Analysis

  • max time kernel
    158s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    16-09-2021 12:23

General

  • Target

    nAIj8iSBKtENT6y.exe

  • Size

    411KB

  • MD5

    799febf0e89864960c7f98b546cea32c

  • SHA1

    2a16ca50e68593db49450672e54ec8a977239a02

  • SHA256

    39c5b29df15e13a18cbc4b77a44208aa927af8851555a4d220d8af0be7aeb235

  • SHA512

    f6f89a2c4c36b4ca961934cb55eec8dbedf15d1a05d77387d9259ddc436766b248865e83e70341c1403dff325185e0a0f4cf51021e682adef19080a7cad6129a

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

t75f

C2

http://www.438451.com/t75f/

Decoy

ice-lemon.pro

ar3spro.cloud

9055837.com

fucksociety.net

prettyofficialx.com

mfxw.xyz

relationshipquiz.info

customia.xyz

juanayjuan.com

zidiankj.com

facture-booking.com

secondmining.store

aboutyou.club

gongxichen.com

laurabraincreative.com

pierrot-bros.com

saintpaulaccountingservices.com

dom-maya.com

garderobamarzen.net

la-salamandre-assurances.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\nAIj8iSBKtENT6y.exe
      "C:\Users\Admin\AppData\Local\Temp\nAIj8iSBKtENT6y.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1856
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1820
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\SysWOW64\ipconfig.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1740

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1192-64-0x0000000000000000-mapping.dmp
      • memory/1192-70-0x0000000001EC0000-0x0000000001F50000-memory.dmp
        Filesize

        576KB

      • memory/1192-67-0x0000000000700000-0x000000000070A000-memory.dmp
        Filesize

        40KB

      • memory/1192-69-0x0000000002050000-0x0000000002353000-memory.dmp
        Filesize

        3.0MB

      • memory/1192-68-0x0000000000080000-0x00000000000A9000-memory.dmp
        Filesize

        164KB

      • memory/1192-65-0x0000000075201000-0x0000000075203000-memory.dmp
        Filesize

        8KB

      • memory/1232-72-0x0000000002B50000-0x0000000002B60000-memory.dmp
        Filesize

        64KB

      • memory/1232-71-0x0000000004880000-0x000000000492C000-memory.dmp
        Filesize

        688KB

      • memory/1232-63-0x00000000042A0000-0x00000000043F8000-memory.dmp
        Filesize

        1.3MB

      • memory/1740-66-0x0000000000000000-mapping.dmp
      • memory/1820-62-0x00000000001A0000-0x00000000001B1000-memory.dmp
        Filesize

        68KB

      • memory/1820-61-0x0000000000AA0000-0x0000000000DA3000-memory.dmp
        Filesize

        3.0MB

      • memory/1820-60-0x000000000041D410-mapping.dmp
      • memory/1820-59-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1996-53-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
        Filesize

        4KB

      • memory/1996-58-0x0000000004F30000-0x0000000004F5B000-memory.dmp
        Filesize

        172KB

      • memory/1996-57-0x0000000005C70000-0x0000000005CD0000-memory.dmp
        Filesize

        384KB

      • memory/1996-56-0x0000000000370000-0x0000000000377000-memory.dmp
        Filesize

        28KB

      • memory/1996-55-0x0000000000570000-0x0000000000571000-memory.dmp
        Filesize

        4KB