Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 02:47

General

  • Target

    IMG_38575943.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1356
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
          PID:460
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4048 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3772

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1356-12-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1356-18-0x0000000001480000-0x0000000001491000-memory.dmp
        Filesize

        68KB

      • memory/1356-17-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1356-15-0x00000000017B0000-0x0000000001AFA000-memory.dmp
        Filesize

        3.3MB

      • memory/1664-24-0x0000000001A90000-0x0000000001DDA000-memory.dmp
        Filesize

        3.3MB

      • memory/1664-20-0x00000000007B0000-0x000000000080A000-memory.dmp
        Filesize

        360KB

      • memory/1664-27-0x00000000017C0000-0x0000000001850000-memory.dmp
        Filesize

        576KB

      • memory/1664-25-0x0000000000DB0000-0x0000000000DD9000-memory.dmp
        Filesize

        164KB

      • memory/1664-23-0x0000000000DB0000-0x0000000000DD9000-memory.dmp
        Filesize

        164KB

      • memory/1664-22-0x00000000007B0000-0x000000000080A000-memory.dmp
        Filesize

        360KB

      • memory/2148-10-0x0000000006C50000-0x0000000006CEC000-memory.dmp
        Filesize

        624KB

      • memory/2148-9-0x00000000051F0000-0x0000000005200000-memory.dmp
        Filesize

        64KB

      • memory/2148-4-0x00000000051F0000-0x0000000005200000-memory.dmp
        Filesize

        64KB

      • memory/2148-14-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/2148-3-0x00000000052B0000-0x0000000005342000-memory.dmp
        Filesize

        584KB

      • memory/2148-2-0x00000000057C0000-0x0000000005D64000-memory.dmp
        Filesize

        5.6MB

      • memory/2148-1-0x00000000007B0000-0x000000000080C000-memory.dmp
        Filesize

        368KB

      • memory/2148-6-0x0000000005780000-0x000000000578C000-memory.dmp
        Filesize

        48KB

      • memory/2148-5-0x0000000005220000-0x000000000522A000-memory.dmp
        Filesize

        40KB

      • memory/2148-11-0x0000000006D50000-0x0000000006DAE000-memory.dmp
        Filesize

        376KB

      • memory/2148-8-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/2148-0-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/2148-7-0x00000000068E0000-0x000000000692C000-memory.dmp
        Filesize

        304KB

      • memory/3316-19-0x0000000002BF0000-0x0000000002CA9000-memory.dmp
        Filesize

        740KB

      • memory/3316-28-0x0000000002BF0000-0x0000000002CA9000-memory.dmp
        Filesize

        740KB

      • memory/3316-31-0x00000000084D0000-0x00000000085B5000-memory.dmp
        Filesize

        916KB

      • memory/3316-32-0x00000000084D0000-0x00000000085B5000-memory.dmp
        Filesize

        916KB

      • memory/3316-35-0x00000000084D0000-0x00000000085B5000-memory.dmp
        Filesize

        916KB