Resubmissions

20-04-2024 01:16

240420-bmxf1sdd8s 10

20-04-2024 01:12

240420-bksp2sdc9s 10

Analysis

  • max time kernel
    478s
  • max time network
    481s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 01:12

General

  • Target

    IMG_38575943.exe

  • Size

    341KB

  • MD5

    2a11ef715093c4429cd05dc3950c7f89

  • SHA1

    3199e3c72fc349d9cce951c2c8830d88a8da4454

  • SHA256

    50df1fc76a41a970a44ac40efdd0113c599a7091891dc13c25e78abe52a97158

  • SHA512

    24f2d7a608d421258334144217e97dccdeb023d5e621774f213eda210a8937df0c7d12cfd02e8c96d5951011d6142a320ca3b40bedb8ac6ad5f95ccc6d3d2d0a

  • SSDEEP

    6144:HqPwmYdAbc0C3LFDDOQmjUi0GL9jDAlPMKpPbd6j62AeI4KR0VoFtDFF7g:HqPwmYdAbc0CboQmjIGN6Pzd6j6/eWtU

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c6si

Decoy

tristateinc.construction

americanscaregroundstexas.com

kanimisoshiru.com

wihling.com

fishcheekstosa.com

parentsfuid.com

greenstandmarket.com

fc8fla8kzq.com

gametwist-83.club

jobsncvs.com

directrealtysells.com

avida2015.com

conceptasite.net

arkaneattire.com

indev-mobility.info

2160centurypark412.com

valefloor.com

septembership.com

stackflix.com

jimc0sales.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 62 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3364
    • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
      "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
        "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
        3⤵
          PID:1308
        • C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe
          "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5144
          • C:\Windows\SysWOW64\control.exe
            "C:\Windows\SysWOW64\control.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4432
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Local\Temp\IMG_38575943.exe"
              5⤵
                PID:320
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:2904
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:4460

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/3132-14-0x0000000074B40000-0x00000000752F0000-memory.dmp
            Filesize

            7.7MB

          • memory/3132-1-0x0000000074B40000-0x00000000752F0000-memory.dmp
            Filesize

            7.7MB

          • memory/3132-2-0x0000000005DF0000-0x0000000006394000-memory.dmp
            Filesize

            5.6MB

          • memory/3132-3-0x0000000005940000-0x00000000059D2000-memory.dmp
            Filesize

            584KB

          • memory/3132-4-0x0000000005A60000-0x0000000005A70000-memory.dmp
            Filesize

            64KB

          • memory/3132-5-0x0000000005A00000-0x0000000005A0A000-memory.dmp
            Filesize

            40KB

          • memory/3132-6-0x0000000005DC0000-0x0000000005DCC000-memory.dmp
            Filesize

            48KB

          • memory/3132-7-0x00000000064A0000-0x00000000064EC000-memory.dmp
            Filesize

            304KB

          • memory/3132-8-0x0000000074B40000-0x00000000752F0000-memory.dmp
            Filesize

            7.7MB

          • memory/3132-9-0x0000000005A60000-0x0000000005A70000-memory.dmp
            Filesize

            64KB

          • memory/3132-10-0x0000000006F20000-0x0000000006FBC000-memory.dmp
            Filesize

            624KB

          • memory/3132-11-0x00000000071A0000-0x00000000071FE000-memory.dmp
            Filesize

            376KB

          • memory/3132-0-0x0000000000F10000-0x0000000000F6C000-memory.dmp
            Filesize

            368KB

          • memory/3364-50-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-41-0x00000000084C0000-0x00000000085F6000-memory.dmp
            Filesize

            1.2MB

          • memory/3364-67-0x000000000F110000-0x000000000F295000-memory.dmp
            Filesize

            1.5MB

          • memory/3364-64-0x0000000000640000-0x0000000000650000-memory.dmp
            Filesize

            64KB

          • memory/3364-19-0x0000000008390000-0x00000000084B7000-memory.dmp
            Filesize

            1.2MB

          • memory/3364-63-0x000000000F110000-0x000000000F295000-memory.dmp
            Filesize

            1.5MB

          • memory/3364-61-0x000000000F110000-0x000000000F295000-memory.dmp
            Filesize

            1.5MB

          • memory/3364-23-0x00000000084C0000-0x00000000085F6000-memory.dmp
            Filesize

            1.2MB

          • memory/3364-59-0x00000000028E0000-0x00000000028F0000-memory.dmp
            Filesize

            64KB

          • memory/3364-55-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-57-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-56-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-28-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-30-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-29-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-31-0x00000000028C0000-0x00000000028D0000-memory.dmp
            Filesize

            64KB

          • memory/3364-32-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-33-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-36-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-34-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-37-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-38-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-39-0x00000000028E0000-0x00000000028F0000-memory.dmp
            Filesize

            64KB

          • memory/3364-54-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-40-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-42-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-44-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-46-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-49-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-51-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-48-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-52-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/3364-53-0x00000000028B0000-0x00000000028C0000-memory.dmp
            Filesize

            64KB

          • memory/4432-27-0x00000000032D0000-0x000000000361A000-memory.dmp
            Filesize

            3.3MB

          • memory/4432-26-0x0000000001030000-0x0000000001059000-memory.dmp
            Filesize

            164KB

          • memory/4432-25-0x0000000000FE0000-0x0000000001007000-memory.dmp
            Filesize

            156KB

          • memory/4432-58-0x0000000001030000-0x0000000001059000-memory.dmp
            Filesize

            164KB

          • memory/4432-24-0x0000000000FE0000-0x0000000001007000-memory.dmp
            Filesize

            156KB

          • memory/4432-60-0x0000000002F70000-0x0000000003000000-memory.dmp
            Filesize

            576KB

          • memory/5144-12-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/5144-17-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/5144-21-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/5144-22-0x0000000001190000-0x00000000011A1000-memory.dmp
            Filesize

            68KB

          • memory/5144-18-0x0000000001120000-0x0000000001131000-memory.dmp
            Filesize

            68KB

          • memory/5144-15-0x0000000001260000-0x00000000015AA000-memory.dmp
            Filesize

            3.3MB