Resubmissions

20-04-2024 01:16

240420-bmxf1sdd8s 10

20-04-2024 01:12

240420-bksp2sdc9s 10

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 01:16

General

  • Target

    IMG_38575943.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2620
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:2464
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:2568
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:2352
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:2348
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:2372
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:2404
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:2424
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:2472
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:2776
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1456
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:2780
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:2888
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:3040
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:2788
                                • C:\Windows\SysWOW64\autochk.exe
                                  "C:\Windows\SysWOW64\autochk.exe"
                                  2⤵
                                    PID:2792
                                  • C:\Windows\SysWOW64\autochk.exe
                                    "C:\Windows\SysWOW64\autochk.exe"
                                    2⤵
                                      PID:2324
                                    • C:\Windows\SysWOW64\autochk.exe
                                      "C:\Windows\SysWOW64\autochk.exe"
                                      2⤵
                                        PID:764
                                      • C:\Windows\SysWOW64\autochk.exe
                                        "C:\Windows\SysWOW64\autochk.exe"
                                        2⤵
                                          PID:2244
                                        • C:\Windows\SysWOW64\autochk.exe
                                          "C:\Windows\SysWOW64\autochk.exe"
                                          2⤵
                                            PID:624
                                          • C:\Windows\SysWOW64\autochk.exe
                                            "C:\Windows\SysWOW64\autochk.exe"
                                            2⤵
                                              PID:2096
                                            • C:\Windows\SysWOW64\autochk.exe
                                              "C:\Windows\SysWOW64\autochk.exe"
                                              2⤵
                                                PID:856
                                              • C:\Windows\SysWOW64\chkdsk.exe
                                                "C:\Windows\SysWOW64\chkdsk.exe"
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                • Enumerates system info in registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1228
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
                                                  3⤵
                                                  • Deletes itself
                                                  PID:312

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Discovery

                                            Query Registry

                                            1
                                            T1012

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/1188-40-0x00000000043B0000-0x0000000004445000-memory.dmp
                                              Filesize

                                              596KB

                                            • memory/1188-25-0x00000000070E0000-0x0000000007262000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/1188-34-0x00000000070E0000-0x0000000007262000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/1188-36-0x00000000043B0000-0x0000000004445000-memory.dmp
                                              Filesize

                                              596KB

                                            • memory/1188-37-0x00000000043B0000-0x0000000004445000-memory.dmp
                                              Filesize

                                              596KB

                                            • memory/1188-20-0x0000000005070000-0x0000000005195000-memory.dmp
                                              Filesize

                                              1.1MB

                                            • memory/1188-17-0x0000000003030000-0x0000000003130000-memory.dmp
                                              Filesize

                                              1024KB

                                            • memory/1228-32-0x0000000002260000-0x00000000022F0000-memory.dmp
                                              Filesize

                                              576KB

                                            • memory/1228-27-0x0000000000790000-0x0000000000797000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/1228-28-0x0000000000080000-0x00000000000A9000-memory.dmp
                                              Filesize

                                              164KB

                                            • memory/1228-26-0x0000000000790000-0x0000000000797000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/1228-29-0x0000000002530000-0x0000000002833000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1228-30-0x0000000000080000-0x00000000000A9000-memory.dmp
                                              Filesize

                                              164KB

                                            • memory/1656-2-0x0000000004FE0000-0x0000000005020000-memory.dmp
                                              Filesize

                                              256KB

                                            • memory/1656-0-0x0000000001200000-0x000000000125C000-memory.dmp
                                              Filesize

                                              368KB

                                            • memory/1656-3-0x0000000000930000-0x000000000093C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/1656-14-0x0000000074810000-0x0000000074EFE000-memory.dmp
                                              Filesize

                                              6.9MB

                                            • memory/1656-1-0x0000000074810000-0x0000000074EFE000-memory.dmp
                                              Filesize

                                              6.9MB

                                            • memory/1656-4-0x0000000074810000-0x0000000074EFE000-memory.dmp
                                              Filesize

                                              6.9MB

                                            • memory/1656-5-0x0000000004FE0000-0x0000000005020000-memory.dmp
                                              Filesize

                                              256KB

                                            • memory/1656-6-0x0000000000E00000-0x0000000000E5E000-memory.dmp
                                              Filesize

                                              376KB

                                            • memory/2620-15-0x00000000009C0000-0x0000000000CC3000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/2620-23-0x0000000000400000-0x0000000000429000-memory.dmp
                                              Filesize

                                              164KB

                                            • memory/2620-24-0x00000000001D0000-0x00000000001E1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/2620-7-0x0000000000400000-0x0000000000429000-memory.dmp
                                              Filesize

                                              164KB

                                            • memory/2620-9-0x0000000000400000-0x0000000000429000-memory.dmp
                                              Filesize

                                              164KB

                                            • memory/2620-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2620-13-0x0000000000400000-0x0000000000429000-memory.dmp
                                              Filesize

                                              164KB

                                            • memory/2620-19-0x0000000000190000-0x00000000001A1000-memory.dmp
                                              Filesize

                                              68KB

                                            • memory/2620-18-0x0000000000400000-0x0000000000429000-memory.dmp
                                              Filesize

                                              164KB