Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-03-2021 18:19

General

  • Target

    48c9e4c8_extracted.exe

  • Size

    160KB

  • MD5

    d1a9b9e29edfb6ddefa1fe00e9486f6e

  • SHA1

    4f8484df9b6ef4b54fbd7ebd882e10a155bc87f2

  • SHA256

    bc68f1c3e90d38b089534333bded35a4c736b1d18bce2b2fe151a46a53ca390d

  • SHA512

    3e87c8b6cac73fc46387891bda1c58d5ba0d3bee26f8c66eecbe4af976c5b8bd9c6b5bc3898743ebd488bf930077d3f310ac606c6332e120914ebb454274c4a0

Score
10/10

Malware Config

Extracted

Family

xloader

C2

http://www.wekrazy.com/ianv/

Decoy

toysclass.com

baohiemthuduc.com

dronesracers.com

wallis-platform.com

waltermorgan.fitness

vsn-designs.com

cengjing.life

trackcatologueorders.com

newworkpay.com

brainywoodindia.com

myrtlebeachstripperstoyou.com

saori.cloud

10fastvpn.com

freemindsweden.com

phatsquares.com

pandemia.tienda

7560eads6.com

sabjidada.com

zhyingj.group

nailmanicurest.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\48c9e4c8_extracted.exe
      "C:\Users\Admin\AppData\Local\Temp\48c9e4c8_extracted.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1088
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\48c9e4c8_extracted.exe"
        3⤵
        • Deletes itself
        PID:1704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1088-2-0x00000000008E0000-0x0000000000BE3000-memory.dmp
    Filesize

    3.0MB

  • memory/1088-3-0x0000000000120000-0x0000000000130000-memory.dmp
    Filesize

    64KB

  • memory/1236-4-0x0000000003BD0000-0x0000000003CB1000-memory.dmp
    Filesize

    900KB

  • memory/1236-11-0x0000000002E30000-0x0000000002EC8000-memory.dmp
    Filesize

    608KB

  • memory/1360-13-0x000007FEF6400000-0x000007FEF667A000-memory.dmp
    Filesize

    2.5MB

  • memory/1704-6-0x0000000000000000-mapping.dmp
  • memory/2000-5-0x0000000000000000-mapping.dmp
  • memory/2000-8-0x00000000000E0000-0x0000000000108000-memory.dmp
    Filesize

    160KB

  • memory/2000-7-0x0000000000F00000-0x0000000000F06000-memory.dmp
    Filesize

    24KB

  • memory/2000-9-0x0000000000710000-0x0000000000A13000-memory.dmp
    Filesize

    3.0MB

  • memory/2000-10-0x0000000000580000-0x000000000060F000-memory.dmp
    Filesize

    572KB

  • memory/2000-12-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB