Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-05-2021 19:03

General

  • Target

    winlog.exe

  • Size

    696KB

  • MD5

    5d2f26ac6b48725279d98aa87eff8506

  • SHA1

    7ab3874eb9d316a503133367b12d3628e6dbe264

  • SHA256

    06bed76c389db454d5b86a64bf7127a21c013b48d79b3b83511263c424f5cf65

  • SHA512

    e81c607ee870bde0e5a84714f1634e19f6959d1f46a4d5ffea2baeba241712ca4f2e2bdf4f6c8794db7b35216ded5d52743b7faac75d3382dd58f88e24294e41

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.zlzntiayc.icu/a6ru/

Decoy

noseainsight.com

chateaudedigoine.com

tezhonda.com

lowergwyeneddmassage.com

convenienttext.com

quickbookaccountingpros.com

mashburneventcenter.com

marthabymsfashion.com

thearcadela.com

invisiblefingerprint.com

nikadoo.com

artsmartclinton.com

elitetouringinnovations.com

atualizarapp2020.com

nideke1.com

fyj-sh.com

rufflesales.com

algemixdelchef.com

appleoneplus.com

ryosuketanikawa.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\winlog.exe
      "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Users\Admin\AppData\Local\Temp\winlog.exe
        "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
        3⤵
          PID:1324
        • C:\Users\Admin\AppData\Local\Temp\winlog.exe
          "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
          3⤵
            PID:1340
          • C:\Users\Admin\AppData\Local\Temp\winlog.exe
            "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
            3⤵
              PID:1928
            • C:\Users\Admin\AppData\Local\Temp\winlog.exe
              "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
              3⤵
                PID:2100
              • C:\Users\Admin\AppData\Local\Temp\winlog.exe
                "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
                3⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:2116
            • C:\Windows\SysWOW64\NETSTAT.EXE
              "C:\Windows\SysWOW64\NETSTAT.EXE"
              2⤵
              • Suspicious use of SetThreadContext
              • Gathers network information
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3924
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
                3⤵
                  PID:1816

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1816-135-0x0000000000000000-mapping.dmp
            • memory/2116-125-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/2116-129-0x0000000000E10000-0x0000000000E20000-memory.dmp
              Filesize

              64KB

            • memory/2116-128-0x00000000012E0000-0x0000000001600000-memory.dmp
              Filesize

              3.1MB

            • memory/2116-126-0x000000000041D0C0-mapping.dmp
            • memory/2840-120-0x0000000005430000-0x0000000005431000-memory.dmp
              Filesize

              4KB

            • memory/2840-116-0x00000000054B0000-0x00000000054B1000-memory.dmp
              Filesize

              4KB

            • memory/2840-122-0x0000000005700000-0x000000000570E000-memory.dmp
              Filesize

              56KB

            • memory/2840-123-0x0000000001420000-0x0000000001497000-memory.dmp
              Filesize

              476KB

            • memory/2840-124-0x0000000001050000-0x0000000001080000-memory.dmp
              Filesize

              192KB

            • memory/2840-114-0x0000000000A30000-0x0000000000A31000-memory.dmp
              Filesize

              4KB

            • memory/2840-119-0x0000000005550000-0x0000000005A4E000-memory.dmp
              Filesize

              5.0MB

            • memory/2840-118-0x0000000005550000-0x0000000005551000-memory.dmp
              Filesize

              4KB

            • memory/2840-117-0x0000000005A50000-0x0000000005A51000-memory.dmp
              Filesize

              4KB

            • memory/2840-121-0x0000000005710000-0x0000000005711000-memory.dmp
              Filesize

              4KB

            • memory/3020-130-0x0000000004A30000-0x0000000004B8B000-memory.dmp
              Filesize

              1.4MB

            • memory/3020-137-0x00000000024A0000-0x000000000254A000-memory.dmp
              Filesize

              680KB

            • memory/3924-132-0x0000000001290000-0x000000000129B000-memory.dmp
              Filesize

              44KB

            • memory/3924-133-0x0000000000EC0000-0x0000000000EE9000-memory.dmp
              Filesize

              164KB

            • memory/3924-134-0x0000000003620000-0x0000000003940000-memory.dmp
              Filesize

              3.1MB

            • memory/3924-131-0x0000000000000000-mapping.dmp
            • memory/3924-136-0x0000000003570000-0x00000000035FF000-memory.dmp
              Filesize

              572KB