Analysis

  • max time kernel
    87s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    20-09-2021 11:47

General

  • Target

    f1540e89eeb7046cd265d37ef63a6d282a1ff8a89875193ae775582e74205594.bin.exe

  • Size

    1.3MB

  • MD5

    01b0dffa7c000f4d55544eb38f8ab238

  • SHA1

    cfa6ae5441f0c41d5d92e0fab0eb90b44e0d621e

  • SHA256

    f1540e89eeb7046cd265d37ef63a6d282a1ff8a89875193ae775582e74205594

  • SHA512

    d55c5d8e942d5dfe74a4ece63b707fa2a6f5d8551ed268d08eab9258ab9d91371d13a2dd447eb860b71bcbb125d5a1948b61bf40a2b7321dde7d6d2ce83cb526

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c2ue

C2

http://www.heidevelop.xyz/c2ue/

Decoy

isportdata.com

stellarex.energy

hsucollections.com

menuhaisan.com

joe-tzu.com

lumichargemktg.com

uae.tires

rapidcae.com

softwaresystemsolutions.com

s-galaxy.website

daewon-talks.net

northgamesnetwork.com

catalogue-bouyguestele.com

criativanet.com

theseasonalshift.com

actionfoto.online

openmaildoe.com

trashpenguin.com

ennopure.net

azurermine.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1540e89eeb7046cd265d37ef63a6d282a1ff8a89875193ae775582e74205594.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\f1540e89eeb7046cd265d37ef63a6d282a1ff8a89875193ae775582e74205594.bin.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Users\Admin\AppData\Local\Temp\f1540e89eeb7046cd265d37ef63a6d282a1ff8a89875193ae775582e74205594.bin.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4688-115-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/4688-117-0x0000000004F30000-0x0000000004F31000-memory.dmp
    Filesize

    4KB

  • memory/4688-118-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/4688-119-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/4688-120-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/4688-121-0x0000000004A30000-0x0000000004F2E000-memory.dmp
    Filesize

    5.0MB

  • memory/4688-122-0x0000000004A30000-0x0000000004F2E000-memory.dmp
    Filesize

    5.0MB

  • memory/4688-123-0x0000000004A30000-0x0000000004F2E000-memory.dmp
    Filesize

    5.0MB

  • memory/4688-124-0x0000000004A30000-0x0000000004F2E000-memory.dmp
    Filesize

    5.0MB

  • memory/4688-125-0x0000000008970000-0x000000000897E000-memory.dmp
    Filesize

    56KB

  • memory/4688-126-0x000000007E1B0000-0x000000007E1B1000-memory.dmp
    Filesize

    4KB

  • memory/4688-127-0x0000000008AE0000-0x0000000008B5B000-memory.dmp
    Filesize

    492KB

  • memory/4688-128-0x0000000008B80000-0x0000000008BAB000-memory.dmp
    Filesize

    172KB

  • memory/4840-129-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4840-130-0x000000000041D3A0-mapping.dmp
  • memory/4840-131-0x0000000001240000-0x0000000001560000-memory.dmp
    Filesize

    3.1MB