Analysis

  • max time kernel
    114s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 17:06

General

  • Target

    0e312eccc907155b510e531e9519ede3e44ee79a67cb5dba0f3a0c39e9a3d083.bin.exe

  • Size

    76KB

  • MD5

    1670bb70c724ff6142617ac83676b3a0

  • SHA1

    7bfd700d81d79b06d82c83d5f78a41990c6c391e

  • SHA256

    0e312eccc907155b510e531e9519ede3e44ee79a67cb5dba0f3a0c39e9a3d083

  • SHA512

    052a570f26c74a0982010b1f2b7caca42bb706a8ade59b5cdde4020fb1aa65bea3001b5b8ff23e95cd7f79a37ee0f908e05800f5f06eccf3e24a27c679bb29ae

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.innovativevan.com/i8be/

Decoy

cdymjim.icu

globalmilitaryaircraft.com

slusheestore.com

freepdfconvert.net

itadsweden.com

legenddocs.com

metholyptus.com

966cm.com

mobilitygloves-protect.com

travaze.net

go-kalisa.com

believehavefaith.com

nywebhost.com

semitsol.com

wowyuu.net

cochesb2b.com

gobesttobuy.com

senmec23.com

bmsgw.com

newazenterprise.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e312eccc907155b510e531e9519ede3e44ee79a67cb5dba0f3a0c39e9a3d083.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\0e312eccc907155b510e531e9519ede3e44ee79a67cb5dba0f3a0c39e9a3d083.bin.exe"
    1⤵
    • Checks QEMU agent file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\0e312eccc907155b510e531e9519ede3e44ee79a67cb5dba0f3a0c39e9a3d083.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\0e312eccc907155b510e531e9519ede3e44ee79a67cb5dba0f3a0c39e9a3d083.bin.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:3544

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2840-116-0x00000000021E0000-0x00000000021ED000-memory.dmp
    Filesize

    52KB

  • memory/3544-118-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/3544-117-0x0000000000401480-mapping.dmp
  • memory/3544-119-0x0000000000401000-0x00000000004FD000-memory.dmp
    Filesize

    1008KB

  • memory/3544-120-0x0000000000560000-0x0000000000660000-memory.dmp
    Filesize

    1024KB

  • memory/3544-121-0x0000000000401000-0x0000000000541000-memory.dmp
    Filesize

    1.2MB

  • memory/3544-122-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/3544-123-0x000000001E860000-0x000000001EB80000-memory.dmp
    Filesize

    3.1MB