Analysis

  • max time kernel
    150s
  • max time network
    201s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    18-08-2021 09:17

General

  • Target

    payment copy.exe

  • Size

    885KB

  • MD5

    fdefb10ff2bb3ab90dd75cca967e31cf

  • SHA1

    909d8032fcca825c3d76743236bcd569c734624b

  • SHA256

    c3dad4eb294afef3dd4251826c1c1d25679c1044120e8bfaaea14e582be06357

  • SHA512

    d517c53f2b95d1140b385eddf0c34c973ed79e7fc71100943a05130b8ba0ccd6213864bcf938f7ff83c2aed8a1c9168bf9a775d1c13b3490b7d591e47835bdca

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

n58i

C2

http://www.mack3sleeve.com/n58i/

Decoy

nl-cafe.com

votetedjaleta.com

britrobertsrealtor.com

globipark.com

citysucces.com

verisignwebsite-verified.com

riddlepc.com

rosecityclimbing.com

oleandrinextract.com

salmankonstruksi.com

needhamchannel.com

refreshx2z.com

youth66.com

pla-russia.com

halloweenmaskpro.com

exdysis.com

1gcz.com

lookgoodman.com

rlxagva.com

stlcityc.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\payment copy.exe
      "C:\Users\Admin\AppData\Local\Temp\payment copy.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:316
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1748

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/316-67-0x000000000041D070-mapping.dmp
    • memory/316-69-0x00000000002A0000-0x00000000002B1000-memory.dmp
      Filesize

      68KB

    • memory/316-68-0x00000000009A0000-0x0000000000CA3000-memory.dmp
      Filesize

      3.0MB

    • memory/316-66-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/368-65-0x00000000047B0000-0x00000000047ED000-memory.dmp
      Filesize

      244KB

    • memory/368-60-0x0000000000C10000-0x0000000000C11000-memory.dmp
      Filesize

      4KB

    • memory/368-64-0x0000000005480000-0x0000000005529000-memory.dmp
      Filesize

      676KB

    • memory/368-63-0x00000000007C0000-0x00000000007D1000-memory.dmp
      Filesize

      68KB

    • memory/368-62-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/1204-70-0x00000000063A0000-0x00000000064E1000-memory.dmp
      Filesize

      1.3MB

    • memory/1204-77-0x0000000004930000-0x0000000004A3E000-memory.dmp
      Filesize

      1.1MB

    • memory/1644-72-0x0000000000220000-0x0000000000246000-memory.dmp
      Filesize

      152KB

    • memory/1644-73-0x0000000000070000-0x0000000000099000-memory.dmp
      Filesize

      164KB

    • memory/1644-75-0x0000000001FF0000-0x00000000022F3000-memory.dmp
      Filesize

      3.0MB

    • memory/1644-76-0x0000000001DB0000-0x0000000001E40000-memory.dmp
      Filesize

      576KB

    • memory/1644-71-0x0000000000000000-mapping.dmp
    • memory/1644-78-0x0000000075C31000-0x0000000075C33000-memory.dmp
      Filesize

      8KB

    • memory/1748-74-0x0000000000000000-mapping.dmp