Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    03-12-2021 08:24

General

  • Target

    tmp/reg.exe

  • Size

    406KB

  • MD5

    192b796d92d190c45204571599c38c86

  • SHA1

    611559df5b74934dea4c81a5490e2c64a73ee6e0

  • SHA256

    23c8bfea897f9833766ceab96299a77ad19ed1e0897b7e30d56d2c56c30d2d4e

  • SHA512

    da9e4bb2300d2968125427d122d5e81cecf2d342dc2c17fc16d5dc1ac7f511d53e75233c1844c1948f6a82740818166229e7ea2411a40351c54e8e97a3b4ec42

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mwev

C2

http://www.scion-go-getter.com/mwev/

Decoy

9linefarms.com

meadow-spring.com

texascountrycharts.com

chinatowndeliver.com

grindsword.com

thegurusigavebirthto.com

rip-online.com

lm-safe-keepingtoyof6.xyz

plumbtechconsulting.com

jgoerlach.com

inbloomsolutions.com

foxandmew.com

tikomobile.store

waybunch.com

thepatriottutor.com

qask.top

pharmacylinked.com

ishii-miona.com

sugarandrocks.com

anabolenpower.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\tmp\reg.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp\reg.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Users\Admin\AppData\Local\Temp\tmp\reg.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp\reg.exe"
        3⤵
          PID:756
        • C:\Users\Admin\AppData\Local\Temp\tmp\reg.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp\reg.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3540
      • C:\Windows\SysWOW64\help.exe
        "C:\Windows\SysWOW64\help.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\tmp\reg.exe"
          3⤵
            PID:1748

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1060-139-0x0000000003130000-0x00000000031C0000-memory.dmp
        Filesize

        576KB

      • memory/1060-137-0x00000000034F0000-0x0000000003810000-memory.dmp
        Filesize

        3.1MB

      • memory/1060-135-0x0000000001090000-0x0000000001097000-memory.dmp
        Filesize

        28KB

      • memory/1060-136-0x0000000000C90000-0x0000000000CB9000-memory.dmp
        Filesize

        164KB

      • memory/1060-134-0x0000000000000000-mapping.dmp
      • memory/1748-138-0x0000000000000000-mapping.dmp
      • memory/3064-133-0x0000000006490000-0x0000000006604000-memory.dmp
        Filesize

        1.5MB

      • memory/3064-140-0x0000000005630000-0x00000000057A9000-memory.dmp
        Filesize

        1.5MB

      • memory/3540-129-0x000000000041D480-mapping.dmp
      • memory/3540-128-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3540-132-0x0000000000DB0000-0x0000000000DC1000-memory.dmp
        Filesize

        68KB

      • memory/3540-131-0x0000000001210000-0x0000000001530000-memory.dmp
        Filesize

        3.1MB

      • memory/3708-118-0x0000000000E80000-0x0000000000E81000-memory.dmp
        Filesize

        4KB

      • memory/3708-127-0x00000000065F0000-0x0000000006648000-memory.dmp
        Filesize

        352KB

      • memory/3708-126-0x0000000006550000-0x0000000006551000-memory.dmp
        Filesize

        4KB

      • memory/3708-125-0x00000000057B0000-0x0000000005CAE000-memory.dmp
        Filesize

        5.0MB

      • memory/3708-124-0x0000000005B60000-0x0000000005B61000-memory.dmp
        Filesize

        4KB

      • memory/3708-123-0x0000000005AC0000-0x0000000005AC8000-memory.dmp
        Filesize

        32KB

      • memory/3708-122-0x0000000005890000-0x0000000005891000-memory.dmp
        Filesize

        4KB

      • memory/3708-121-0x00000000057B0000-0x00000000057B1000-memory.dmp
        Filesize

        4KB

      • memory/3708-120-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
        Filesize

        4KB