Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2024 03:27

General

  • Target

    Invoice-309-Ref-284.exe

  • Size

    947KB

  • MD5

    33d6b64658d6d65330aa45e745a07378

  • SHA1

    4aac1e207c9bbcd0959901557ed3da64b950a091

  • SHA256

    e6d6ba31c6a493196ef6147ee975e41970f069ce9abd2b114c115891be4d37e0

  • SHA512

    4b062d9c1cfab5d98812b999d61d94648219e61b6aef17d073321ad8c4681ed84e1fd78d776958acde24bcd39eb57006f42245d2eacc15bb34c3979fefd0cfa7

  • SSDEEP

    12288:mFODc9F3nC0Py3gAhqEJbjJEKQs+T7U/7y6cE3j2v4PhCmsKEHIMqQ+DoSnA6FnR:Is9zg4iv4P8msKEosshFnqYzZGv+

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

ipa8

Decoy

royalposhpups.com

univa.world

lanerbo.com

shopbabygo.com

theutahhomestore.com

serialmixer.icu

linfeiya.com

xn--12cg3de5c2eb5cyi.com

am-conseil-communication.com

dailygame168.com

therightmilitia.com

visions-agency.com

mapopi.com

frugallyketo.com

guapandglo.com

54w-x126v.net

your-health-kick.com

blockchainhub360.com

registernowhd.xyz

votekellykitashima.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\Invoice-309-Ref-284.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice-309-Ref-284.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Local\Temp\Invoice-309-Ref-284.exe
        "C:\Users\Admin\AppData\Local\Temp\Invoice-309-Ref-284.exe"
        3⤵
          PID:2240
        • C:\Users\Admin\AppData\Local\Temp\Invoice-309-Ref-284.exe
          "C:\Users\Admin\AppData\Local\Temp\Invoice-309-Ref-284.exe"
          3⤵
            PID:2692
          • C:\Users\Admin\AppData\Local\Temp\Invoice-309-Ref-284.exe
            "C:\Users\Admin\AppData\Local\Temp\Invoice-309-Ref-284.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2752
        • C:\Windows\SysWOW64\colorcpl.exe
          "C:\Windows\SysWOW64\colorcpl.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\Invoice-309-Ref-284.exe"
            3⤵
            • Deletes itself
            PID:2912

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1208-17-0x0000000003C10000-0x0000000003E10000-memory.dmp
        Filesize

        2.0MB

      • memory/1208-28-0x0000000005FF0000-0x00000000060FC000-memory.dmp
        Filesize

        1.0MB

      • memory/1208-19-0x0000000005FF0000-0x00000000060FC000-memory.dmp
        Filesize

        1.0MB

      • memory/1712-13-0x0000000074950000-0x000000007503E000-memory.dmp
        Filesize

        6.9MB

      • memory/1712-0-0x0000000000040000-0x0000000000134000-memory.dmp
        Filesize

        976KB

      • memory/1712-5-0x0000000004EC0000-0x0000000004F00000-memory.dmp
        Filesize

        256KB

      • memory/1712-6-0x00000000057E0000-0x000000000587E000-memory.dmp
        Filesize

        632KB

      • memory/1712-7-0x0000000001FF0000-0x000000000201E000-memory.dmp
        Filesize

        184KB

      • memory/1712-1-0x0000000074950000-0x000000007503E000-memory.dmp
        Filesize

        6.9MB

      • memory/1712-4-0x0000000074950000-0x000000007503E000-memory.dmp
        Filesize

        6.9MB

      • memory/1712-2-0x0000000004EC0000-0x0000000004F00000-memory.dmp
        Filesize

        256KB

      • memory/1712-3-0x0000000000520000-0x0000000000538000-memory.dmp
        Filesize

        96KB

      • memory/2460-26-0x0000000001F20000-0x0000000001FAF000-memory.dmp
        Filesize

        572KB

      • memory/2460-23-0x0000000002020000-0x0000000002323000-memory.dmp
        Filesize

        3.0MB

      • memory/2460-22-0x0000000000080000-0x00000000000A9000-memory.dmp
        Filesize

        164KB

      • memory/2460-21-0x00000000004F0000-0x0000000000508000-memory.dmp
        Filesize

        96KB

      • memory/2460-24-0x0000000000080000-0x00000000000A9000-memory.dmp
        Filesize

        164KB

      • memory/2460-20-0x00000000004F0000-0x0000000000508000-memory.dmp
        Filesize

        96KB

      • memory/2752-9-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/2752-18-0x0000000000220000-0x0000000000230000-memory.dmp
        Filesize

        64KB

      • memory/2752-16-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/2752-14-0x0000000000920000-0x0000000000C23000-memory.dmp
        Filesize

        3.0MB

      • memory/2752-12-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/2752-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2752-8-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB