Analysis

  • max time kernel
    156s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    15-09-2021 07:36

General

  • Target

    pay.exe

  • Size

    493KB

  • MD5

    d08e51116e789fa67fd4d535ad4f399b

  • SHA1

    1d7d28fb75910f580d75167c0b30ebadd79fe8ca

  • SHA256

    7deecd8502e99ced6aec8588840f7e972a3b030c19e0e88ef94ec3a9d2ababc9

  • SHA512

    6a576a4765cd48138989742cad201abc09941290d70459b13e9dbe3680fe6b291a4a422fbc7dfc4c26e0b554794015194f78c6d2e2082053ba9c1a2a9313bfa1

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

t75f

C2

http://www.438451.com/t75f/

Decoy

ice-lemon.pro

ar3spro.cloud

9055837.com

fucksociety.net

prettyofficialx.com

mfxw.xyz

relationshipquiz.info

customia.xyz

juanayjuan.com

zidiankj.com

facture-booking.com

secondmining.store

aboutyou.club

gongxichen.com

laurabraincreative.com

pierrot-bros.com

saintpaulaccountingservices.com

dom-maya.com

garderobamarzen.net

la-salamandre-assurances.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\pay.exe
      "C:\Users\Admin\AppData\Local\Temp\pay.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:812
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1492

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/812-59-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/812-62-0x0000000000280000-0x0000000000291000-memory.dmp
      Filesize

      68KB

    • memory/812-61-0x0000000000930000-0x0000000000C33000-memory.dmp
      Filesize

      3.0MB

    • memory/812-60-0x000000000041D410-mapping.dmp
    • memory/820-58-0x0000000000A10000-0x0000000000A3B000-memory.dmp
      Filesize

      172KB

    • memory/820-53-0x0000000000C10000-0x0000000000C11000-memory.dmp
      Filesize

      4KB

    • memory/820-57-0x0000000004C90000-0x0000000004CEC000-memory.dmp
      Filesize

      368KB

    • memory/820-56-0x0000000004D50000-0x0000000004D51000-memory.dmp
      Filesize

      4KB

    • memory/820-55-0x0000000000490000-0x0000000000497000-memory.dmp
      Filesize

      28KB

    • memory/1248-63-0x0000000006AB0000-0x0000000006C06000-memory.dmp
      Filesize

      1.3MB

    • memory/1248-71-0x0000000006E90000-0x0000000007005000-memory.dmp
      Filesize

      1.5MB

    • memory/1488-65-0x0000000076071000-0x0000000076073000-memory.dmp
      Filesize

      8KB

    • memory/1488-67-0x0000000000550000-0x000000000056C000-memory.dmp
      Filesize

      112KB

    • memory/1488-68-0x0000000000110000-0x0000000000139000-memory.dmp
      Filesize

      164KB

    • memory/1488-69-0x0000000001F70000-0x0000000002273000-memory.dmp
      Filesize

      3.0MB

    • memory/1488-64-0x0000000000000000-mapping.dmp
    • memory/1488-70-0x0000000001CA0000-0x0000000001D30000-memory.dmp
      Filesize

      576KB

    • memory/1492-66-0x0000000000000000-mapping.dmp