Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-ja-20211014
  • submitted
    22-10-2021 05:38

General

  • Target

    Docs No-65224XXX [ORDER-2021].exe

  • Size

    973KB

  • MD5

    994a2d143c5619a11906c87244855858

  • SHA1

    dc6c06fb2c1acf3164db514878209ec6aec95cac

  • SHA256

    19b95be1b0c890804845c8c6e19cef972c89bfc8156201c3490f047ebfc42ed4

  • SHA512

    271531df66b27cdc1e4f53774c820c186218d6c17a19387a47530a7b1910960e0d517150f88082ea3b03c9abb85f2ccfa9c8ca2d5e7864844179145b32e9b607

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

epns

C2

http://www.lnvietnam.online/epns/

Decoy

mmfaccao.com

blttsperma.quest

946abe.net

indispensablehands.com

jkformationfrance.com

phonerepaire.com

lienquan-trian.com

youkuti.com

empowermindbodystudios.com

seunicapf.com

fk-link.xyz

kunai.tech

difficultbutdoablebrand.com

ejworkspace.com

teracorp.biz

thekids.today

quintaalentejana.com

annaviruksham.com

jshengrong.com

nsmetalmakina.xyz

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\Docs No-65224XXX [ORDER-2021].exe
      "C:\Users\Admin\AppData\Local\Temp\Docs No-65224XXX [ORDER-2021].exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Users\Admin\AppData\Local\Temp\Docs No-65224XXX [ORDER-2021].exe
        "C:\Users\Admin\AppData\Local\Temp\Docs No-65224XXX [ORDER-2021].exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1172
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1172-63-0x0000000000A10000-0x0000000000A21000-memory.dmp
    Filesize

    68KB

  • memory/1172-58-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1172-59-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1172-60-0x000000000041D410-mapping.dmp
  • memory/1172-62-0x0000000000700000-0x0000000000A03000-memory.dmp
    Filesize

    3.0MB

  • memory/1336-55-0x00000000002E1000-0x00000000002F5000-memory.dmp
    Filesize

    80KB

  • memory/1336-57-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB

  • memory/1336-56-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1420-64-0x0000000006B70000-0x0000000006CEC000-memory.dmp
    Filesize

    1.5MB

  • memory/1420-71-0x0000000008D20000-0x0000000008EB0000-memory.dmp
    Filesize

    1.6MB

  • memory/1828-65-0x0000000000000000-mapping.dmp
  • memory/1828-67-0x0000000000560000-0x0000000000574000-memory.dmp
    Filesize

    80KB

  • memory/1828-68-0x0000000000090000-0x00000000000B9000-memory.dmp
    Filesize

    164KB

  • memory/1828-69-0x0000000002140000-0x0000000002443000-memory.dmp
    Filesize

    3.0MB

  • memory/1828-70-0x0000000001FB0000-0x0000000002040000-memory.dmp
    Filesize

    576KB