Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-06-2022 17:35

General

  • Target

    c9777cb78779de98104f1a01584f9df07e39b7ace7d5e6686d225e7261bd9447.exe

  • Size

    517KB

  • MD5

    a09f93f7606aa64851c9a8f82317b72f

  • SHA1

    c33ea2eb219a088610847905251e5e2c3d2c87a2

  • SHA256

    c9777cb78779de98104f1a01584f9df07e39b7ace7d5e6686d225e7261bd9447

  • SHA512

    c5923ec47cc02a048fbbe8876c6f982d56dd6ea8936848db5a51ec6ad8ce16df9271a00c187a9ea653beaa490ba769c1339a5c3384180ba4d3961c471b7dfd59

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.8

Campaign

nn40

Decoy

LYAg0yANOGEAGeaFOrA/

MQWuERZplP+VZy/uszI=

CF0oDN0JimIaGy/uszI=

ltJnyC+ReohYaiTvj1qbEA==

B9OkgdctVKBAFjSUaw==

sbDVwSZVVqVB11/deow8GA==

v1gHDe0pzno=

i+/0n2vHUfGPR98k77tukZ90MQ==

SUtCnbS96Qm21g==

8X9qzyt1dpAo31jXrXfKb49fBPY=

5KlPxqHzSstuFjSUaw==

0r/Kesv/zuanroxvNQW0Gm8=

FFgS7kfPYAqpdhhgRgnBJHY=

LgusAHrkrIoWr0FWIe2o/04UXPw=

vBq9Gvxa9wbKbS/uszI=

Z+q6HAZNNeqwwQ==

wbS4fMb06SjU5Kbseow8GA==

1mZEuZvJ/m0L9bof56PkkZ90MQ==

JCJIM74lHk/o+tiFOrA/

d14FrM8rGEgIzVkT67+3XaEh

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9777cb78779de98104f1a01584f9df07e39b7ace7d5e6686d225e7261bd9447.exe
    "C:\Users\Admin\AppData\Local\Temp\c9777cb78779de98104f1a01584f9df07e39b7ace7d5e6686d225e7261bd9447.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\c9777cb78779de98104f1a01584f9df07e39b7ace7d5e6686d225e7261bd9447.exe
      "C:\Users\Admin\AppData\Local\Temp\c9777cb78779de98104f1a01584f9df07e39b7ace7d5e6686d225e7261bd9447.exe"
      2⤵
        PID:2644
      • C:\Users\Admin\AppData\Local\Temp\c9777cb78779de98104f1a01584f9df07e39b7ace7d5e6686d225e7261bd9447.exe
        "C:\Users\Admin\AppData\Local\Temp\c9777cb78779de98104f1a01584f9df07e39b7ace7d5e6686d225e7261bd9447.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4636-117-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-118-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-119-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-120-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-121-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-122-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-123-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-124-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-125-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-126-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-127-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-129-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-130-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-131-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-128-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-132-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-133-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-134-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-135-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-136-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-137-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-138-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-139-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-140-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-141-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-142-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-143-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-144-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-145-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-146-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-147-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-148-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-149-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-150-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-151-0x0000000000390000-0x0000000000418000-memory.dmp
      Filesize

      544KB

    • memory/4636-152-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-153-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-154-0x0000000007550000-0x0000000007A4E000-memory.dmp
      Filesize

      5.0MB

    • memory/4636-155-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-156-0x0000000007130000-0x00000000071C2000-memory.dmp
      Filesize

      584KB

    • memory/4636-157-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-158-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-159-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-160-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-161-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-162-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-163-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-164-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-165-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-166-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-167-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-168-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-169-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-170-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-171-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-172-0x0000000007110000-0x000000000711A000-memory.dmp
      Filesize

      40KB

    • memory/4636-173-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-174-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-175-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-176-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-177-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-178-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-179-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-180-0x0000000004670000-0x000000000467E000-memory.dmp
      Filesize

      56KB

    • memory/4636-181-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4636-182-0x0000000000C00000-0x0000000000C6A000-memory.dmp
      Filesize

      424KB

    • memory/4636-183-0x000000000A8C0000-0x000000000A95C000-memory.dmp
      Filesize

      624KB

    • memory/4636-184-0x0000000000C80000-0x0000000000CB2000-memory.dmp
      Filesize

      200KB

    • memory/4636-185-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4932-186-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/4932-187-0x000000000041F640-mapping.dmp
    • memory/4932-188-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4932-189-0x00000000772C0000-0x000000007744E000-memory.dmp
      Filesize

      1.6MB

    • memory/4932-194-0x0000000001590000-0x00000000018B0000-memory.dmp
      Filesize

      3.1MB