Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-09-2021 12:14

General

  • Target

    nAIj8iSBKtENT6y.exe

  • Size

    411KB

  • MD5

    799febf0e89864960c7f98b546cea32c

  • SHA1

    2a16ca50e68593db49450672e54ec8a977239a02

  • SHA256

    39c5b29df15e13a18cbc4b77a44208aa927af8851555a4d220d8af0be7aeb235

  • SHA512

    f6f89a2c4c36b4ca961934cb55eec8dbedf15d1a05d77387d9259ddc436766b248865e83e70341c1403dff325185e0a0f4cf51021e682adef19080a7cad6129a

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

t75f

C2

http://www.438451.com/t75f/

Decoy

ice-lemon.pro

ar3spro.cloud

9055837.com

fucksociety.net

prettyofficialx.com

mfxw.xyz

relationshipquiz.info

customia.xyz

juanayjuan.com

zidiankj.com

facture-booking.com

secondmining.store

aboutyou.club

gongxichen.com

laurabraincreative.com

pierrot-bros.com

saintpaulaccountingservices.com

dom-maya.com

garderobamarzen.net

la-salamandre-assurances.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Users\Admin\AppData\Local\Temp\nAIj8iSBKtENT6y.exe
      "C:\Users\Admin\AppData\Local\Temp\nAIj8iSBKtENT6y.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1072
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:2980
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
              PID:848
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              3⤵
                PID:3356
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                3⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:2840
            • C:\Windows\SysWOW64\control.exe
              "C:\Windows\SysWOW64\control.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3860
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                3⤵
                  PID:1200

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/912-114-0x0000000000280000-0x0000000000281000-memory.dmp
              Filesize

              4KB

            • memory/912-116-0x0000000005140000-0x0000000005141000-memory.dmp
              Filesize

              4KB

            • memory/912-117-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
              Filesize

              4KB

            • memory/912-118-0x0000000004C20000-0x0000000004C21000-memory.dmp
              Filesize

              4KB

            • memory/912-119-0x0000000004C90000-0x0000000004C91000-memory.dmp
              Filesize

              4KB

            • memory/912-120-0x0000000009350000-0x0000000009357000-memory.dmp
              Filesize

              28KB

            • memory/912-121-0x0000000009410000-0x0000000009411000-memory.dmp
              Filesize

              4KB

            • memory/912-122-0x0000000009940000-0x00000000099A0000-memory.dmp
              Filesize

              384KB

            • memory/912-123-0x000000000C210000-0x000000000C23B000-memory.dmp
              Filesize

              172KB

            • memory/1200-130-0x0000000000000000-mapping.dmp
            • memory/2740-128-0x0000000006D60000-0x0000000006E46000-memory.dmp
              Filesize

              920KB

            • memory/2740-135-0x00000000056E0000-0x00000000057C6000-memory.dmp
              Filesize

              920KB

            • memory/2840-125-0x000000000041D410-mapping.dmp
            • memory/2840-127-0x0000000001240000-0x0000000001251000-memory.dmp
              Filesize

              68KB

            • memory/2840-126-0x00000000012B0000-0x00000000015D0000-memory.dmp
              Filesize

              3.1MB

            • memory/2840-124-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/3860-129-0x0000000000000000-mapping.dmp
            • memory/3860-132-0x0000000000AC0000-0x0000000000AE9000-memory.dmp
              Filesize

              164KB

            • memory/3860-131-0x0000000000E00000-0x0000000000E20000-memory.dmp
              Filesize

              128KB

            • memory/3860-133-0x00000000049C0000-0x0000000004CE0000-memory.dmp
              Filesize

              3.1MB

            • memory/3860-134-0x0000000004810000-0x00000000048A0000-memory.dmp
              Filesize

              576KB