Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    07-05-2021 18:04

General

  • Target

    winlog.exe

  • Size

    696KB

  • MD5

    5d2f26ac6b48725279d98aa87eff8506

  • SHA1

    7ab3874eb9d316a503133367b12d3628e6dbe264

  • SHA256

    06bed76c389db454d5b86a64bf7127a21c013b48d79b3b83511263c424f5cf65

  • SHA512

    e81c607ee870bde0e5a84714f1634e19f6959d1f46a4d5ffea2baeba241712ca4f2e2bdf4f6c8794db7b35216ded5d52743b7faac75d3382dd58f88e24294e41

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.zlzntiayc.icu/a6ru/

Decoy

noseainsight.com

chateaudedigoine.com

tezhonda.com

lowergwyeneddmassage.com

convenienttext.com

quickbookaccountingpros.com

mashburneventcenter.com

marthabymsfashion.com

thearcadela.com

invisiblefingerprint.com

nikadoo.com

artsmartclinton.com

elitetouringinnovations.com

atualizarapp2020.com

nideke1.com

fyj-sh.com

rufflesales.com

algemixdelchef.com

appleoneplus.com

ryosuketanikawa.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Users\Admin\AppData\Local\Temp\winlog.exe
      "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3916
      • C:\Users\Admin\AppData\Local\Temp\winlog.exe
        "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
        3⤵
          PID:2752
        • C:\Users\Admin\AppData\Local\Temp\winlog.exe
          "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3056
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
          3⤵
            PID:1904

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1904-135-0x0000000000000000-mapping.dmp
      • memory/2824-137-0x0000000002DF0000-0x0000000002EAF000-memory.dmp
        Filesize

        764KB

      • memory/2824-130-0x0000000006B70000-0x0000000006D03000-memory.dmp
        Filesize

        1.6MB

      • memory/3056-125-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3056-129-0x0000000001170000-0x0000000001180000-memory.dmp
        Filesize

        64KB

      • memory/3056-128-0x0000000001720000-0x0000000001A40000-memory.dmp
        Filesize

        3.1MB

      • memory/3056-126-0x000000000041D0C0-mapping.dmp
      • memory/3916-120-0x00000000058A0000-0x00000000058A1000-memory.dmp
        Filesize

        4KB

      • memory/3916-118-0x0000000005660000-0x0000000005661000-memory.dmp
        Filesize

        4KB

      • memory/3916-124-0x0000000008860000-0x0000000008890000-memory.dmp
        Filesize

        192KB

      • memory/3916-122-0x0000000005640000-0x000000000564E000-memory.dmp
        Filesize

        56KB

      • memory/3916-121-0x00000000055C0000-0x0000000005652000-memory.dmp
        Filesize

        584KB

      • memory/3916-114-0x0000000000C70000-0x0000000000C71000-memory.dmp
        Filesize

        4KB

      • memory/3916-119-0x00000000055D0000-0x00000000055D1000-memory.dmp
        Filesize

        4KB

      • memory/3916-123-0x00000000014F0000-0x0000000001567000-memory.dmp
        Filesize

        476KB

      • memory/3916-116-0x0000000003090000-0x0000000003091000-memory.dmp
        Filesize

        4KB

      • memory/3916-117-0x0000000005C40000-0x0000000005C41000-memory.dmp
        Filesize

        4KB

      • memory/4008-134-0x0000000002EE0000-0x0000000003200000-memory.dmp
        Filesize

        3.1MB

      • memory/4008-132-0x0000000000ED0000-0x0000000000EDB000-memory.dmp
        Filesize

        44KB

      • memory/4008-133-0x0000000000320000-0x0000000000349000-memory.dmp
        Filesize

        164KB

      • memory/4008-136-0x0000000000B20000-0x0000000000BAF000-memory.dmp
        Filesize

        572KB

      • memory/4008-131-0x0000000000000000-mapping.dmp