Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2024 22:35

General

  • Target

    IMG_38575943.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 35 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2644
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
          PID:2316
      • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Downloads\GroupResume.xlsm"
        2⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:2708
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Documents\Are.docx" /o ""
        2⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:832
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3684

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
        Filesize

        2KB

        MD5

        ff5a843be375ebb57a6cdfae6466fd67

        SHA1

        1e24839053e7e4c36a6393954fd8e2c1fddf3254

        SHA256

        e8e1149c268faf934c052be1b4c8f9c2d1eb80ace32a536fb8d0193b5ca28f90

        SHA512

        bdc676f91b50d295933a2410f2d25fb487c7ec24f03e772b7500ea3c88c6bab5ea62605a4a9e74c56dffcba1e76c4ef79c6ff2f702e5a58c2dffa85035054f9c

      • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
        Filesize

        2KB

        MD5

        927b2a16428fa376e8352bd8242474d7

        SHA1

        da2dc1fc758e0c71dc2ef72619a4df782bb4cb6b

        SHA256

        32c3632f80526bd8fd11df92582f894297864af1003fec9060c629cd202ddaa6

        SHA512

        e296871a1b5c5e63b2ff0141fdbdddbf90b668b247f490bcc2a2a52d9dab30aaeb36725200904690abaea00e595d68e72d53291265303d39615da232fcc7b3fc

      • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
        Filesize

        202B

        MD5

        add56ec49f8f478e84a934606effef1c

        SHA1

        1262ae87ef755e40752740df90d21352d5fc81ec

        SHA256

        22e509cf2b7202fc6b04c3d9a1b137477f11471d58a48c1f9514f89450217327

        SHA512

        c095f193d221696f3b087c3f224a559ad0efe4852a5392c8a3ab03f80183beec2a8327892aa481c85f1bf8165b76a029555f250e0dd5f396c823feacff4c06f1

      • memory/832-134-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-132-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-122-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/832-123-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/832-125-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-135-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-126-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-124-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/832-128-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-129-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/832-127-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/832-141-0x00007FFD6C990000-0x00007FFD6C9A0000-memory.dmp
        Filesize

        64KB

      • memory/832-136-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-133-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-183-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/832-182-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/832-181-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/832-180-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/832-137-0x00007FFD6C990000-0x00007FFD6C9A0000-memory.dmp
        Filesize

        64KB

      • memory/832-138-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-139-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-144-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-143-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-140-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/832-142-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/1332-8-0x00000000747E0000-0x0000000074F90000-memory.dmp
        Filesize

        7.7MB

      • memory/1332-10-0x0000000006AF0000-0x0000000006B8C000-memory.dmp
        Filesize

        624KB

      • memory/1332-1-0x00000000747E0000-0x0000000074F90000-memory.dmp
        Filesize

        7.7MB

      • memory/1332-2-0x0000000005960000-0x0000000005F04000-memory.dmp
        Filesize

        5.6MB

      • memory/1332-3-0x0000000005450000-0x00000000054E2000-memory.dmp
        Filesize

        584KB

      • memory/1332-5-0x0000000005410000-0x000000000541A000-memory.dmp
        Filesize

        40KB

      • memory/1332-0-0x00000000009B0000-0x0000000000A0C000-memory.dmp
        Filesize

        368KB

      • memory/1332-4-0x0000000005670000-0x0000000005680000-memory.dmp
        Filesize

        64KB

      • memory/1332-6-0x00000000055A0000-0x00000000055AC000-memory.dmp
        Filesize

        48KB

      • memory/1332-7-0x00000000058A0000-0x00000000058EC000-memory.dmp
        Filesize

        304KB

      • memory/1332-14-0x00000000747E0000-0x0000000074F90000-memory.dmp
        Filesize

        7.7MB

      • memory/1332-9-0x0000000005670000-0x0000000005680000-memory.dmp
        Filesize

        64KB

      • memory/1332-11-0x0000000006BF0000-0x0000000006C4E000-memory.dmp
        Filesize

        376KB

      • memory/2644-17-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/2644-12-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/2644-15-0x00000000012B0000-0x00000000015FA000-memory.dmp
        Filesize

        3.3MB

      • memory/2644-18-0x00000000011B0000-0x00000000011C1000-memory.dmp
        Filesize

        68KB

      • memory/2708-114-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/2708-69-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/2708-84-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-113-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/2708-111-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/2708-112-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/2708-92-0x00007FFD6C990000-0x00007FFD6C9A0000-memory.dmp
        Filesize

        64KB

      • memory/2708-89-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-88-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-86-0x00007FFD6C990000-0x00007FFD6C9A0000-memory.dmp
        Filesize

        64KB

      • memory/2708-87-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-116-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-71-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/2708-73-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-72-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/2708-77-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/2708-78-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-76-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-79-0x00007FFD6F2F0000-0x00007FFD6F300000-memory.dmp
        Filesize

        64KB

      • memory/2708-81-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-82-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-83-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/2708-85-0x00007FFDAF270000-0x00007FFDAF465000-memory.dmp
        Filesize

        2.0MB

      • memory/3412-31-0x0000000008B80000-0x0000000008CC8000-memory.dmp
        Filesize

        1.3MB

      • memory/3412-45-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-66-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-61-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-63-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-64-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-62-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-60-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-59-0x000000000D0D0000-0x000000000D0E0000-memory.dmp
        Filesize

        64KB

      • memory/3412-58-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-57-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-55-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-48-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-49-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-51-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-53-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-50-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-47-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-46-0x000000000D0D0000-0x000000000D0E0000-memory.dmp
        Filesize

        64KB

      • memory/3412-67-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-44-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-42-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-43-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-41-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-40-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-39-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-37-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-38-0x0000000008DD0000-0x0000000008EDA000-memory.dmp
        Filesize

        1.0MB

      • memory/3412-35-0x000000000D0B0000-0x000000000D0C0000-memory.dmp
        Filesize

        64KB

      • memory/3412-32-0x0000000008DD0000-0x0000000008EDA000-memory.dmp
        Filesize

        1.0MB

      • memory/3412-30-0x0000000008DD0000-0x0000000008EDA000-memory.dmp
        Filesize

        1.0MB

      • memory/3412-19-0x0000000008B80000-0x0000000008CC8000-memory.dmp
        Filesize

        1.3MB

      • memory/3604-27-0x00000000008F0000-0x0000000000919000-memory.dmp
        Filesize

        164KB

      • memory/3604-26-0x00000000029C0000-0x0000000002D0A000-memory.dmp
        Filesize

        3.3MB

      • memory/3604-25-0x00000000008F0000-0x0000000000919000-memory.dmp
        Filesize

        164KB

      • memory/3604-24-0x0000000000290000-0x00000000002A2000-memory.dmp
        Filesize

        72KB

      • memory/3604-22-0x0000000000290000-0x00000000002A2000-memory.dmp
        Filesize

        72KB

      • memory/3604-20-0x0000000000290000-0x00000000002A2000-memory.dmp
        Filesize

        72KB

      • memory/3604-29-0x00000000026E0000-0x0000000002770000-memory.dmp
        Filesize

        576KB