Analysis

  • max time kernel
    138s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-10-2024 21:07

General

  • Target

    586a9900fca452e2afa7a4522204fc6a3c2536d66672dc7a24e189467c3d2a74.exe

  • Size

    887KB

  • MD5

    53da05e0ba0640d11a2f68f93849d18f

  • SHA1

    a6f6965cd9aee9f4942283a5eef8d3af92b1d440

  • SHA256

    586a9900fca452e2afa7a4522204fc6a3c2536d66672dc7a24e189467c3d2a74

  • SHA512

    438ea73954d4ff1e9c89225d2177361d55fc8e13290d595905cc9a2b7f7461f5ccc89b4af7646c1ac811f2a1631c5d88abfe1f9995e79609d67681296b63c593

  • SSDEEP

    12288:4witCMnl6uqdnPqgduxjrYVS8Ln0TIxZ8bIC4UgqfLZvDyrNrT:5cCNXYgskVP0Ty8r4UgWtDQJ

Malware Config

Extracted

Family

xloader

Version

2.1

Campaign

cia6

Decoy

zyciecodzienne.com

106hiddenoakstrail.com

petvetrx.com

meiyaio.com

mathstutorsouthglasgow.com

smartbizwithgq.com

sotoki.com

merencena.com

cmplubumbashi.net

redcandlemedia.net

gangidesign.online

onlinesfashion.com

hannael-it.com

forgedforpurpose.com

servingdivisiion.com

myskindeepbeauty.com

massagebyauriel.com

lafrancequejaime.com

karlgillard.com

baharran.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\586a9900fca452e2afa7a4522204fc6a3c2536d66672dc7a24e189467c3d2a74.exe
    "C:\Users\Admin\AppData\Local\Temp\586a9900fca452e2afa7a4522204fc6a3c2536d66672dc7a24e189467c3d2a74.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4672
      • C:\Users\Admin\AppData\Local\Temp\586a9900fca452e2afa7a4522204fc6a3c2536d66672dc7a24e189467c3d2a74.exe
        "C:\Users\Admin\AppData\Local\Temp\586a9900fca452e2afa7a4522204fc6a3c2536d66672dc7a24e189467c3d2a74.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2704
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
      1⤵
        PID:2184

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1136-0-0x0000000000400000-0x00000000004DF000-memory.dmp

        Filesize

        892KB

      • memory/1136-1-0x0000000002380000-0x0000000002381000-memory.dmp

        Filesize

        4KB

      • memory/1136-3-0x0000000005540000-0x0000000005553000-memory.dmp

        Filesize

        76KB

      • memory/1136-2-0x0000000005540000-0x0000000005553000-memory.dmp

        Filesize

        76KB

      • memory/1136-5-0x0000000000400000-0x00000000004DF000-memory.dmp

        Filesize

        892KB

      • memory/2704-4-0x0000000000400000-0x0000000000428000-memory.dmp

        Filesize

        160KB

      • memory/2704-6-0x0000000000430000-0x00000000004F9000-memory.dmp

        Filesize

        804KB