Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 20:12

General

  • Target

    IMG_38575943.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
          PID:896
        • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
          "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3596
      • C:\Windows\SysWOW64\cscript.exe
        "C:\Windows\SysWOW64\cscript.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
          3⤵
            PID:1456

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2916-8-0x00000000744E0000-0x0000000074C90000-memory.dmp
        Filesize

        7.7MB

      • memory/2916-2-0x0000000005660000-0x0000000005C04000-memory.dmp
        Filesize

        5.6MB

      • memory/2916-9-0x0000000005040000-0x0000000005050000-memory.dmp
        Filesize

        64KB

      • memory/2916-10-0x0000000006720000-0x00000000067BC000-memory.dmp
        Filesize

        624KB

      • memory/2916-4-0x0000000005040000-0x0000000005050000-memory.dmp
        Filesize

        64KB

      • memory/2916-5-0x0000000005060000-0x000000000506A000-memory.dmp
        Filesize

        40KB

      • memory/2916-6-0x0000000006280000-0x000000000628C000-memory.dmp
        Filesize

        48KB

      • memory/2916-7-0x00000000062A0000-0x00000000062EC000-memory.dmp
        Filesize

        304KB

      • memory/2916-0-0x0000000000600000-0x000000000065C000-memory.dmp
        Filesize

        368KB

      • memory/2916-1-0x00000000744E0000-0x0000000074C90000-memory.dmp
        Filesize

        7.7MB

      • memory/2916-3-0x00000000050B0000-0x0000000005142000-memory.dmp
        Filesize

        584KB

      • memory/2916-11-0x0000000006870000-0x00000000068CE000-memory.dmp
        Filesize

        376KB

      • memory/2916-14-0x00000000744E0000-0x0000000074C90000-memory.dmp
        Filesize

        7.7MB

      • memory/3436-34-0x0000000003450000-0x0000000003565000-memory.dmp
        Filesize

        1.1MB

      • memory/3436-19-0x0000000008DF0000-0x0000000008F49000-memory.dmp
        Filesize

        1.3MB

      • memory/3436-31-0x0000000003450000-0x0000000003565000-memory.dmp
        Filesize

        1.1MB

      • memory/3436-30-0x0000000003450000-0x0000000003565000-memory.dmp
        Filesize

        1.1MB

      • memory/3436-27-0x0000000008DF0000-0x0000000008F49000-memory.dmp
        Filesize

        1.3MB

      • memory/3596-15-0x0000000001350000-0x000000000169A000-memory.dmp
        Filesize

        3.3MB

      • memory/3596-18-0x0000000001820000-0x0000000001831000-memory.dmp
        Filesize

        68KB

      • memory/3596-17-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/3596-12-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/5060-21-0x00000000001F0000-0x0000000000217000-memory.dmp
        Filesize

        156KB

      • memory/5060-22-0x0000000001330000-0x0000000001359000-memory.dmp
        Filesize

        164KB

      • memory/5060-23-0x0000000003400000-0x000000000374A000-memory.dmp
        Filesize

        3.3MB

      • memory/5060-24-0x0000000001330000-0x0000000001359000-memory.dmp
        Filesize

        164KB

      • memory/5060-26-0x0000000003220000-0x00000000032B0000-memory.dmp
        Filesize

        576KB

      • memory/5060-20-0x00000000001F0000-0x0000000000217000-memory.dmp
        Filesize

        156KB