Analysis

  • max time kernel
    162s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    16-09-2021 12:11

General

  • Target

    DOC.exe

  • Size

    463KB

  • MD5

    e2e027360aa11a532949fb6c013009d5

  • SHA1

    2488a833ee33ea4ce3ff0e5e7615e35d647816e2

  • SHA256

    13c2ff62d1e29d6e88c828851f842b17acb6293da92bdf5223e87a67bf00ed31

  • SHA512

    240a63a3c245d1dd963cc33b290796e646276f9488692037f26009efde4ad39b9c6af6d0c4d21ca19b5ade4a677b4b2d7e83003a519c2dbfbf408c086ca0f04a

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

n58i

C2

http://www.nordicbatterybelt.net/n58i/

Decoy

southerncircumstance.com

mcsasco.com

ifbrick.com

societe-anonyme.net

bantank.xyz

dogecoin.beauty

aboutacoffee.com

babalandlordrealestate.com

tintgta.com

integrity.directory

parwnr.icu

poltishof.online

stayandstyle.com

ickjeame.xyz

currentmotors.ca

pond.fund

petrosterzis.com

deadbydaylightpoints.com

hotel-balzac.paris

focusmaintainance.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\DOC.exe
      "C:\Users\Admin\AppData\Local\Temp\DOC.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Users\Admin\AppData\Local\Temp\DOC.exe
        "C:\Users\Admin\AppData\Local\Temp\DOC.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2000
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:2036
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1164
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:316
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1472
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1900
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:1884
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:1896
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1228
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:1880
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1256
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:1248
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:1300
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:1860
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:1348
                                • C:\Windows\SysWOW64\autochk.exe
                                  "C:\Windows\SysWOW64\autochk.exe"
                                  2⤵
                                    PID:1652
                                  • C:\Windows\SysWOW64\autofmt.exe
                                    "C:\Windows\SysWOW64\autofmt.exe"
                                    2⤵
                                      PID:1680
                                    • C:\Windows\SysWOW64\autofmt.exe
                                      "C:\Windows\SysWOW64\autofmt.exe"
                                      2⤵
                                        PID:1676
                                      • C:\Windows\SysWOW64\autofmt.exe
                                        "C:\Windows\SysWOW64\autofmt.exe"
                                        2⤵
                                          PID:1688
                                        • C:\Windows\SysWOW64\autofmt.exe
                                          "C:\Windows\SysWOW64\autofmt.exe"
                                          2⤵
                                            PID:1636
                                          • C:\Windows\SysWOW64\autofmt.exe
                                            "C:\Windows\SysWOW64\autofmt.exe"
                                            2⤵
                                              PID:1640
                                            • C:\Windows\SysWOW64\autofmt.exe
                                              "C:\Windows\SysWOW64\autofmt.exe"
                                              2⤵
                                                PID:628
                                              • C:\Windows\SysWOW64\cmstp.exe
                                                "C:\Windows\SysWOW64\cmstp.exe"
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1244
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /c del "C:\Users\Admin\AppData\Local\Temp\DOC.exe"
                                                  3⤵
                                                  • Deletes itself
                                                  PID:1760

                                            Network

                                            MITRE ATT&CK Matrix

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/1212-63-0x0000000004D40000-0x0000000004EC8000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/1212-74-0x0000000006910000-0x0000000006A33000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1212-72-0x0000000002CC0000-0x0000000002CD0000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1212-65-0x0000000004AD0000-0x0000000004BBC000-memory.dmp
                                              Filesize

                                              944KB

                                            • memory/1244-68-0x0000000000EF0000-0x0000000000F08000-memory.dmp
                                              Filesize

                                              96KB

                                            • memory/1244-66-0x0000000000000000-mapping.dmp
                                            • memory/1244-73-0x0000000000900000-0x0000000000990000-memory.dmp
                                              Filesize

                                              576KB

                                            • memory/1244-70-0x00000000009B0000-0x0000000000CB3000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1244-69-0x00000000000D0000-0x00000000000F9000-memory.dmp
                                              Filesize

                                              164KB

                                            • memory/1244-67-0x0000000076421000-0x0000000076423000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1760-71-0x0000000000000000-mapping.dmp
                                            • memory/1940-57-0x0000000005CC0000-0x0000000005D20000-memory.dmp
                                              Filesize

                                              384KB

                                            • memory/1940-58-0x0000000000740000-0x000000000076B000-memory.dmp
                                              Filesize

                                              172KB

                                            • memory/1940-53-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1940-56-0x0000000000390000-0x0000000000397000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/1940-55-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2000-64-0x0000000000310000-0x0000000000321000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/2000-61-0x0000000000C90000-0x0000000000F93000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/2000-62-0x00000000002D0000-0x00000000002E1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/2000-59-0x0000000000400000-0x0000000000429000-memory.dmp
                                              Filesize

                                              164KB

                                            • memory/2000-60-0x000000000041D470-mapping.dmp