Analysis

  • max time kernel
    158s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 01:08

General

  • Target

    IMG_38575943.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1476
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
          PID:3908
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1424 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1436

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1476-12-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1476-15-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1476-16-0x0000000001280000-0x0000000001291000-memory.dmp
        Filesize

        68KB

      • memory/1476-13-0x00000000018A0000-0x0000000001BEA000-memory.dmp
        Filesize

        3.3MB

      • memory/2116-23-0x0000000001060000-0x00000000013AA000-memory.dmp
        Filesize

        3.3MB

      • memory/2116-26-0x0000000000D80000-0x0000000000E10000-memory.dmp
        Filesize

        576KB

      • memory/2116-24-0x0000000000590000-0x00000000005B9000-memory.dmp
        Filesize

        164KB

      • memory/2116-22-0x0000000000590000-0x00000000005B9000-memory.dmp
        Filesize

        164KB

      • memory/2116-21-0x0000000000540000-0x000000000054B000-memory.dmp
        Filesize

        44KB

      • memory/2116-20-0x0000000000540000-0x000000000054B000-memory.dmp
        Filesize

        44KB

      • memory/3428-17-0x0000000008060000-0x00000000081FF000-memory.dmp
        Filesize

        1.6MB

      • memory/3428-34-0x0000000002A60000-0x0000000002AF5000-memory.dmp
        Filesize

        596KB

      • memory/3428-31-0x0000000002A60000-0x0000000002AF5000-memory.dmp
        Filesize

        596KB

      • memory/3428-30-0x0000000002A60000-0x0000000002AF5000-memory.dmp
        Filesize

        596KB

      • memory/3428-27-0x0000000008060000-0x00000000081FF000-memory.dmp
        Filesize

        1.6MB

      • memory/4660-10-0x0000000006AC0000-0x0000000006B5C000-memory.dmp
        Filesize

        624KB

      • memory/4660-1-0x0000000000500000-0x000000000055C000-memory.dmp
        Filesize

        368KB

      • memory/4660-19-0x00000000751E0000-0x0000000075990000-memory.dmp
        Filesize

        7.7MB

      • memory/4660-2-0x00000000053F0000-0x0000000005994000-memory.dmp
        Filesize

        5.6MB

      • memory/4660-3-0x0000000004F40000-0x0000000004FD2000-memory.dmp
        Filesize

        584KB

      • memory/4660-4-0x00000000050C0000-0x00000000050D0000-memory.dmp
        Filesize

        64KB

      • memory/4660-0-0x00000000751E0000-0x0000000075990000-memory.dmp
        Filesize

        7.7MB

      • memory/4660-11-0x0000000006C00000-0x0000000006C5E000-memory.dmp
        Filesize

        376KB

      • memory/4660-5-0x0000000005000000-0x000000000500A000-memory.dmp
        Filesize

        40KB

      • memory/4660-9-0x00000000050C0000-0x00000000050D0000-memory.dmp
        Filesize

        64KB

      • memory/4660-8-0x0000000006610000-0x000000000665C000-memory.dmp
        Filesize

        304KB

      • memory/4660-7-0x0000000005350000-0x000000000535C000-memory.dmp
        Filesize

        48KB

      • memory/4660-6-0x00000000751E0000-0x0000000075990000-memory.dmp
        Filesize

        7.7MB