Analysis

  • max time kernel
    106s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-03-2021 19:07

General

  • Target

    ad72eed1325274987532a72ccd525d4e.exe

  • Size

    515KB

  • MD5

    ad72eed1325274987532a72ccd525d4e

  • SHA1

    1ce9c2bbcae7bfb016e3ee28f61a033c70ffa561

  • SHA256

    0e23e210b0a781a42bf7f5fcf1cc95b888c1230c819fe7134f04048a36706124

  • SHA512

    650b8060fad21f2ee522d6068f6552fc46cab5f9752bc5f2877bd5b5f19d8b1848d075c1c13da2b2e73227a1be49c85c6df7dcbe579128a25fd25973d917cf88

Score
10/10

Malware Config

Extracted

Family

xloader

C2

http://www.rizrvd.com/bw82/

Decoy

fundamentaliemef.com

gallerybrows.com

leadeligey.com

octoberx2.online

climaxnovels.com

gdsjgf.com

curateherstories.com

blacksailus.com

yjpps.com

gmobilet.com

fcoins.club

foreverlive2027.com

healthyfifties.com

wmarquezy.com

housebulb.com

thebabyfriendly.com

primajayaintiperkasa.com

learnplaychess.com

chrisbubser.digital

xn--avenr-wsa.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad72eed1325274987532a72ccd525d4e.exe
    "C:\Users\Admin\AppData\Local\Temp\ad72eed1325274987532a72ccd525d4e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Users\Admin\AppData\Local\Temp\ad72eed1325274987532a72ccd525d4e.exe
      "C:\Users\Admin\AppData\Local\Temp\ad72eed1325274987532a72ccd525d4e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1284

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/360-2-0x0000000074DD0000-0x00000000754BE000-memory.dmp
    Filesize

    6.9MB

  • memory/360-3-0x0000000001100000-0x0000000001101000-memory.dmp
    Filesize

    4KB

  • memory/360-5-0x0000000000310000-0x0000000000317000-memory.dmp
    Filesize

    28KB

  • memory/360-6-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/360-7-0x0000000000770000-0x00000000007BF000-memory.dmp
    Filesize

    316KB

  • memory/1284-9-0x000000000041CFF0-mapping.dmp
  • memory/1284-8-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1284-11-0x0000000000830000-0x0000000000B33000-memory.dmp
    Filesize

    3.0MB