Analysis

  • max time kernel
    100s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2023 01:06

General

  • Target

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158.exe
    "C:\Users\Admin\AppData\Local\Temp\50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158.exe
      "C:\Users\Admin\AppData\Local\Temp\50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4032

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1596-133-0x00000000006F0000-0x000000000074C000-memory.dmp
    Filesize

    368KB

  • memory/1596-134-0x0000000005800000-0x0000000005DA4000-memory.dmp
    Filesize

    5.6MB

  • memory/1596-135-0x0000000005130000-0x00000000051C2000-memory.dmp
    Filesize

    584KB

  • memory/1596-136-0x0000000005110000-0x000000000511A000-memory.dmp
    Filesize

    40KB

  • memory/1596-137-0x00000000050F0000-0x0000000005100000-memory.dmp
    Filesize

    64KB

  • memory/1596-138-0x00000000050F0000-0x0000000005100000-memory.dmp
    Filesize

    64KB

  • memory/1596-139-0x0000000006B10000-0x0000000006BAC000-memory.dmp
    Filesize

    624KB

  • memory/4032-140-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/4032-142-0x0000000000ED0000-0x000000000121A000-memory.dmp
    Filesize

    3.3MB