Analysis

  • max time kernel
    158s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    16-09-2021 19:19

General

  • Target

    DOC.exe

  • Size

    480KB

  • MD5

    66fc712a2dc1321fa0fc6bdf8bcd82a5

  • SHA1

    7870ac22e3c8233430e0c5df62c72397f29e1294

  • SHA256

    b092672d7f36d3deaab664c0a562b055f9cee3f247328e639aca58f025f979ca

  • SHA512

    d0c101943eb61750234a838e1c5b2571996c64c5f0800272656d74e79dd60e9737e3c5326978ff6dacdd32bde71b88b46e0b4b9e87cde7e09f1246bb3667e7d7

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

n58i

C2

http://www.nordicbatterybelt.net/n58i/

Decoy

southerncircumstance.com

mcsasco.com

ifbrick.com

societe-anonyme.net

bantank.xyz

dogecoin.beauty

aboutacoffee.com

babalandlordrealestate.com

tintgta.com

integrity.directory

parwnr.icu

poltishof.online

stayandstyle.com

ickjeame.xyz

currentmotors.ca

pond.fund

petrosterzis.com

deadbydaylightpoints.com

hotel-balzac.paris

focusmaintainance.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\DOC.exe
      "C:\Users\Admin\AppData\Local\Temp\DOC.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:500
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:816
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4008
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:2140

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/500-124-0x000000000C130000-0x000000000C15C000-memory.dmp
        Filesize

        176KB

      • memory/500-115-0x00000000002E0000-0x00000000002E1000-memory.dmp
        Filesize

        4KB

      • memory/500-118-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
        Filesize

        4KB

      • memory/500-119-0x0000000002740000-0x0000000002741000-memory.dmp
        Filesize

        4KB

      • memory/500-123-0x0000000009870000-0x00000000098D2000-memory.dmp
        Filesize

        392KB

      • memory/500-121-0x0000000009160000-0x0000000009167000-memory.dmp
        Filesize

        28KB

      • memory/500-117-0x00000000051F0000-0x00000000051F1000-memory.dmp
        Filesize

        4KB

      • memory/500-122-0x0000000009330000-0x0000000009331000-memory.dmp
        Filesize

        4KB

      • memory/500-120-0x0000000004CF0000-0x00000000051EE000-memory.dmp
        Filesize

        5.0MB

      • memory/1268-133-0x0000000000AB0000-0x0000000000AD9000-memory.dmp
        Filesize

        164KB

      • memory/1268-135-0x0000000001080000-0x0000000001110000-memory.dmp
        Filesize

        576KB

      • memory/1268-134-0x0000000003380000-0x00000000036A0000-memory.dmp
        Filesize

        3.1MB

      • memory/1268-132-0x00000000011D0000-0x00000000011DB000-memory.dmp
        Filesize

        44KB

      • memory/1268-130-0x0000000000000000-mapping.dmp
      • memory/1512-129-0x0000000005070000-0x00000000051F9000-memory.dmp
        Filesize

        1.5MB

      • memory/1512-136-0x00000000028D0000-0x000000000299C000-memory.dmp
        Filesize

        816KB

      • memory/2140-131-0x0000000000000000-mapping.dmp
      • memory/4008-128-0x0000000000D00000-0x0000000000E4A000-memory.dmp
        Filesize

        1.3MB

      • memory/4008-127-0x00000000013E0000-0x0000000001700000-memory.dmp
        Filesize

        3.1MB

      • memory/4008-125-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/4008-126-0x000000000041D470-mapping.dmp