Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    11-11-2021 18:41

General

  • Target

    1dadf13b8e0441e370eacb0b774c64e9.exe

  • Size

    428KB

  • MD5

    1dadf13b8e0441e370eacb0b774c64e9

  • SHA1

    ad139b332854cdb6afb1c25548c72e5f59cda993

  • SHA256

    211285d0278cfa608b2f7e0280641bdb07816ddca9fb7b8d70d9f0c8cf7bdb6e

  • SHA512

    e086f7238871070896e2454e1ab6c6f7248039742d67089f8e7c14fabbc890ca23b3ca1d240881f386af316f15f9192f20df85b15bf4d9c7b27ce4305098eb50

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

unzn

C2

http://www.davanamays.com/unzn/

Decoy

xiulf.com

highcountrymortar.com

523561.com

marketingagency.tools

ganmovie.net

nationaalcontactpunt.com

sirrbter.com

begizas.xyz

missimi-fashion.com

munixc.info

daas.support

spaceworbc.com

faithtruthresolve.com

gymkub.com

thegrayverse.xyz

artisanmakefurniture.com

029tryy.com

ijuubx.biz

iphone13promax.club

techuniversus.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe
    "C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe
      "C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe"
      2⤵
        PID:1364
      • C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe
        "C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe"
        2⤵
          PID:364
        • C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe
          "C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe"
          2⤵
            PID:304
          • C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe
            "C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe"
            2⤵
              PID:1068
            • C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe
              "C:\Users\Admin\AppData\Local\Temp\1dadf13b8e0441e370eacb0b774c64e9.exe"
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:704

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/704-60-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/704-61-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/704-62-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/704-63-0x000000000041D430-mapping.dmp
          • memory/704-64-0x0000000000A20000-0x0000000000D23000-memory.dmp
            Filesize

            3.0MB

          • memory/1412-55-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/1412-57-0x0000000002110000-0x0000000002111000-memory.dmp
            Filesize

            4KB

          • memory/1412-58-0x00000000004B0000-0x00000000004B7000-memory.dmp
            Filesize

            28KB

          • memory/1412-59-0x0000000004DC0000-0x0000000004E06000-memory.dmp
            Filesize

            280KB