Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2023 18:11

General

  • Target

    735f2dd2051269d409780124ab42684b.exe

  • Size

    787KB

  • MD5

    735f2dd2051269d409780124ab42684b

  • SHA1

    66443515bba44268a282314173f47d124715f806

  • SHA256

    05c725f7ddf2734baa5fd91bf542ca03731d754d41283a2c0fd78bc9c369f28a

  • SHA512

    f56f766f5030cad37de65d80e38eb26290f656152b81c97fe41470c8356f202e35199606d19858c1aeb09af014f1c29914e02f7f42a84e70f54d8911575fc725

  • SSDEEP

    12288:p3YPk+SBNMCt8uKOtmpz46bkIrz4im9SGrGJuuchOMB+iBxt9VjW:1YPwBL6bprcWGqJuHFx3VjW

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

cuig

Decoy

sofiathinks-elderly.net

lahamicoast.info

2shengman.com

cbsautoplex.com

arcana-candles.com

genrage.com

kukumiou.xyz

thequizerking.com

sonataproductions.com

rebuildgomnmf.xyz

ubcoin.store

yiyouxue.net

firstlifehome.com

mdx-inc.net

gotbn-c01.com

dinobrindes.store

jcm-iso.com

cliente-mais.com

mloujewelry.com

correoversoi.quest

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\735f2dd2051269d409780124ab42684b.exe
    "C:\Users\Admin\AppData\Local\Temp\735f2dd2051269d409780124ab42684b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Users\Admin\AppData\Local\Temp\735f2dd2051269d409780124ab42684b.exe
      "C:\Users\Admin\AppData\Local\Temp\735f2dd2051269d409780124ab42684b.exe"
      2⤵
        PID:1876
      • C:\Users\Admin\AppData\Local\Temp\735f2dd2051269d409780124ab42684b.exe
        "C:\Users\Admin\AppData\Local\Temp\735f2dd2051269d409780124ab42684b.exe"
        2⤵
          PID:3392
        • C:\Users\Admin\AppData\Local\Temp\735f2dd2051269d409780124ab42684b.exe
          "C:\Users\Admin\AppData\Local\Temp\735f2dd2051269d409780124ab42684b.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4204

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3572-6-0x0000000005880000-0x000000000588A000-memory.dmp
        Filesize

        40KB

      • memory/3572-0-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3572-2-0x0000000005BD0000-0x0000000006174000-memory.dmp
        Filesize

        5.6MB

      • memory/3572-3-0x00000000056C0000-0x0000000005752000-memory.dmp
        Filesize

        584KB

      • memory/3572-4-0x00000000057E0000-0x00000000057F0000-memory.dmp
        Filesize

        64KB

      • memory/3572-5-0x0000000005780000-0x000000000578A000-memory.dmp
        Filesize

        40KB

      • memory/3572-1-0x0000000000C10000-0x0000000000CDA000-memory.dmp
        Filesize

        808KB

      • memory/3572-7-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/3572-10-0x0000000006B80000-0x0000000006BF8000-memory.dmp
        Filesize

        480KB

      • memory/3572-9-0x0000000006A00000-0x0000000006A9C000-memory.dmp
        Filesize

        624KB

      • memory/3572-8-0x00000000057E0000-0x00000000057F0000-memory.dmp
        Filesize

        64KB

      • memory/3572-13-0x0000000074E20000-0x00000000755D0000-memory.dmp
        Filesize

        7.7MB

      • memory/4204-11-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/4204-14-0x00000000011B0000-0x00000000014FA000-memory.dmp
        Filesize

        3.3MB