Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 07:59

General

  • Target

    IMG_38575943.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
          PID:748
        • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
          "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1368
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3252
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
          3⤵
            PID:884

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1368-12-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1368-18-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1368-17-0x00000000009D0000-0x00000000009E1000-memory.dmp
        Filesize

        68KB

      • memory/1368-16-0x0000000000EA0000-0x00000000011EA000-memory.dmp
        Filesize

        3.3MB

      • memory/3016-7-0x0000000006540000-0x000000000658C000-memory.dmp
        Filesize

        304KB

      • memory/3016-2-0x00000000053F0000-0x0000000005994000-memory.dmp
        Filesize

        5.6MB

      • memory/3016-6-0x00000000053E0000-0x00000000053EC000-memory.dmp
        Filesize

        48KB

      • memory/3016-0-0x0000000000430000-0x000000000048C000-memory.dmp
        Filesize

        368KB

      • memory/3016-8-0x0000000075000000-0x00000000757B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3016-9-0x0000000005030000-0x0000000005040000-memory.dmp
        Filesize

        64KB

      • memory/3016-10-0x0000000006590000-0x000000000662C000-memory.dmp
        Filesize

        624KB

      • memory/3016-11-0x0000000006630000-0x000000000668E000-memory.dmp
        Filesize

        376KB

      • memory/3016-4-0x0000000005030000-0x0000000005040000-memory.dmp
        Filesize

        64KB

      • memory/3016-14-0x0000000075000000-0x00000000757B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3016-3-0x0000000004EE0000-0x0000000004F72000-memory.dmp
        Filesize

        584KB

      • memory/3016-5-0x0000000004E90000-0x0000000004E9A000-memory.dmp
        Filesize

        40KB

      • memory/3016-1-0x0000000075000000-0x00000000757B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3252-21-0x0000000000980000-0x000000000098B000-memory.dmp
        Filesize

        44KB

      • memory/3252-23-0x0000000000980000-0x000000000098B000-memory.dmp
        Filesize

        44KB

      • memory/3252-24-0x0000000000990000-0x00000000009B9000-memory.dmp
        Filesize

        164KB

      • memory/3252-25-0x0000000001390000-0x00000000016DA000-memory.dmp
        Filesize

        3.3MB

      • memory/3252-26-0x0000000000990000-0x00000000009B9000-memory.dmp
        Filesize

        164KB

      • memory/3252-28-0x00000000010F0000-0x0000000001180000-memory.dmp
        Filesize

        576KB

      • memory/3456-19-0x0000000008D70000-0x0000000008E43000-memory.dmp
        Filesize

        844KB

      • memory/3456-29-0x0000000008D70000-0x0000000008E43000-memory.dmp
        Filesize

        844KB

      • memory/3456-32-0x00000000092D0000-0x00000000093E9000-memory.dmp
        Filesize

        1.1MB

      • memory/3456-33-0x00000000092D0000-0x00000000093E9000-memory.dmp
        Filesize

        1.1MB

      • memory/3456-36-0x00000000092D0000-0x00000000093E9000-memory.dmp
        Filesize

        1.1MB