Analysis

  • max time kernel
    148s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-09-2021 11:36

General

  • Target

    nAIj8iSBKtENT6y.exe

  • Size

    411KB

  • MD5

    799febf0e89864960c7f98b546cea32c

  • SHA1

    2a16ca50e68593db49450672e54ec8a977239a02

  • SHA256

    39c5b29df15e13a18cbc4b77a44208aa927af8851555a4d220d8af0be7aeb235

  • SHA512

    f6f89a2c4c36b4ca961934cb55eec8dbedf15d1a05d77387d9259ddc436766b248865e83e70341c1403dff325185e0a0f4cf51021e682adef19080a7cad6129a

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

t75f

C2

http://www.438451.com/t75f/

Decoy

ice-lemon.pro

ar3spro.cloud

9055837.com

fucksociety.net

prettyofficialx.com

mfxw.xyz

relationshipquiz.info

customia.xyz

juanayjuan.com

zidiankj.com

facture-booking.com

secondmining.store

aboutyou.club

gongxichen.com

laurabraincreative.com

pierrot-bros.com

saintpaulaccountingservices.com

dom-maya.com

garderobamarzen.net

la-salamandre-assurances.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\nAIj8iSBKtENT6y.exe
      "C:\Users\Admin\AppData\Local\Temp\nAIj8iSBKtENT6y.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:560
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:1760
      • C:\Windows\SysWOW64\wscript.exe
        "C:\Windows\SysWOW64\wscript.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1616

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/516-60-0x00000000008F0000-0x00000000008F1000-memory.dmp
        Filesize

        4KB

      • memory/516-62-0x0000000000480000-0x0000000000481000-memory.dmp
        Filesize

        4KB

      • memory/516-63-0x00000000002B0000-0x00000000002B7000-memory.dmp
        Filesize

        28KB

      • memory/516-64-0x0000000005B60000-0x0000000005BC0000-memory.dmp
        Filesize

        384KB

      • memory/516-65-0x00000000008B0000-0x00000000008DB000-memory.dmp
        Filesize

        172KB

      • memory/560-69-0x00000000001B0000-0x00000000001C1000-memory.dmp
        Filesize

        68KB

      • memory/560-66-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/560-68-0x0000000000770000-0x0000000000A73000-memory.dmp
        Filesize

        3.0MB

      • memory/560-67-0x000000000041D410-mapping.dmp
      • memory/1208-70-0x00000000044A0000-0x000000000457B000-memory.dmp
        Filesize

        876KB

      • memory/1208-77-0x0000000006150000-0x000000000627B000-memory.dmp
        Filesize

        1.2MB

      • memory/1616-72-0x0000000000000000-mapping.dmp
      • memory/1876-71-0x0000000000000000-mapping.dmp
      • memory/1876-73-0x0000000000F10000-0x0000000000F36000-memory.dmp
        Filesize

        152KB

      • memory/1876-74-0x0000000000070000-0x0000000000099000-memory.dmp
        Filesize

        164KB

      • memory/1876-75-0x0000000002340000-0x0000000002643000-memory.dmp
        Filesize

        3.0MB

      • memory/1876-76-0x00000000005B0000-0x0000000000640000-memory.dmp
        Filesize

        576KB