Analysis

  • max time kernel
    153s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 05:32

General

  • Target

    tmp.exe

  • Size

    5.6MB

  • MD5

    708e2d6b2b59ddeb88fb051ccf3869c6

  • SHA1

    678048ad55418587075d1df6c91eade66823de2f

  • SHA256

    ade283e1dc7b88a52ca2c0ac149af10ff68dff1709a27dd800936a7345cc6b56

  • SHA512

    6646e5046ac41a7dc9fd85d0a3cf21cf0a73ec8d124d1f2d04646d486441bc0e7406f810bf4951aac5fe135b8f7d74e104dbeecabea452342fe78a8cecaac055

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

arh2

Decoy

hstorc.com

blackountry.com

dhrbakery.com

dezhouofit.com

defipayout.xyz

ginas4t.com

byzbh63.xyz

qrcrashview.com

mialibaby.com

enhaut.net

samainnova.com

yashveerresort.com

delfos.online

dungcumay.com

lj-counseling.net

fliptheswitch.pro

padogbitelawyer.com

aticarev.com

sederino.site

bestplansforpets-japan3.life

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3364
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\chkdsk.exe"
        3⤵
          PID:1588

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1588-146-0x0000000000000000-mapping.dmp
    • memory/2188-147-0x00000000017D0000-0x0000000001860000-memory.dmp
      Filesize

      576KB

    • memory/2188-145-0x00000000019C0000-0x0000000001D0A000-memory.dmp
      Filesize

      3.3MB

    • memory/2188-144-0x00000000012B0000-0x00000000012DB000-memory.dmp
      Filesize

      172KB

    • memory/2188-143-0x0000000000B50000-0x0000000000B57000-memory.dmp
      Filesize

      28KB

    • memory/2188-142-0x0000000000000000-mapping.dmp
    • memory/2640-141-0x0000000008EA0000-0x0000000009037000-memory.dmp
      Filesize

      1.6MB

    • memory/2640-148-0x0000000007B70000-0x0000000007C73000-memory.dmp
      Filesize

      1.0MB

    • memory/3280-134-0x0000000009600000-0x0000000009676000-memory.dmp
      Filesize

      472KB

    • memory/3280-135-0x00000000096D0000-0x00000000096EE000-memory.dmp
      Filesize

      120KB

    • memory/3280-130-0x00000000007A0000-0x0000000000D4C000-memory.dmp
      Filesize

      5.7MB

    • memory/3280-133-0x0000000003450000-0x000000000345A000-memory.dmp
      Filesize

      40KB

    • memory/3280-132-0x0000000005880000-0x0000000005912000-memory.dmp
      Filesize

      584KB

    • memory/3280-131-0x0000000005D90000-0x0000000006334000-memory.dmp
      Filesize

      5.6MB

    • memory/3364-140-0x0000000001130000-0x0000000001141000-memory.dmp
      Filesize

      68KB

    • memory/3364-139-0x0000000001690000-0x00000000019DA000-memory.dmp
      Filesize

      3.3MB

    • memory/3364-137-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/3364-136-0x0000000000000000-mapping.dmp