Analysis

  • max time kernel
    90s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2023 01:49

General

  • Target

    a39d6226eed5913f2f1d77991f011a386453d095689f85eb0ca14aac1d983466.exe

  • Size

    356KB

  • MD5

    cb94f8bf4453d77ed35b4cccad18260c

  • SHA1

    aeacb009addb2152c05a34537f565e66b32b25d2

  • SHA256

    a39d6226eed5913f2f1d77991f011a386453d095689f85eb0ca14aac1d983466

  • SHA512

    7fb17a554481d5ff6c28edd4ee43b9306a8e59ac9f992a2b6d243b2d88eb9daa997bbf5be962f331c6ec282b15e4e67107c233691a6b05d317957072754f4135

  • SSDEEP

    6144:lZwkVnw0KesTf8DZgu2OuQ15Mgkv0StJXgBivzsXjpY/i0un1IC1ewYrbOhpRRRY:lZ7Laf8DqOrRk8+JXUMzeYRun19ewskC

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a39d6226eed5913f2f1d77991f011a386453d095689f85eb0ca14aac1d983466.exe
    "C:\Users\Admin\AppData\Local\Temp\a39d6226eed5913f2f1d77991f011a386453d095689f85eb0ca14aac1d983466.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Users\Admin\AppData\Local\Temp\a39d6226eed5913f2f1d77991f011a386453d095689f85eb0ca14aac1d983466.exe
      "C:\Users\Admin\AppData\Local\Temp\a39d6226eed5913f2f1d77991f011a386453d095689f85eb0ca14aac1d983466.exe"
      2⤵
        PID:1652
      • C:\Users\Admin\AppData\Local\Temp\a39d6226eed5913f2f1d77991f011a386453d095689f85eb0ca14aac1d983466.exe
        "C:\Users\Admin\AppData\Local\Temp\a39d6226eed5913f2f1d77991f011a386453d095689f85eb0ca14aac1d983466.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1580

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/544-133-0x0000000000F80000-0x0000000000FE0000-memory.dmp
      Filesize

      384KB

    • memory/544-134-0x0000000005E70000-0x0000000006414000-memory.dmp
      Filesize

      5.6MB

    • memory/544-135-0x00000000059A0000-0x0000000005A32000-memory.dmp
      Filesize

      584KB

    • memory/544-136-0x0000000005C20000-0x0000000005C30000-memory.dmp
      Filesize

      64KB

    • memory/544-137-0x0000000005B30000-0x0000000005B3A000-memory.dmp
      Filesize

      40KB

    • memory/544-138-0x0000000005C20000-0x0000000005C30000-memory.dmp
      Filesize

      64KB

    • memory/544-139-0x0000000008E50000-0x0000000008EEC000-memory.dmp
      Filesize

      624KB

    • memory/1580-140-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1580-142-0x0000000001580000-0x00000000018CA000-memory.dmp
      Filesize

      3.3MB