Resubmissions

27-09-2021 05:05

210927-fq82faffgl 10

21-09-2021 13:32

210921-qsyzcshfd6 10

Analysis

  • max time kernel
    339s
  • max time network
    407s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-09-2021 05:05

General

  • Target

    f92898079644c77d76a03ad969332f03.exe

  • Size

    579KB

  • MD5

    f92898079644c77d76a03ad969332f03

  • SHA1

    4dfda3116b95639ce0e6afd68a433f12262e2617

  • SHA256

    e911d332af82b2e6fe66b7d2df23b5a9ba0443ea8f83500ae17c6af1f65d401b

  • SHA512

    cc514da892c3bba8b868279d7b1fc06d158662066130cddf67d5b753a7dc20789a31168b7a4a485f49b115f29081d9e396446bbb6325fde7ea7cf3e88f449663

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

uytf

C2

http://www.fasilitatortoefl.com/uytf/

Decoy

estherestates.online

babyballetwigan.com

ignorantrough.xyz

moominmamalog.com

pasticcerialemmi.com

orangstyle.com

oldwaterfordfarm.com

aiiqiuwnsas.com

youindependents.com

runbank.net

phytolipshine.com

almedmedicalcenter.com

czxzsa.com

yummyblockparty.com

gadgetinfo.info

cloudfolderplayer.com

chowding.com

xn--tarzmbu-ufb.com

danielaasab.com

dreampropertiesluxury.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f92898079644c77d76a03ad969332f03.exe
    "C:\Users\Admin\AppData\Local\Temp\f92898079644c77d76a03ad969332f03.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Users\Admin\AppData\Local\Temp\f92898079644c77d76a03ad969332f03.exe
      "C:\Users\Admin\AppData\Local\Temp\f92898079644c77d76a03ad969332f03.exe"
      2⤵
        PID:2952
      • C:\Users\Admin\AppData\Local\Temp\f92898079644c77d76a03ad969332f03.exe
        "C:\Users\Admin\AppData\Local\Temp\f92898079644c77d76a03ad969332f03.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2964

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/764-114-0x0000000000D80000-0x0000000000D81000-memory.dmp
      Filesize

      4KB

    • memory/764-116-0x0000000005C70000-0x0000000005C71000-memory.dmp
      Filesize

      4KB

    • memory/764-117-0x0000000005810000-0x0000000005811000-memory.dmp
      Filesize

      4KB

    • memory/764-118-0x00000000057A0000-0x00000000057A1000-memory.dmp
      Filesize

      4KB

    • memory/764-119-0x0000000005770000-0x0000000005C6E000-memory.dmp
      Filesize

      5.0MB

    • memory/764-120-0x0000000005C50000-0x0000000005C6D000-memory.dmp
      Filesize

      116KB

    • memory/764-121-0x0000000007E40000-0x0000000007E41000-memory.dmp
      Filesize

      4KB

    • memory/764-122-0x0000000007F70000-0x0000000007FCC000-memory.dmp
      Filesize

      368KB

    • memory/764-123-0x0000000007FD0000-0x0000000007FFC000-memory.dmp
      Filesize

      176KB

    • memory/2964-124-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2964-125-0x000000000041D520-mapping.dmp
    • memory/2964-126-0x0000000001280000-0x00000000015A0000-memory.dmp
      Filesize

      3.1MB