Analysis

  • max time kernel
    153s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    16-09-2021 11:47

General

  • Target

    nAIj8iSBKtENT6y.exe

  • Size

    411KB

  • MD5

    799febf0e89864960c7f98b546cea32c

  • SHA1

    2a16ca50e68593db49450672e54ec8a977239a02

  • SHA256

    39c5b29df15e13a18cbc4b77a44208aa927af8851555a4d220d8af0be7aeb235

  • SHA512

    f6f89a2c4c36b4ca961934cb55eec8dbedf15d1a05d77387d9259ddc436766b248865e83e70341c1403dff325185e0a0f4cf51021e682adef19080a7cad6129a

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

t75f

C2

http://www.438451.com/t75f/

Decoy

ice-lemon.pro

ar3spro.cloud

9055837.com

fucksociety.net

prettyofficialx.com

mfxw.xyz

relationshipquiz.info

customia.xyz

juanayjuan.com

zidiankj.com

facture-booking.com

secondmining.store

aboutyou.club

gongxichen.com

laurabraincreative.com

pierrot-bros.com

saintpaulaccountingservices.com

dom-maya.com

garderobamarzen.net

la-salamandre-assurances.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\nAIj8iSBKtENT6y.exe
      "C:\Users\Admin\AppData\Local\Temp\nAIj8iSBKtENT6y.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3908
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3948
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:780

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/780-133-0x0000000000000000-mapping.dmp
    • memory/1664-132-0x0000000000000000-mapping.dmp
    • memory/1664-135-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1664-134-0x00000000012E0000-0x00000000012EB000-memory.dmp
      Filesize

      44KB

    • memory/1664-136-0x0000000000B50000-0x0000000000E70000-memory.dmp
      Filesize

      3.1MB

    • memory/1664-137-0x00000000009B0000-0x0000000000A40000-memory.dmp
      Filesize

      576KB

    • memory/3012-138-0x0000000005D60000-0x0000000005E80000-memory.dmp
      Filesize

      1.1MB

    • memory/3012-131-0x0000000000400000-0x00000000004D7000-memory.dmp
      Filesize

      860KB

    • memory/3012-129-0x00000000058C0000-0x0000000005A26000-memory.dmp
      Filesize

      1.4MB

    • memory/3908-120-0x0000000005550000-0x0000000005551000-memory.dmp
      Filesize

      4KB

    • memory/3908-115-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
      Filesize

      4KB

    • memory/3908-124-0x000000000A3F0000-0x000000000A41B000-memory.dmp
      Filesize

      172KB

    • memory/3908-123-0x000000000A250000-0x000000000A2B0000-memory.dmp
      Filesize

      384KB

    • memory/3908-122-0x0000000009D50000-0x0000000009D51000-memory.dmp
      Filesize

      4KB

    • memory/3908-121-0x0000000005830000-0x0000000005837000-memory.dmp
      Filesize

      28KB

    • memory/3908-119-0x0000000005560000-0x0000000005561000-memory.dmp
      Filesize

      4KB

    • memory/3908-118-0x00000000055B0000-0x00000000055B1000-memory.dmp
      Filesize

      4KB

    • memory/3908-117-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
      Filesize

      4KB

    • memory/3948-126-0x000000000041D410-mapping.dmp
    • memory/3948-130-0x00000000034F0000-0x0000000003501000-memory.dmp
      Filesize

      68KB

    • memory/3948-127-0x00000000017A0000-0x0000000001AC0000-memory.dmp
      Filesize

      3.1MB

    • memory/3948-128-0x0000000001770000-0x0000000001781000-memory.dmp
      Filesize

      68KB

    • memory/3948-125-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB