Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 23:13

General

  • Target

    IMG_38575943.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
          PID:4920
        • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
          "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4040
      • C:\Windows\SysWOW64\raserver.exe
        "C:\Windows\SysWOW64\raserver.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4284
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
          3⤵
            PID:1048
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3760 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1256

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1312-8-0x0000000074B80000-0x0000000075330000-memory.dmp
          Filesize

          7.7MB

        • memory/1312-2-0x00000000057C0000-0x0000000005D64000-memory.dmp
          Filesize

          5.6MB

        • memory/1312-9-0x00000000051F0000-0x0000000005200000-memory.dmp
          Filesize

          64KB

        • memory/1312-10-0x0000000006BD0000-0x0000000006C6C000-memory.dmp
          Filesize

          624KB

        • memory/1312-4-0x00000000051F0000-0x0000000005200000-memory.dmp
          Filesize

          64KB

        • memory/1312-5-0x00000000051A0000-0x00000000051AA000-memory.dmp
          Filesize

          40KB

        • memory/1312-6-0x0000000005420000-0x000000000542C000-memory.dmp
          Filesize

          48KB

        • memory/1312-7-0x0000000006860000-0x00000000068AC000-memory.dmp
          Filesize

          304KB

        • memory/1312-0-0x0000000074B80000-0x0000000075330000-memory.dmp
          Filesize

          7.7MB

        • memory/1312-1-0x0000000000750000-0x00000000007AC000-memory.dmp
          Filesize

          368KB

        • memory/1312-3-0x0000000005210000-0x00000000052A2000-memory.dmp
          Filesize

          584KB

        • memory/1312-11-0x0000000006D10000-0x0000000006D6E000-memory.dmp
          Filesize

          376KB

        • memory/1312-14-0x0000000074B80000-0x0000000075330000-memory.dmp
          Filesize

          7.7MB

        • memory/3364-35-0x0000000009350000-0x00000000094A1000-memory.dmp
          Filesize

          1.3MB

        • memory/3364-19-0x000000000C140000-0x000000000C2DD000-memory.dmp
          Filesize

          1.6MB

        • memory/3364-32-0x0000000009350000-0x00000000094A1000-memory.dmp
          Filesize

          1.3MB

        • memory/3364-31-0x0000000009350000-0x00000000094A1000-memory.dmp
          Filesize

          1.3MB

        • memory/3364-28-0x000000000C140000-0x000000000C2DD000-memory.dmp
          Filesize

          1.6MB

        • memory/4040-15-0x0000000001920000-0x0000000001C6A000-memory.dmp
          Filesize

          3.3MB

        • memory/4040-18-0x0000000001800000-0x0000000001811000-memory.dmp
          Filesize

          68KB

        • memory/4040-17-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/4040-12-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/4284-22-0x00000000009B0000-0x00000000009CF000-memory.dmp
          Filesize

          124KB

        • memory/4284-23-0x0000000000B90000-0x0000000000BB9000-memory.dmp
          Filesize

          164KB

        • memory/4284-24-0x0000000002DF0000-0x000000000313A000-memory.dmp
          Filesize

          3.3MB

        • memory/4284-25-0x0000000000B90000-0x0000000000BB9000-memory.dmp
          Filesize

          164KB

        • memory/4284-27-0x0000000002B20000-0x0000000002BB0000-memory.dmp
          Filesize

          576KB

        • memory/4284-20-0x00000000009B0000-0x00000000009CF000-memory.dmp
          Filesize

          124KB