Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    04-03-2021 18:19

General

  • Target

    48c9e4c8_extracted.exe

  • Size

    160KB

  • MD5

    d1a9b9e29edfb6ddefa1fe00e9486f6e

  • SHA1

    4f8484df9b6ef4b54fbd7ebd882e10a155bc87f2

  • SHA256

    bc68f1c3e90d38b089534333bded35a4c736b1d18bce2b2fe151a46a53ca390d

  • SHA512

    3e87c8b6cac73fc46387891bda1c58d5ba0d3bee26f8c66eecbe4af976c5b8bd9c6b5bc3898743ebd488bf930077d3f310ac606c6332e120914ebb454274c4a0

Score
10/10

Malware Config

Extracted

Family

xloader

C2

http://www.wekrazy.com/ianv/

Decoy

toysclass.com

baohiemthuduc.com

dronesracers.com

wallis-platform.com

waltermorgan.fitness

vsn-designs.com

cengjing.life

trackcatologueorders.com

newworkpay.com

brainywoodindia.com

myrtlebeachstripperstoyou.com

saori.cloud

10fastvpn.com

freemindsweden.com

phatsquares.com

pandemia.tienda

7560eads6.com

sabjidada.com

zhyingj.group

nailmanicurest.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\48c9e4c8_extracted.exe
      "C:\Users\Admin\AppData\Local\Temp\48c9e4c8_extracted.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1140
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\48c9e4c8_extracted.exe"
        3⤵
          PID:2900

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/580-5-0x0000000000000000-mapping.dmp
    • memory/580-6-0x0000000001020000-0x000000000102C000-memory.dmp
      Filesize

      48KB

    • memory/580-7-0x0000000000390000-0x00000000003B8000-memory.dmp
      Filesize

      160KB

    • memory/580-8-0x00000000045D0000-0x00000000048F0000-memory.dmp
      Filesize

      3.1MB

    • memory/580-10-0x0000000000E90000-0x0000000000F1F000-memory.dmp
      Filesize

      572KB

    • memory/1140-2-0x0000000001270000-0x0000000001590000-memory.dmp
      Filesize

      3.1MB

    • memory/1140-3-0x00000000009D0000-0x00000000009E0000-memory.dmp
      Filesize

      64KB

    • memory/2900-9-0x0000000000000000-mapping.dmp
    • memory/3012-4-0x00000000052B0000-0x00000000053C6000-memory.dmp
      Filesize

      1.1MB

    • memory/3012-11-0x0000000006180000-0x00000000062A3000-memory.dmp
      Filesize

      1.1MB