Analysis

  • max time kernel
    174s
  • max time network
    182s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-10-2021 05:03

General

  • Target

    IMG-pic 0699821.exe

  • Size

    1001KB

  • MD5

    14f80d04ac41196b969f4a6a60016a5a

  • SHA1

    7fbf938dcb3c873b4e6bb0b0ca00cff825c59d65

  • SHA256

    e07717afe65c94d4cae860225c8d6aaa4d3bde732598d34c96f98ff927e1d489

  • SHA512

    d2c757df0c99e93f40f6000cdf64493d62ee41f32471091800616f1aaca1063cc48c1f0d26b6d5ea2a5d44cb636b6e86cf4b1dcfe540242cf8640b17c896642a

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

epns

C2

http://www.lnvietnam.online/epns/

Decoy

mmfaccao.com

blttsperma.quest

946abe.net

indispensablehands.com

jkformationfrance.com

phonerepaire.com

lienquan-trian.com

youkuti.com

empowermindbodystudios.com

seunicapf.com

fk-link.xyz

kunai.tech

difficultbutdoablebrand.com

ejworkspace.com

teracorp.biz

thekids.today

quintaalentejana.com

annaviruksham.com

jshengrong.com

nsmetalmakina.xyz

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\IMG-pic 0699821.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG-pic 0699821.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Users\Admin\AppData\Local\Temp\IMG-pic 0699821.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG-pic 0699821.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:344
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:3080

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/344-117-0x000000000041D410-mapping.dmp
  • memory/344-116-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/344-119-0x0000000000A10000-0x0000000000D30000-memory.dmp
    Filesize

    3.1MB

  • memory/344-120-0x00000000006D0000-0x00000000006E1000-memory.dmp
    Filesize

    68KB

  • memory/992-114-0x00000000006B0000-0x00000000006B1000-memory.dmp
    Filesize

    4KB

  • memory/992-115-0x0000000000771000-0x0000000000785000-memory.dmp
    Filesize

    80KB

  • memory/3020-121-0x0000000005760000-0x000000000586B000-memory.dmp
    Filesize

    1.0MB

  • memory/3020-127-0x0000000003090000-0x0000000003164000-memory.dmp
    Filesize

    848KB

  • memory/3080-122-0x0000000000000000-mapping.dmp
  • memory/3080-123-0x0000000000250000-0x0000000000277000-memory.dmp
    Filesize

    156KB

  • memory/3080-124-0x0000000002F40000-0x0000000002F69000-memory.dmp
    Filesize

    164KB

  • memory/3080-125-0x00000000045F0000-0x0000000004910000-memory.dmp
    Filesize

    3.1MB

  • memory/3080-126-0x00000000049A0000-0x0000000004A30000-memory.dmp
    Filesize

    576KB