Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 05:05

General

  • Target

    9Vpz6YEQuRqDljF.exe

  • Size

    664KB

  • MD5

    ff73f2e9be581f3bbbaee6438a9ffa67

  • SHA1

    6a77722a024580b6756120b1e0e358898557e129

  • SHA256

    d24e3ddbed42b77cee50ff8a06e7414910d755cf2635eadf35b51091c8cba010

  • SHA512

    b0b2c21cb7952d7b315671027c1af8ee46a684f42b50f50bac72787680290dc95f5ad9eb7451c0cec7fe4cc2b1f0ef22304a0beb877c8708f84515f952e8411f

Malware Config

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 53 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\9Vpz6YEQuRqDljF.exe
      "C:\Users\Admin\AppData\Local\Temp\9Vpz6YEQuRqDljF.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Users\Admin\AppData\Local\Temp\9Vpz6YEQuRqDljF.exe
        "C:\Users\Admin\AppData\Local\Temp\9Vpz6YEQuRqDljF.exe"
        3⤵
          PID:2036
        • C:\Users\Admin\AppData\Local\Temp\9Vpz6YEQuRqDljF.exe
          "C:\Users\Admin\AppData\Local\Temp\9Vpz6YEQuRqDljF.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
      • C:\Windows\SysWOW64\control.exe
        "C:\Windows\SysWOW64\control.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\9Vpz6YEQuRqDljF.exe"
          3⤵
          • Deletes itself
          PID:1636
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1384

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll
        Filesize

        650KB

        MD5

        5c73e64374d9ba37ac5569d1f7de5c9b

        SHA1

        592e26ffea429b30e0a648720b43739d2ff5e590

        SHA256

        5d0a5018218dbc363909a7eb915a763863cfbcad6d1a6231eb20633d098d57c7

        SHA512

        c0cfaf1bd497a799b3480a268bc4d2548d139f3f4b9f1ed41b09cd4c934d285b0ca36c1c3f45f8718feb50274bce1897939d0dfe612e26010c8bbaf004fe8905

      • memory/964-55-0x00000000764C1000-0x00000000764C3000-memory.dmp
        Filesize

        8KB

      • memory/964-56-0x00000000003A0000-0x00000000003C0000-memory.dmp
        Filesize

        128KB

      • memory/964-57-0x00000000006D0000-0x00000000006DE000-memory.dmp
        Filesize

        56KB

      • memory/964-58-0x0000000005830000-0x00000000058AA000-memory.dmp
        Filesize

        488KB

      • memory/964-59-0x0000000004AB0000-0x0000000004AE2000-memory.dmp
        Filesize

        200KB

      • memory/964-54-0x0000000001310000-0x00000000013BC000-memory.dmp
        Filesize

        688KB

      • memory/1220-69-0x0000000004BA0000-0x0000000004CC6000-memory.dmp
        Filesize

        1.1MB

      • memory/1220-79-0x0000000004CD0000-0x0000000004DA8000-memory.dmp
        Filesize

        864KB

      • memory/1220-77-0x0000000004CD0000-0x0000000004DA8000-memory.dmp
        Filesize

        864KB

      • memory/1636-72-0x0000000000000000-mapping.dmp
      • memory/2040-60-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2040-67-0x0000000000820000-0x0000000000B23000-memory.dmp
        Filesize

        3.0MB

      • memory/2040-68-0x0000000000140000-0x0000000000151000-memory.dmp
        Filesize

        68KB

      • memory/2040-66-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2040-64-0x0000000000420070-mapping.dmp
      • memory/2040-63-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2040-61-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/2044-70-0x0000000000000000-mapping.dmp
      • memory/2044-73-0x0000000000FE0000-0x0000000000FFF000-memory.dmp
        Filesize

        124KB

      • memory/2044-74-0x0000000000080000-0x00000000000AC000-memory.dmp
        Filesize

        176KB

      • memory/2044-75-0x0000000000BD0000-0x0000000000ED3000-memory.dmp
        Filesize

        3.0MB

      • memory/2044-76-0x0000000000990000-0x0000000000A20000-memory.dmp
        Filesize

        576KB

      • memory/2044-78-0x0000000000080000-0x00000000000AC000-memory.dmp
        Filesize

        176KB