Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2023 16:28

General

  • Target

    IMG_38575943_0001.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943_0001.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943_0001.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3408
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943_0001.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943_0001.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2384
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943_0001.exe"
        3⤵
          PID:1364

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2384-143-0x0000000001450000-0x000000000179A000-memory.dmp
      Filesize

      3.3MB

    • memory/2384-146-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2384-144-0x0000000000FD0000-0x0000000000FE1000-memory.dmp
      Filesize

      68KB

    • memory/2384-140-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2512-159-0x0000000009360000-0x000000000947C000-memory.dmp
      Filesize

      1.1MB

    • memory/2512-157-0x0000000009360000-0x000000000947C000-memory.dmp
      Filesize

      1.1MB

    • memory/2512-156-0x0000000009360000-0x000000000947C000-memory.dmp
      Filesize

      1.1MB

    • memory/2512-145-0x0000000009020000-0x0000000009175000-memory.dmp
      Filesize

      1.3MB

    • memory/3408-138-0x0000000005040000-0x0000000005050000-memory.dmp
      Filesize

      64KB

    • memory/3408-139-0x00000000068A0000-0x000000000693C000-memory.dmp
      Filesize

      624KB

    • memory/3408-133-0x00000000004A0000-0x00000000004FC000-memory.dmp
      Filesize

      368KB

    • memory/3408-137-0x0000000005040000-0x0000000005050000-memory.dmp
      Filesize

      64KB

    • memory/3408-136-0x0000000004EA0000-0x0000000004EAA000-memory.dmp
      Filesize

      40KB

    • memory/3408-135-0x0000000004EB0000-0x0000000004F42000-memory.dmp
      Filesize

      584KB

    • memory/3408-134-0x0000000005380000-0x0000000005924000-memory.dmp
      Filesize

      5.6MB

    • memory/3692-147-0x0000000000780000-0x0000000000796000-memory.dmp
      Filesize

      88KB

    • memory/3692-148-0x0000000000780000-0x0000000000796000-memory.dmp
      Filesize

      88KB

    • memory/3692-150-0x0000000002540000-0x000000000288A000-memory.dmp
      Filesize

      3.3MB

    • memory/3692-149-0x0000000000460000-0x0000000000489000-memory.dmp
      Filesize

      164KB

    • memory/3692-151-0x0000000000460000-0x0000000000489000-memory.dmp
      Filesize

      164KB

    • memory/3692-153-0x0000000002270000-0x0000000002300000-memory.dmp
      Filesize

      576KB