Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-06-2022 06:56

General

  • Target

    tmp.exe

  • Size

    728KB

  • MD5

    7bf97c78987dee44d858343ed72da24b

  • SHA1

    e2a445bc4e5923b355aa977cfc73a94e08706c36

  • SHA256

    a01581f76331c0d9ac33410544e67422ad99c553d6c15a5d3d526c304c908554

  • SHA512

    d86e85ea50a4e8fc766c48b509d7bcabf43167ce58f731b6273c5b8c385f15b03e4c914bde8c569f508ecd6e9a7ccf5ee21d8558ef60097d7d8581c0318ee27f

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

r007

Decoy

trashpandaservice.com

mobileads.network

ascolstore.com

gelsinextra.com

bonestell.net

heitoll.xyz

ceapgis.com

mon-lapin.biz

miq-eva.com

rematedesillas.com

playingonline.xyz

hausense.quest

tnyzw.com

appsdial.com

addcolor.city

hagenoblog.com

michaelwesleyj.com

she-zain.com

lorhsems.com

karmaserena.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3816
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1248
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:372

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/372-146-0x0000000000000000-mapping.dmp
    • memory/1248-141-0x0000000001530000-0x0000000001541000-memory.dmp
      Filesize

      68KB

    • memory/1248-136-0x0000000000000000-mapping.dmp
    • memory/1248-140-0x00000000019D0000-0x0000000001D1A000-memory.dmp
      Filesize

      3.3MB

    • memory/1248-139-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/1248-137-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/1848-148-0x0000000001290000-0x0000000001320000-memory.dmp
      Filesize

      576KB

    • memory/1848-147-0x0000000000BD0000-0x0000000000F1A000-memory.dmp
      Filesize

      3.3MB

    • memory/1848-150-0x00000000003A0000-0x00000000003CA000-memory.dmp
      Filesize

      168KB

    • memory/1848-145-0x00000000003A0000-0x00000000003CA000-memory.dmp
      Filesize

      168KB

    • memory/1848-144-0x0000000000FF0000-0x0000000000FFE000-memory.dmp
      Filesize

      56KB

    • memory/1848-143-0x0000000000000000-mapping.dmp
    • memory/3032-151-0x0000000007BF0000-0x0000000007D13000-memory.dmp
      Filesize

      1.1MB

    • memory/3032-149-0x0000000007BF0000-0x0000000007D13000-memory.dmp
      Filesize

      1.1MB

    • memory/3032-142-0x0000000007AD0000-0x0000000007BED000-memory.dmp
      Filesize

      1.1MB

    • memory/3816-134-0x0000000005290000-0x000000000529A000-memory.dmp
      Filesize

      40KB

    • memory/3816-132-0x00000000051F0000-0x0000000005282000-memory.dmp
      Filesize

      584KB

    • memory/3816-131-0x00000000057A0000-0x0000000005D44000-memory.dmp
      Filesize

      5.6MB

    • memory/3816-135-0x0000000009090000-0x00000000090F6000-memory.dmp
      Filesize

      408KB

    • memory/3816-130-0x0000000000770000-0x000000000082C000-memory.dmp
      Filesize

      752KB

    • memory/3816-133-0x0000000005330000-0x00000000053CC000-memory.dmp
      Filesize

      624KB