Analysis

  • max time kernel
    138s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2023 17:43

General

  • Target

    c8e543607841185cc38e8b2c4150d4fa9d14bd54fbd2cd43cc256485aae62ef8.exe

  • Size

    373KB

  • MD5

    1f42843d965171d657fc251a18e79937

  • SHA1

    2790bb065af77a4d2857c58188ced3046b74940f

  • SHA256

    c8e543607841185cc38e8b2c4150d4fa9d14bd54fbd2cd43cc256485aae62ef8

  • SHA512

    2d9326741591dc2e2feebd6f5c60be1ae86688e832090b4f1c777173e790a6bacbd908c229495975962a2bea62b78a28cc8f8ece5546a3acc653303c38ed9d06

  • SSDEEP

    6144:bjaohYpyMkhBTJKLDW5dhpTTsdXJWqAIdYrSLdal3tUC80o+cCBtQsIAUVruc:PaoYSBTJnhpUdZbverSxtC8Tc6uIic

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ef6c

Decoy

gicaredocs.com

govusergroup.com

conversationspit.com

brondairy.com

rjtherealest.com

xn--9m1bq8wgkag3rjvb.com

mylori.net

softandcute.store

ahljsm.com

shacksolid.com

weekendmusecollection.com

gaminghallarna.net

pgonline111.online

44mpt.xyz

ambrandt.com

eddytattoo.com

blendeqes.com

upinmyfeels.com

lacucinadesign.com

docomoau.xyz

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8e543607841185cc38e8b2c4150d4fa9d14bd54fbd2cd43cc256485aae62ef8.exe
    "C:\Users\Admin\AppData\Local\Temp\c8e543607841185cc38e8b2c4150d4fa9d14bd54fbd2cd43cc256485aae62ef8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Users\Admin\AppData\Local\Temp\c8e543607841185cc38e8b2c4150d4fa9d14bd54fbd2cd43cc256485aae62ef8.exe
      "C:\Users\Admin\AppData\Local\Temp\c8e543607841185cc38e8b2c4150d4fa9d14bd54fbd2cd43cc256485aae62ef8.exe"
      2⤵
        PID:648
      • C:\Users\Admin\AppData\Local\Temp\c8e543607841185cc38e8b2c4150d4fa9d14bd54fbd2cd43cc256485aae62ef8.exe
        "C:\Users\Admin\AppData\Local\Temp\c8e543607841185cc38e8b2c4150d4fa9d14bd54fbd2cd43cc256485aae62ef8.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4500

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4132-136-0x0000000075040000-0x00000000757F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4132-137-0x0000000000610000-0x0000000000674000-memory.dmp
      Filesize

      400KB

    • memory/4132-138-0x00000000056E0000-0x0000000005C84000-memory.dmp
      Filesize

      5.6MB

    • memory/4132-139-0x0000000005060000-0x00000000050F2000-memory.dmp
      Filesize

      584KB

    • memory/4132-140-0x0000000005270000-0x0000000005280000-memory.dmp
      Filesize

      64KB

    • memory/4132-141-0x0000000005110000-0x000000000511A000-memory.dmp
      Filesize

      40KB

    • memory/4132-142-0x0000000075040000-0x00000000757F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4132-143-0x0000000005270000-0x0000000005280000-memory.dmp
      Filesize

      64KB

    • memory/4132-144-0x0000000006A20000-0x0000000006ABC000-memory.dmp
      Filesize

      624KB

    • memory/4132-147-0x0000000075040000-0x00000000757F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4500-145-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/4500-148-0x00000000014D0000-0x000000000181A000-memory.dmp
      Filesize

      3.3MB