Analysis

  • max time kernel
    149s
  • max time network
    164s
  • submitted
    01-01-1970 00:00

General

  • Target

    vbc.exe

  • Size

    966KB

  • MD5

    9980e7e39379cbe367adf3b7443dd319

  • SHA1

    1f1c0e658b23ce7be9e345bfc41edc98ddb91545

  • SHA256

    9e68a0780d3c86c44563ecb3ff063bd0daa87fa141de7e1022fa285f812dacae

  • SHA512

    da18abae14c407d304d66d64d96430e700ce249d5a58d66cdf6745eabd3a67e40ca9dc673613c027bf8095c589fdaff7513ed16a95815ae76eb38049ac0fc1a7

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

rqan

C2

http://www.cardboutiqueapp.com/rqan/

Decoy

panda.wiki

gailkannamassage.com

ungravitystudio.com

coraggiomusicschool.com

51walkerstreetrippleside.com

infemax.store

mapara-foundation.net

elitespeedwaxs.com

manateeprint.com

thelocksmithtradeshow.com

phoenix-out-of-ashes.com

marionkgregory.store

abasketofwords.com

century21nokta.com

anthonyaarnold.com

forevermyanmar.com

ramashi.com

uniquecarbonbrush.com

packecco.com

appelnacrtl.quest

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4020
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-116-0x0000000002A01000-0x0000000002A15000-memory.dmp
    Filesize

    80KB

  • memory/316-115-0x0000000002350000-0x0000000002351000-memory.dmp
    Filesize

    4KB

  • memory/2936-125-0x00000000003F0000-0x000000000040F000-memory.dmp
    Filesize

    124KB

  • memory/2936-128-0x0000000004350000-0x00000000043E0000-memory.dmp
    Filesize

    576KB

  • memory/2936-127-0x0000000004500000-0x0000000004820000-memory.dmp
    Filesize

    3.1MB

  • memory/2936-126-0x0000000002430000-0x0000000002459000-memory.dmp
    Filesize

    164KB

  • memory/2936-124-0x0000000000000000-mapping.dmp
  • memory/3064-129-0x0000000005FB0000-0x0000000006106000-memory.dmp
    Filesize

    1.3MB

  • memory/3064-123-0x0000000005E20000-0x0000000005F48000-memory.dmp
    Filesize

    1.2MB

  • memory/4020-120-0x0000000074180000-0x00000000741A9000-memory.dmp
    Filesize

    164KB

  • memory/4020-122-0x0000000004C40000-0x0000000004C51000-memory.dmp
    Filesize

    68KB

  • memory/4020-121-0x0000000005080000-0x00000000053A0000-memory.dmp
    Filesize

    3.1MB

  • memory/4020-119-0x0000000002D80000-0x0000000002D81000-memory.dmp
    Filesize

    4KB

  • memory/4020-117-0x0000000000000000-mapping.dmp