0x000000000058A000-memory.dmp
      Filesize

      40KB

    • memory/3512-139-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/3512-137-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/3512-140-0x0000000001990000-0x0000000001CDA000-memory.dmp
      Filesize

      3.3MB

    • memory/3512-141-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/3512-142-0x0000000001380000-0x0000000001391000-memory.dmp
      Filesize

      68KB

    • memory/3764-130-0x00000000749E0000-0x0000000075190000-memory.dmp
      Filesize

      7.7MB

    • memory/3764-136-0x0000000000DD0000-0x0000000000E6C000-memory.dmp
      Filesize

      624KB

    • memory/3764-135-0x0000000005070000-0x000000000507A000-memory.dmp
      Filesize

      40KB

    • memory/3764-134-0x0000000004E90000-0x0000000005434000-memory.dmp
      Filesize

      5.6MB

    • memory/3764-133-0x0000000004E90000-0x0000000004F22000-memory.dmp
      Filesize

      584KB

    • memory/3764-132-0x0000000005440000-0x00000000059E4000-memory.dmp
      Filesize

      5.6MB

    • memory/3764-131-0x00000000003B0000-0x0000000000498000-memory.dmp
      Filesize

      928KB