Resubmissions

21-07-2021 21:42

210721-p6tfd1312a 10

21-07-2021 16:56

210721-32kqsm4kzn 10

Analysis

  • max time kernel
    720s
  • max time network
    1447s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-07-2021 21:42

General

  • Target

    3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe

  • Size

    767KB

  • MD5

    0ddeb0b17f45b044ca999164550dd25c

  • SHA1

    98c59b8743624e0354d47e51ccbc52d37c2260ec

  • SHA256

    3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61

  • SHA512

    83e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.partypacktv.net/a3ea/

Decoy

yvsgge.com

shooter2.com

ugcfashion.com

deltaefficiencies.com

raidertomb.com

atiempoconguadalupe.com

whmmhh.com

hangar360aircraft.com

toughcookiemasks.store

blindowlch.com

yipo.info

mindsomamove.com

theresalobstahlike.com

nova-select.com

socetegen.com

platinaman.com

datsu-nihon.com

jumpstartinggenius.com

slxplay.com

rightwaysdecor.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe
    "C:\Users\Admin\AppData\Local\Temp\3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe
      C:\Users\Admin\AppData\Local\Temp\3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1340

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1340-128-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1340-129-0x000000000041D030-mapping.dmp
  • memory/1340-130-0x00000000010E0000-0x0000000001400000-memory.dmp
    Filesize

    3.1MB

  • memory/3008-114-0x0000000000E50000-0x0000000000E51000-memory.dmp
    Filesize

    4KB

  • memory/3008-116-0x0000000005CC0000-0x0000000005CC1000-memory.dmp
    Filesize

    4KB

  • memory/3008-117-0x00000000057C0000-0x00000000057C1000-memory.dmp
    Filesize

    4KB

  • memory/3008-118-0x00000000057C0000-0x0000000005CBE000-memory.dmp
    Filesize

    5.0MB

  • memory/3008-119-0x00000000058B0000-0x00000000058B1000-memory.dmp
    Filesize

    4KB

  • memory/3008-120-0x00000000072C0000-0x0000000007321000-memory.dmp
    Filesize

    388KB

  • memory/3008-121-0x00000000073B0000-0x00000000073B1000-memory.dmp
    Filesize

    4KB

  • memory/3008-126-0x0000000007C70000-0x0000000007CE8000-memory.dmp
    Filesize

    480KB

  • memory/3008-127-0x0000000007D60000-0x0000000007D61000-memory.dmp
    Filesize

    4KB