Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    14-10-2021 04:49

General

  • Target

    IMG-pic 0699821.exe

  • Size

    1001KB

  • MD5

    14f80d04ac41196b969f4a6a60016a5a

  • SHA1

    7fbf938dcb3c873b4e6bb0b0ca00cff825c59d65

  • SHA256

    e07717afe65c94d4cae860225c8d6aaa4d3bde732598d34c96f98ff927e1d489

  • SHA512

    d2c757df0c99e93f40f6000cdf64493d62ee41f32471091800616f1aaca1063cc48c1f0d26b6d5ea2a5d44cb636b6e86cf4b1dcfe540242cf8640b17c896642a

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

epns

C2

http://www.lnvietnam.online/epns/

Decoy

mmfaccao.com

blttsperma.quest

946abe.net

indispensablehands.com

jkformationfrance.com

phonerepaire.com

lienquan-trian.com

youkuti.com

empowermindbodystudios.com

seunicapf.com

fk-link.xyz

kunai.tech

difficultbutdoablebrand.com

ejworkspace.com

teracorp.biz

thekids.today

quintaalentejana.com

annaviruksham.com

jshengrong.com

nsmetalmakina.xyz

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\IMG-pic 0699821.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG-pic 0699821.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Users\Admin\AppData\Local\Temp\IMG-pic 0699821.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG-pic 0699821.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1120
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:2340

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1120-122-0x00000000005E0000-0x00000000005F1000-memory.dmp
    Filesize

    68KB

  • memory/1120-118-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1120-119-0x000000000041D410-mapping.dmp
  • memory/1120-120-0x0000000000AB0000-0x0000000000DD0000-memory.dmp
    Filesize

    3.1MB

  • memory/2340-124-0x0000000000000000-mapping.dmp
  • memory/2340-125-0x0000000000A80000-0x0000000000A8A000-memory.dmp
    Filesize

    40KB

  • memory/2340-127-0x0000000005450000-0x0000000005770000-memory.dmp
    Filesize

    3.1MB

  • memory/2340-126-0x00000000009A0000-0x00000000009C9000-memory.dmp
    Filesize

    164KB

  • memory/2340-128-0x0000000005220000-0x00000000052B0000-memory.dmp
    Filesize

    576KB

  • memory/2352-117-0x00000000023E1000-0x00000000023F5000-memory.dmp
    Filesize

    80KB

  • memory/2352-116-0x0000000000670000-0x0000000000693000-memory.dmp
    Filesize

    140KB

  • memory/3064-123-0x0000000002620000-0x00000000026DD000-memory.dmp
    Filesize

    756KB

  • memory/3064-129-0x0000000005E20000-0x0000000005F65000-memory.dmp
    Filesize

    1.3MB