Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 07:52

General

  • Target

    ca4112bb9a7b776f14e9085c5b3ecaa7458ecaaa4c2515b79978d7f99eca768f.exe

  • Size

    253KB

  • MD5

    148b63c2b85f806c7c3036f854b1c6f0

  • SHA1

    43b8071712dc21a04140a2eae003380b7575f7e8

  • SHA256

    ca4112bb9a7b776f14e9085c5b3ecaa7458ecaaa4c2515b79978d7f99eca768f

  • SHA512

    b16af075fc1a9569d6898d58f623a8af277b09543130afaf9e21a710032d1545c42b37530514cb0d080ed3afcc028317573ae5cdd7c2fac5bbb87e0ac80f99d2

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

arh2

Decoy

hstorc.com

blackountry.com

dhrbakery.com

dezhouofit.com

defipayout.xyz

ginas4t.com

byzbh63.xyz

qrcrashview.com

mialibaby.com

enhaut.net

samainnova.com

yashveerresort.com

delfos.online

dungcumay.com

lj-counseling.net

fliptheswitch.pro

padogbitelawyer.com

aticarev.com

sederino.site

bestplansforpets-japan3.life

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\ca4112bb9a7b776f14e9085c5b3ecaa7458ecaaa4c2515b79978d7f99eca768f.exe
      "C:\Users\Admin\AppData\Local\Temp\ca4112bb9a7b776f14e9085c5b3ecaa7458ecaaa4c2515b79978d7f99eca768f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4620
      • C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe
        C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe C:\Users\Admin\AppData\Local\Temp\enevfyfwb
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe
          C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe C:\Users\Admin\AppData\Local\Temp\enevfyfwb
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4416
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:4284
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:4296
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:4268
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:4352
            • C:\Windows\SysWOW64\colorcpl.exe
              "C:\Windows\SysWOW64\colorcpl.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4208
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe"
                3⤵
                  PID:1980

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\2zz4hssyl78
              Filesize

              171KB

              MD5

              6629f2fca8fbc541cd84585ba0322e0a

              SHA1

              ee152ebf1a896a3e36423c10f2e82144e8d2637c

              SHA256

              cb50a336c419ed641855193c3c0467f29c60db1281dba1902b1fe4e23f67a57f

              SHA512

              25eb74a5362c67377a8030b4cc8c74f6c63151cb53fab167ff1387824c8bc4bcfe6d95d89cfd75344b2b1a0cd17fd4f28f54d83078fb8cc2e90e75703043359b

            • C:\Users\Admin\AppData\Local\Temp\enevfyfwb
              Filesize

              5KB

              MD5

              89a491b662b90b975d9e4a21c82922f7

              SHA1

              76feb91a683e49167ee4733a3c33036d488d13a1

              SHA256

              5341ab5d2d79a3589bad2eab39513a9445935a628f74acf2b0a92e0eb3c9f439

              SHA512

              41831f6d6b1c1c4f7aecf4a1f8c482e91992ffe3872c4e7e5e3cd5f8cde758fb54319935377af1d3239efa6c49afa3876e8421f3dbcd4e91fea3fec3e4a28638

            • C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe
              Filesize

              74KB

              MD5

              b0981fa438a30d097b95a96d1d7ec4b9

              SHA1

              e75ad5039db2bd35d56019da92cd8c71f95dbc4c

              SHA256

              f77848ff5808ce9a5a0d7732cbc15882c7453e4bd1c927bb62bdae198b4b7697

              SHA512

              be0257e995faa14ce18d9107078b4b6127ad5ce7c3fbbdda5aa1904d7f7eb41167398d36b124dc7296afc2d71df64e6e04a39b66fd7436b1b26a163773381eea

            • C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe
              Filesize

              74KB

              MD5

              b0981fa438a30d097b95a96d1d7ec4b9

              SHA1

              e75ad5039db2bd35d56019da92cd8c71f95dbc4c

              SHA256

              f77848ff5808ce9a5a0d7732cbc15882c7453e4bd1c927bb62bdae198b4b7697

              SHA512

              be0257e995faa14ce18d9107078b4b6127ad5ce7c3fbbdda5aa1904d7f7eb41167398d36b124dc7296afc2d71df64e6e04a39b66fd7436b1b26a163773381eea

            • C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe
              Filesize

              74KB

              MD5

              b0981fa438a30d097b95a96d1d7ec4b9

              SHA1

              e75ad5039db2bd35d56019da92cd8c71f95dbc4c

              SHA256

              f77848ff5808ce9a5a0d7732cbc15882c7453e4bd1c927bb62bdae198b4b7697

              SHA512

              be0257e995faa14ce18d9107078b4b6127ad5ce7c3fbbdda5aa1904d7f7eb41167398d36b124dc7296afc2d71df64e6e04a39b66fd7436b1b26a163773381eea

            • memory/560-130-0x0000000000000000-mapping.dmp
            • memory/1980-149-0x0000000000000000-mapping.dmp
            • memory/2700-141-0x0000000008A30000-0x0000000008BA9000-memory.dmp
              Filesize

              1.5MB

            • memory/2700-151-0x00000000032C0000-0x0000000003369000-memory.dmp
              Filesize

              676KB

            • memory/2700-144-0x0000000008BB0000-0x0000000008CBD000-memory.dmp
              Filesize

              1.1MB

            • memory/4208-147-0x0000000002A00000-0x0000000002D4A000-memory.dmp
              Filesize

              3.3MB

            • memory/4208-145-0x0000000000000000-mapping.dmp
            • memory/4208-146-0x0000000000C50000-0x0000000000C69000-memory.dmp
              Filesize

              100KB

            • memory/4208-148-0x0000000000A10000-0x0000000000A3B000-memory.dmp
              Filesize

              172KB

            • memory/4208-150-0x0000000002830000-0x00000000028C0000-memory.dmp
              Filesize

              576KB

            • memory/4416-142-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4416-143-0x0000000000A30000-0x0000000000A41000-memory.dmp
              Filesize

              68KB

            • memory/4416-140-0x00000000004F0000-0x0000000000501000-memory.dmp
              Filesize

              68KB

            • memory/4416-139-0x0000000000A90000-0x0000000000DDA000-memory.dmp
              Filesize

              3.3MB

            • memory/4416-136-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4416-135-0x0000000000000000-mapping.dmp