Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-01-2022 16:00

General

  • Target

    IMG-0046378383.exe

  • Size

    373KB

  • MD5

    ababcdf5785412a747d87177b934e515

  • SHA1

    5254b6a22dfeb26d9ae987bd19573f213bdf46f2

  • SHA256

    fd3c9ec5aa55237cf52aabcee01fe3013d59e59eb6722e80f44aa8ce05ec2e9c

  • SHA512

    4fb094cac5ad82549963baac10178475dcb408993c6bfa3b644aeeda6b03ebf4625b952c34070ae170d4ee4d17f363b21980c231d0c53dd16d1ca3a1bdd51e8e

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG-0046378383.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG-0046378383.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Users\Admin\AppData\Local\Temp\IMG-0046378383.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG-0046378383.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1124
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\IMG-0046378383.exe"
        3⤵
        • Deletes itself
        PID:860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/788-55-0x00000000009B0000-0x0000000000A14000-memory.dmp
    Filesize

    400KB

  • memory/788-56-0x0000000076B81000-0x0000000076B83000-memory.dmp
    Filesize

    8KB

  • memory/788-57-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB

  • memory/788-58-0x0000000000330000-0x0000000000340000-memory.dmp
    Filesize

    64KB

  • memory/788-59-0x00000000047E0000-0x000000000483E000-memory.dmp
    Filesize

    376KB

  • memory/1124-63-0x0000000000A20000-0x0000000000D23000-memory.dmp
    Filesize

    3.0MB

  • memory/1124-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1124-62-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1124-60-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1124-65-0x0000000000290000-0x00000000002A1000-memory.dmp
    Filesize

    68KB

  • memory/1376-67-0x00000000016C0000-0x00000000016DB000-memory.dmp
    Filesize

    108KB

  • memory/1376-68-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1376-69-0x0000000000CF0000-0x0000000000FF3000-memory.dmp
    Filesize

    3.0MB

  • memory/1376-70-0x0000000000A20000-0x0000000000AB0000-memory.dmp
    Filesize

    576KB

  • memory/1400-66-0x00000000049E0000-0x0000000004A99000-memory.dmp
    Filesize

    740KB

  • memory/1400-71-0x00000000071E0000-0x000000000735B000-memory.dmp
    Filesize

    1.5MB