Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 04:10

General

  • Target

    IMG_38575943.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3540
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3296
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
          PID:3608

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/768-14-0x0000000074CF0000-0x00000000754A0000-memory.dmp
      Filesize

      7.7MB

    • memory/768-0-0x0000000000D40000-0x0000000000D9C000-memory.dmp
      Filesize

      368KB

    • memory/768-2-0x0000000005E40000-0x00000000063E4000-memory.dmp
      Filesize

      5.6MB

    • memory/768-3-0x00000000057A0000-0x0000000005832000-memory.dmp
      Filesize

      584KB

    • memory/768-4-0x0000000005A00000-0x0000000005A10000-memory.dmp
      Filesize

      64KB

    • memory/768-5-0x0000000005790000-0x000000000579A000-memory.dmp
      Filesize

      40KB

    • memory/768-6-0x00000000059E0000-0x00000000059EC000-memory.dmp
      Filesize

      48KB

    • memory/768-7-0x0000000006E60000-0x0000000006EAC000-memory.dmp
      Filesize

      304KB

    • memory/768-8-0x0000000074CF0000-0x00000000754A0000-memory.dmp
      Filesize

      7.7MB

    • memory/768-9-0x0000000005A00000-0x0000000005A10000-memory.dmp
      Filesize

      64KB

    • memory/768-10-0x0000000006EB0000-0x0000000006F4C000-memory.dmp
      Filesize

      624KB

    • memory/768-11-0x0000000006F50000-0x0000000006FAE000-memory.dmp
      Filesize

      376KB

    • memory/768-1-0x0000000074CF0000-0x00000000754A0000-memory.dmp
      Filesize

      7.7MB

    • memory/3296-23-0x00000000026B0000-0x00000000029FA000-memory.dmp
      Filesize

      3.3MB

    • memory/3296-25-0x0000000002450000-0x00000000024E0000-memory.dmp
      Filesize

      576KB

    • memory/3296-24-0x00000000006C0000-0x00000000006E9000-memory.dmp
      Filesize

      164KB

    • memory/3296-22-0x00000000006C0000-0x00000000006E9000-memory.dmp
      Filesize

      164KB

    • memory/3296-21-0x0000000000B80000-0x0000000000BA7000-memory.dmp
      Filesize

      156KB

    • memory/3296-20-0x0000000000B80000-0x0000000000BA7000-memory.dmp
      Filesize

      156KB

    • memory/3540-18-0x0000000000ED0000-0x0000000000EE1000-memory.dmp
      Filesize

      68KB

    • memory/3540-12-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/3540-17-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/3540-15-0x0000000000FF0000-0x000000000133A000-memory.dmp
      Filesize

      3.3MB

    • memory/3568-19-0x0000000008940000-0x0000000008A9D000-memory.dmp
      Filesize

      1.4MB

    • memory/3568-27-0x0000000008940000-0x0000000008A9D000-memory.dmp
      Filesize

      1.4MB

    • memory/3568-30-0x0000000008E10000-0x0000000008F88000-memory.dmp
      Filesize

      1.5MB

    • memory/3568-31-0x0000000008E10000-0x0000000008F88000-memory.dmp
      Filesize

      1.5MB

    • memory/3568-34-0x0000000008E10000-0x0000000008F88000-memory.dmp
      Filesize

      1.5MB