Analysis

  • max time kernel
    123s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    08-10-2021 17:07

General

  • Target

    4dc95a3bcf000bee17c567dcb6047c2e523641ad704f6e677421e817440c51f4.exe

  • Size

    50KB

  • MD5

    9d95cf845f980370aec4ab7a815f1803

  • SHA1

    a21b5d35b87a3ca35dbf313689d720c07903c9e7

  • SHA256

    4dc95a3bcf000bee17c567dcb6047c2e523641ad704f6e677421e817440c51f4

  • SHA512

    1607ac27b7cf4c033f6b24e618939ab8a635fb44eb3801fd079494590b44ccb3720271456e6d3fd6e37f74d02128923c4bd8bb1580dbe5051547bd2dac98d0d6

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mexq

C2

http://www.aliexpress-br.com/mexq/

Decoy

cyebang.com

hcswwsz.com

50003008.com

yfly624.xyz

trungtamhohap.xyz

sotlbb.com

bizhan69.com

brandmty.net

fucibou.xyz

orderinformantmailer.store

nobleminers.com

divinevoid.com

quickappraisal.net

adventuretravelsworld.com

ashainitiativemp.com

ikkbs-a02.com

rd26x.com

goraeda.com

abbastanza.info

andypartridge.photography

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4dc95a3bcf000bee17c567dcb6047c2e523641ad704f6e677421e817440c51f4.exe
    "C:\Users\Admin\AppData\Local\Temp\4dc95a3bcf000bee17c567dcb6047c2e523641ad704f6e677421e817440c51f4.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\4dc95a3bcf000bee17c567dcb6047c2e523641ad704f6e677421e817440c51f4.exe
      "C:\Users\Admin\AppData\Local\Temp\4dc95a3bcf000bee17c567dcb6047c2e523641ad704f6e677421e817440c51f4.exe"
      2⤵
        PID:496
      • C:\Users\Admin\AppData\Local\Temp\4dc95a3bcf000bee17c567dcb6047c2e523641ad704f6e677421e817440c51f4.exe
        "C:\Users\Admin\AppData\Local\Temp\4dc95a3bcf000bee17c567dcb6047c2e523641ad704f6e677421e817440c51f4.exe"
        2⤵
          PID:1288
        • C:\Users\Admin\AppData\Local\Temp\4dc95a3bcf000bee17c567dcb6047c2e523641ad704f6e677421e817440c51f4.exe
          "C:\Users\Admin\AppData\Local\Temp\4dc95a3bcf000bee17c567dcb6047c2e523641ad704f6e677421e817440c51f4.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1784
          2⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1312

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1308-121-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1308-122-0x000000000041D4F0-mapping.dmp
      • memory/1308-123-0x0000000000F20000-0x0000000001240000-memory.dmp
        Filesize

        3.1MB

      • memory/2404-115-0x0000000000740000-0x0000000000741000-memory.dmp
        Filesize

        4KB

      • memory/2404-117-0x0000000004F50000-0x0000000004F51000-memory.dmp
        Filesize

        4KB

      • memory/2404-118-0x0000000005110000-0x0000000005111000-memory.dmp
        Filesize

        4KB

      • memory/2404-119-0x0000000005BE0000-0x0000000005C4A000-memory.dmp
        Filesize

        424KB

      • memory/2404-120-0x00000000061C0000-0x00000000061C1000-memory.dmp
        Filesize

        4KB