Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2024 18:51

General

  • Target

    IMG_38575943.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3132
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:4800
      • C:\Windows\SysWOW64\mstsc.exe
        "C:\Windows\SysWOW64\mstsc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5008
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
          3⤵
            PID:2864

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/772-14-0x00000000752D0000-0x0000000075A80000-memory.dmp
        Filesize

        7.7MB

      • memory/772-1-0x00000000752D0000-0x0000000075A80000-memory.dmp
        Filesize

        7.7MB

      • memory/772-2-0x0000000005C50000-0x00000000061F4000-memory.dmp
        Filesize

        5.6MB

      • memory/772-3-0x0000000005740000-0x00000000057D2000-memory.dmp
        Filesize

        584KB

      • memory/772-4-0x00000000059D0000-0x00000000059E0000-memory.dmp
        Filesize

        64KB

      • memory/772-5-0x00000000056F0000-0x00000000056FA000-memory.dmp
        Filesize

        40KB

      • memory/772-6-0x0000000006D70000-0x0000000006D7C000-memory.dmp
        Filesize

        48KB

      • memory/772-7-0x0000000006D90000-0x0000000006DDC000-memory.dmp
        Filesize

        304KB

      • memory/772-8-0x00000000752D0000-0x0000000075A80000-memory.dmp
        Filesize

        7.7MB

      • memory/772-9-0x00000000059D0000-0x00000000059E0000-memory.dmp
        Filesize

        64KB

      • memory/772-10-0x0000000006DE0000-0x0000000006E7C000-memory.dmp
        Filesize

        624KB

      • memory/772-11-0x0000000006E80000-0x0000000006EDE000-memory.dmp
        Filesize

        376KB

      • memory/772-0-0x0000000000DC0000-0x0000000000E1C000-memory.dmp
        Filesize

        368KB

      • memory/3132-18-0x0000000000CE0000-0x0000000000CF1000-memory.dmp
        Filesize

        68KB

      • memory/3132-17-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3132-12-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3132-21-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3132-22-0x00000000015E0000-0x00000000015F1000-memory.dmp
        Filesize

        68KB

      • memory/3132-15-0x0000000001190000-0x00000000014DA000-memory.dmp
        Filesize

        3.3MB

      • memory/3452-32-0x0000000002C30000-0x0000000002D22000-memory.dmp
        Filesize

        968KB

      • memory/3452-19-0x0000000002C30000-0x0000000002D22000-memory.dmp
        Filesize

        968KB

      • memory/3452-23-0x00000000088C0000-0x0000000008A19000-memory.dmp
        Filesize

        1.3MB

      • memory/3452-40-0x0000000008A20000-0x0000000008B4C000-memory.dmp
        Filesize

        1.2MB

      • memory/3452-37-0x0000000008A20000-0x0000000008B4C000-memory.dmp
        Filesize

        1.2MB

      • memory/3452-35-0x0000000008A20000-0x0000000008B4C000-memory.dmp
        Filesize

        1.2MB

      • memory/3452-33-0x00000000088C0000-0x0000000008A19000-memory.dmp
        Filesize

        1.3MB

      • memory/5008-26-0x00000000008E0000-0x0000000000A1A000-memory.dmp
        Filesize

        1.2MB

      • memory/5008-30-0x0000000002C70000-0x0000000002D00000-memory.dmp
        Filesize

        576KB

      • memory/5008-29-0x0000000000EC0000-0x0000000000EE9000-memory.dmp
        Filesize

        164KB

      • memory/5008-28-0x0000000002F10000-0x000000000325A000-memory.dmp
        Filesize

        3.3MB

      • memory/5008-27-0x0000000000EC0000-0x0000000000EE9000-memory.dmp
        Filesize

        164KB

      • memory/5008-24-0x00000000008E0000-0x0000000000A1A000-memory.dmp
        Filesize

        1.2MB