Analysis

  • max time kernel
    109s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    06-12-2021 11:55

General

  • Target

    8bc4cfe5461872b3ed2dc7b97d723649.exe

  • Size

    1.3MB

  • MD5

    8bc4cfe5461872b3ed2dc7b97d723649

  • SHA1

    66914ff967f707edd08ec7514a6e15031948cba2

  • SHA256

    06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

  • SHA512

    d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mwev

C2

http://www.scion-go-getter.com/mwev/

Decoy

9linefarms.com

meadow-spring.com

texascountrycharts.com

chinatowndeliver.com

grindsword.com

thegurusigavebirthto.com

rip-online.com

lm-safe-keepingtoyof6.xyz

plumbtechconsulting.com

jgoerlach.com

inbloomsolutions.com

foxandmew.com

tikomobile.store

waybunch.com

thepatriottutor.com

qask.top

pharmacylinked.com

ishii-miona.com

sugarandrocks.com

anabolenpower.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bc4cfe5461872b3ed2dc7b97d723649.exe
    "C:\Users\Admin\AppData\Local\Temp\8bc4cfe5461872b3ed2dc7b97d723649.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Users\Admin\AppData\Local\Temp\8bc4cfe5461872b3ed2dc7b97d723649.exe
      "C:\Users\Admin\AppData\Local\Temp\8bc4cfe5461872b3ed2dc7b97d723649.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3456-125-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/3456-126-0x000000000041D480-mapping.dmp
  • memory/3456-127-0x00000000010A0000-0x00000000013C0000-memory.dmp
    Filesize

    3.1MB

  • memory/4036-115-0x0000000000D30000-0x0000000000D31000-memory.dmp
    Filesize

    4KB

  • memory/4036-117-0x0000000008170000-0x0000000008171000-memory.dmp
    Filesize

    4KB

  • memory/4036-118-0x0000000007D10000-0x0000000007D11000-memory.dmp
    Filesize

    4KB

  • memory/4036-119-0x00000000058C0000-0x00000000058C1000-memory.dmp
    Filesize

    4KB

  • memory/4036-120-0x0000000007CE0000-0x0000000007CE1000-memory.dmp
    Filesize

    4KB

  • memory/4036-121-0x0000000007D00000-0x0000000007D08000-memory.dmp
    Filesize

    32KB

  • memory/4036-122-0x0000000008770000-0x0000000008771000-memory.dmp
    Filesize

    4KB

  • memory/4036-123-0x0000000008960000-0x0000000008961000-memory.dmp
    Filesize

    4KB

  • memory/4036-124-0x0000000008C10000-0x0000000008D26000-memory.dmp
    Filesize

    1.1MB