Analysis

  • max time kernel
    121s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 14:43

General

  • Target

    3a2b189ba8182eb62ea6bfc27e8ca898.exe

  • Size

    1.3MB

  • MD5

    3a2b189ba8182eb62ea6bfc27e8ca898

  • SHA1

    4dbb07cf112a88e1a90517102d281f12825d2c83

  • SHA256

    f988c17ff348d65c83b031d164e3a3850b38f4e6b2c43cd426dfafd68474301a

  • SHA512

    e73ce3cc077a7daecc58ad8b3de749cf19cc0f8e49c516f4fca3caeb0179073984df76a2113372131d7c3873f022d7210dce49d676913b12c615663cc4cf1460

  • SSDEEP

    24576:rn+S/d3lYdkeDPEyZzgz8F59dbZt/SQIIgRmw2GPoN7vdiTbnFM:oRPE4zvF5nZt/DVgRmsPoiM

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

wufn

Decoy

rsautoluxe.com

theroseofsharonsalon.com

singnema.com

nathanielwhite108.com

theforumonline.com

iqpt.info

joneshondaservice.com

fafene.com

solanohomebuyerclass.com

zwq.xyz

searchlakeconroehomes.com

briative.com

frystmor.city

systemofyouth.com

sctsmney.com

tv-safetrading.com

thesweetboy.com

occulusblu.com

pawsthemomentpetphotography.com

travelstipsguide.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a2b189ba8182eb62ea6bfc27e8ca898.exe
    "C:\Users\Admin\AppData\Local\Temp\3a2b189ba8182eb62ea6bfc27e8ca898.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\3a2b189ba8182eb62ea6bfc27e8ca898.exe
      "C:\Users\Admin\AppData\Local\Temp\3a2b189ba8182eb62ea6bfc27e8ca898.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2148
    • C:\Users\Admin\AppData\Local\Temp\3a2b189ba8182eb62ea6bfc27e8ca898.exe
      "C:\Users\Admin\AppData\Local\Temp\3a2b189ba8182eb62ea6bfc27e8ca898.exe"
      2⤵
        PID:2012
      • C:\Users\Admin\AppData\Local\Temp\3a2b189ba8182eb62ea6bfc27e8ca898.exe
        "C:\Users\Admin\AppData\Local\Temp\3a2b189ba8182eb62ea6bfc27e8ca898.exe"
        2⤵
          PID:1716
        • C:\Users\Admin\AppData\Local\Temp\3a2b189ba8182eb62ea6bfc27e8ca898.exe
          "C:\Users\Admin\AppData\Local\Temp\3a2b189ba8182eb62ea6bfc27e8ca898.exe"
          2⤵
            PID:1092

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2148-12-0x0000000000400000-0x0000000000428000-memory.dmp
          Filesize

          160KB

        • memory/2148-14-0x0000000000BB0000-0x0000000000EB3000-memory.dmp
          Filesize

          3.0MB

        • memory/2148-8-0x0000000000400000-0x0000000000428000-memory.dmp
          Filesize

          160KB

        • memory/2148-9-0x0000000000400000-0x0000000000428000-memory.dmp
          Filesize

          160KB

        • memory/2148-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2784-3-0x00000000004A0000-0x00000000004B2000-memory.dmp
          Filesize

          72KB

        • memory/2784-6-0x00000000059A0000-0x0000000005A3E000-memory.dmp
          Filesize

          632KB

        • memory/2784-7-0x0000000001FC0000-0x0000000001FEE000-memory.dmp
          Filesize

          184KB

        • memory/2784-13-0x0000000074D10000-0x00000000753FE000-memory.dmp
          Filesize

          6.9MB

        • memory/2784-5-0x0000000004350000-0x0000000004390000-memory.dmp
          Filesize

          256KB

        • memory/2784-4-0x0000000074D10000-0x00000000753FE000-memory.dmp
          Filesize

          6.9MB

        • memory/2784-0-0x0000000074D10000-0x00000000753FE000-memory.dmp
          Filesize

          6.9MB

        • memory/2784-2-0x0000000004350000-0x0000000004390000-memory.dmp
          Filesize

          256KB

        • memory/2784-1-0x00000000001A0000-0x00000000002F4000-memory.dmp
          Filesize

          1.3MB