Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    31-08-2022 00:13

General

  • Target

    79f342dceff76485db960d4e9de522f2.exe

  • Size

    243KB

  • MD5

    79f342dceff76485db960d4e9de522f2

  • SHA1

    e54b0ca25b62d3f377b68d3037ff4d78350a627b

  • SHA256

    7d850c7483817ae91c6b6dde59c22141b754d04ec2e0985ffcd85b08f2e9ae58

  • SHA512

    548ab3961741ffec55a593b26bbc383e7afbae20509f475e46ecf3470334d6c125d6fc0e6ef5fd4f85eccd2492db8320628228e5c1bc5dd89ed5822bb958c1a5

  • SSDEEP

    6144:cFgRqbsZzgQvSwEMFusUCj2eY7UBytn4/oOshpgfMc:qsZz+lMksdG7UBa4/o3kMc

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

zgtb

Decoy

gabriellep.com

honghe4.xyz

anisaofrendas.com

happy-tile.com

thesulkies.com

international-ipo.com

tazeco.info

hhhzzz.xyz

vrmonster.xyz

theearthresidencia.com

sportape.xyz

elshadaibaterias.com

koredeiihibi.com

taxtaa.com

globalcityb.com

fxivcama.com

dagsmith.com

elmar-bhp.com

peakice.net

jhcdjewelry.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\79f342dceff76485db960d4e9de522f2.exe
      "C:\Users\Admin\AppData\Local\Temp\79f342dceff76485db960d4e9de522f2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:588
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
        3⤵
          PID:1152
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1580

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/588-64-0x0000000000930000-0x0000000000C33000-memory.dmp
        Filesize

        3.0MB

      • memory/588-68-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/588-65-0x0000000000260000-0x0000000000271000-memory.dmp
        Filesize

        68KB

      • memory/588-58-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/588-59-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/588-61-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/588-62-0x000000000041F1F0-mapping.dmp
      • memory/1152-69-0x0000000000000000-mapping.dmp
      • memory/1284-66-0x0000000003CA0000-0x0000000003D61000-memory.dmp
        Filesize

        772KB

      • memory/1284-74-0x0000000004A00000-0x0000000004AE2000-memory.dmp
        Filesize

        904KB

      • memory/1284-77-0x0000000004A00000-0x0000000004AE2000-memory.dmp
        Filesize

        904KB

      • memory/1552-71-0x00000000000E0000-0x000000000010B000-memory.dmp
        Filesize

        172KB

      • memory/1552-70-0x00000000011F0000-0x00000000011FB000-memory.dmp
        Filesize

        44KB

      • memory/1552-72-0x0000000000AB0000-0x0000000000DB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1552-73-0x0000000000920000-0x00000000009B0000-memory.dmp
        Filesize

        576KB

      • memory/1552-67-0x0000000000000000-mapping.dmp
      • memory/1552-75-0x00000000000E0000-0x000000000010B000-memory.dmp
        Filesize

        172KB

      • memory/1552-76-0x0000000074D81000-0x0000000074D83000-memory.dmp
        Filesize

        8KB

      • memory/1976-56-0x0000000000470000-0x000000000047E000-memory.dmp
        Filesize

        56KB

      • memory/1976-55-0x00000000003B0000-0x00000000003EC000-memory.dmp
        Filesize

        240KB

      • memory/1976-57-0x0000000000480000-0x0000000000488000-memory.dmp
        Filesize

        32KB

      • memory/1976-54-0x00000000001F0000-0x0000000000230000-memory.dmp
        Filesize

        256KB