Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    09-06-2022 11:25

General

  • Target

    soa.exe

  • Size

    733KB

  • MD5

    430cb910503e0fb17dea4259ad82e0c9

  • SHA1

    2a6d2f9521ff771c5320719f7142ddec7163e2b7

  • SHA256

    29e01694dfdb882f3922844f2fa640eb19fb99ff1179ac378df15b45fac32f11

  • SHA512

    1cb05ab896d6f2ca211d25242fdf515ce7399e53bd09e697f621a6bc911a0ac098e9bfe3d5cbb623629e3ca10d5474d429bc8c07ab2a07d02f6c1fa9ea2dd288

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

a8hq

Decoy

veteransductcleaning.com

beajtjunkies.com

houseofascofi.com

scottsdalemediator.com

atelyadesign.com

profitcase.pro

imtokenio.club

qinglingpai.com

bigsmile-meal.net

daytonlivestream.com

aspiradores10.online

ytybs120.com

hdatelier.com

bearpierce.com

yeson28ca.com

booklearner.com

m8j9.club

mmophamthinhlegend.space

hq4a7o6zb.com

sophiadaki.online

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\soa.exe
      "C:\Users\Admin\AppData\Local\Temp\soa.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Users\Admin\AppData\Local\Temp\soa.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1368
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:2000
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1992
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:988
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1292
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:948
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:1744
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:1212
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:572
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:1700
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        2⤵
                          PID:1724
                        • C:\Windows\SysWOW64\autofmt.exe
                          "C:\Windows\SysWOW64\autofmt.exe"
                          2⤵
                            PID:1720
                          • C:\Windows\SysWOW64\autofmt.exe
                            "C:\Windows\SysWOW64\autofmt.exe"
                            2⤵
                              PID:1740
                            • C:\Windows\SysWOW64\autofmt.exe
                              "C:\Windows\SysWOW64\autofmt.exe"
                              2⤵
                                PID:1400
                              • C:\Windows\SysWOW64\autofmt.exe
                                "C:\Windows\SysWOW64\autofmt.exe"
                                2⤵
                                  PID:108
                                • C:\Windows\SysWOW64\autofmt.exe
                                  "C:\Windows\SysWOW64\autofmt.exe"
                                  2⤵
                                    PID:684
                                  • C:\Windows\SysWOW64\autofmt.exe
                                    "C:\Windows\SysWOW64\autofmt.exe"
                                    2⤵
                                      PID:648
                                    • C:\Windows\SysWOW64\autofmt.exe
                                      "C:\Windows\SysWOW64\autofmt.exe"
                                      2⤵
                                        PID:360
                                      • C:\Windows\SysWOW64\autofmt.exe
                                        "C:\Windows\SysWOW64\autofmt.exe"
                                        2⤵
                                          PID:1336
                                        • C:\Windows\SysWOW64\autofmt.exe
                                          "C:\Windows\SysWOW64\autofmt.exe"
                                          2⤵
                                            PID:1456
                                          • C:\Windows\SysWOW64\autofmt.exe
                                            "C:\Windows\SysWOW64\autofmt.exe"
                                            2⤵
                                              PID:1440
                                            • C:\Windows\SysWOW64\autochk.exe
                                              "C:\Windows\SysWOW64\autochk.exe"
                                              2⤵
                                                PID:1468
                                              • C:\Windows\SysWOW64\autochk.exe
                                                "C:\Windows\SysWOW64\autochk.exe"
                                                2⤵
                                                  PID:1516
                                                • C:\Windows\SysWOW64\autochk.exe
                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                  2⤵
                                                    PID:1152
                                                  • C:\Windows\SysWOW64\autochk.exe
                                                    "C:\Windows\SysWOW64\autochk.exe"
                                                    2⤵
                                                      PID:628
                                                    • C:\Windows\SysWOW64\autochk.exe
                                                      "C:\Windows\SysWOW64\autochk.exe"
                                                      2⤵
                                                        PID:528
                                                      • C:\Windows\SysWOW64\autochk.exe
                                                        "C:\Windows\SysWOW64\autochk.exe"
                                                        2⤵
                                                          PID:732
                                                        • C:\Windows\SysWOW64\autochk.exe
                                                          "C:\Windows\SysWOW64\autochk.exe"
                                                          2⤵
                                                            PID:1276
                                                          • C:\Windows\SysWOW64\autochk.exe
                                                            "C:\Windows\SysWOW64\autochk.exe"
                                                            2⤵
                                                              PID:1860
                                                            • C:\Windows\SysWOW64\autochk.exe
                                                              "C:\Windows\SysWOW64\autochk.exe"
                                                              2⤵
                                                                PID:1952
                                                              • C:\Windows\SysWOW64\autochk.exe
                                                                "C:\Windows\SysWOW64\autochk.exe"
                                                                2⤵
                                                                  PID:1960
                                                                • C:\Windows\SysWOW64\autochk.exe
                                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                                  2⤵
                                                                    PID:1972
                                                                  • C:\Windows\SysWOW64\autochk.exe
                                                                    "C:\Windows\SysWOW64\autochk.exe"
                                                                    2⤵
                                                                      PID:1912
                                                                    • C:\Windows\SysWOW64\autochk.exe
                                                                      "C:\Windows\SysWOW64\autochk.exe"
                                                                      2⤵
                                                                        PID:1908
                                                                      • C:\Windows\SysWOW64\autochk.exe
                                                                        "C:\Windows\SysWOW64\autochk.exe"
                                                                        2⤵
                                                                          PID:1944
                                                                        • C:\Windows\SysWOW64\autochk.exe
                                                                          "C:\Windows\SysWOW64\autochk.exe"
                                                                          2⤵
                                                                            PID:1928
                                                                          • C:\Windows\SysWOW64\wuapp.exe
                                                                            "C:\Windows\SysWOW64\wuapp.exe"
                                                                            2⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1184
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              /c del "C:\Users\Admin\AppData\Local\Temp\soa.exe"
                                                                              3⤵
                                                                              • Deletes itself
                                                                              PID:836

                                                                        Network

                                                                        MITRE ATT&CK Matrix

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • memory/836-72-0x0000000000000000-mapping.dmp
                                                                        • memory/1184-69-0x0000000000000000-mapping.dmp
                                                                        • memory/1184-76-0x00000000000D0000-0x00000000000FB000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/1184-74-0x0000000001DA0000-0x0000000001E30000-memory.dmp
                                                                          Filesize

                                                                          576KB

                                                                        • memory/1184-73-0x0000000001EA0000-0x00000000021A3000-memory.dmp
                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/1184-71-0x00000000000D0000-0x00000000000FB000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/1184-70-0x0000000000120000-0x000000000012B000-memory.dmp
                                                                          Filesize

                                                                          44KB

                                                                        • memory/1368-59-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/1368-60-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/1368-65-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/1368-66-0x0000000000890000-0x0000000000B93000-memory.dmp
                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/1368-63-0x000000000041F2C0-mapping.dmp
                                                                        • memory/1368-67-0x0000000000180000-0x0000000000191000-memory.dmp
                                                                          Filesize

                                                                          68KB

                                                                        • memory/1368-62-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                          Filesize

                                                                          172KB

                                                                        • memory/1392-68-0x0000000004650000-0x000000000473C000-memory.dmp
                                                                          Filesize

                                                                          944KB

                                                                        • memory/1392-75-0x00000000065D0000-0x0000000006718000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/1392-77-0x00000000065D0000-0x0000000006718000-memory.dmp
                                                                          Filesize

                                                                          1.3MB

                                                                        • memory/1492-54-0x0000000000330000-0x00000000003EC000-memory.dmp
                                                                          Filesize

                                                                          752KB

                                                                        • memory/1492-58-0x0000000000610000-0x0000000000642000-memory.dmp
                                                                          Filesize

                                                                          200KB

                                                                        • memory/1492-57-0x0000000004F30000-0x0000000004FB2000-memory.dmp
                                                                          Filesize

                                                                          520KB

                                                                        • memory/1492-56-0x0000000000450000-0x000000000045A000-memory.dmp
                                                                          Filesize

                                                                          40KB

                                                                        • memory/1492-55-0x0000000074C81000-0x0000000074C83000-memory.dmp
                                                                          Filesize

                                                                          8KB