Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 19:09

General

  • Target

    6676755EU.exe

  • Size

    392KB

  • MD5

    21aded2e81b866f45ecfc74f98313388

  • SHA1

    afe79c64082ebdab80852f16e94ec852039c66d5

  • SHA256

    658b1b36afe7b456ed4ee5935072485e535a524dfbb863e14ee9fe4fbd5884cb

  • SHA512

    833d047e96e10e717c34f482448cf7ce775604d1797aede87b822967477e1c107c190c5b7e1f20d70759469db75137028f18345ed0628a4cb12a1a655027fca6

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.wwwnptpool.com/cea0/

Decoy

answerwith.com

bingji5.com

choicesrecoverytrainings.com

goodyearpromotions.com

projectguruji.com

outofsandbox.com

chicagosingersforhire.com

goprosquad.com

askmohsin.com

avangardinmobiliaria.com

ultimabritannia.com

alimentafricain.com

recruit-marilyn.com

massu-blog.com

commandsilicon.icu

clearchannel.sucks

greenatlasng.com

spatialdesignoxford.com

nurzia.net

technocratbusiness.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\6676755EU.exe
      "C:\Users\Admin\AppData\Local\Temp\6676755EU.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Users\Admin\AppData\Local\Temp\6676755EU.exe
        "C:\Users\Admin\AppData\Local\Temp\6676755EU.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3972
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\6676755EU.exe"
        3⤵
          PID:1280

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1280-125-0x0000000000000000-mapping.dmp
    • memory/2996-120-0x0000000004D10000-0x0000000004E7F000-memory.dmp
      Filesize

      1.4MB

    • memory/2996-129-0x0000000004E80000-0x0000000004FFB000-memory.dmp
      Filesize

      1.5MB

    • memory/3680-126-0x0000000000540000-0x0000000000569000-memory.dmp
      Filesize

      164KB

    • memory/3680-121-0x0000000000000000-mapping.dmp
    • memory/3680-124-0x0000000000BA0000-0x0000000000BB2000-memory.dmp
      Filesize

      72KB

    • memory/3680-127-0x0000000004830000-0x0000000004B50000-memory.dmp
      Filesize

      3.1MB

    • memory/3680-128-0x00000000044F0000-0x000000000457F000-memory.dmp
      Filesize

      572KB

    • memory/3904-116-0x00000000009B0000-0x00000000009DA000-memory.dmp
      Filesize

      168KB

    • memory/3972-119-0x0000000000430000-0x00000000004DE000-memory.dmp
      Filesize

      696KB

    • memory/3972-118-0x0000000000980000-0x0000000000CA0000-memory.dmp
      Filesize

      3.1MB

    • memory/3972-114-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/3972-115-0x000000000041D0B0-mapping.dmp