Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2022 06:33

General

  • Target

    0x000400000001abf7-133.exe

  • Size

    163KB

  • MD5

    3f30211b37614224df9a078c65d4f6a0

  • SHA1

    c8fd1bb4535f92df26a3550b7751076269270387

  • SHA256

    a7059eb53ea10d1bb978e42d833069c10e6f472704c699228cfb84f94464a507

  • SHA512

    24c6e7fb437d95ab074c30412cf7f99d00d61872721ad53c98843a3176172892e3278cc708717f5a601939f54a8dd6fd3c9aa6832fdac6f4633b1076e8b85939

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

s0iw

Decoy

ortopediamodelo.com

orimshirts.store

universecatholicweekly.info

yvettechan.com

sersaudavelsempre.online

face-booking.net

europeanretailgroup.com

umofan.com

roemahbajumuslim.online

joyrosecuisine.net

3dmaker.house

megdb.xyz

stereoshopie.info

gv5rm.com

tdc-trust.com

mcglobal.club

choral.works

onlineconsultantgroup.com

friscopaintandbody.com

midwestii.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\0x000400000001abf7-133.exe
      "C:\Users\Admin\AppData\Local\Temp\0x000400000001abf7-133.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:4976
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3480
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\0x000400000001abf7-133.exe"
        3⤵
          PID:4156

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3068-134-0x0000000008150000-0x00000000082D0000-memory.dmp
      Filesize

      1.5MB

    • memory/3068-142-0x00000000082D0000-0x000000000843A000-memory.dmp
      Filesize

      1.4MB

    • memory/3068-143-0x00000000082D0000-0x000000000843A000-memory.dmp
      Filesize

      1.4MB

    • memory/3480-135-0x0000000000000000-mapping.dmp
    • memory/3480-136-0x0000000000C90000-0x0000000000CB7000-memory.dmp
      Filesize

      156KB

    • memory/3480-137-0x0000000001310000-0x0000000001339000-memory.dmp
      Filesize

      164KB

    • memory/3480-138-0x0000000003430000-0x000000000377A000-memory.dmp
      Filesize

      3.3MB

    • memory/3480-140-0x0000000003260000-0x00000000032F0000-memory.dmp
      Filesize

      576KB

    • memory/3480-141-0x0000000001310000-0x0000000001339000-memory.dmp
      Filesize

      164KB

    • memory/4156-139-0x0000000000000000-mapping.dmp
    • memory/4976-132-0x0000000001440000-0x000000000178A000-memory.dmp
      Filesize

      3.3MB

    • memory/4976-133-0x0000000000F80000-0x0000000000F91000-memory.dmp
      Filesize

      68KB