Resubmissions

27-09-2021 03:23

210927-dxkw3sfegj 10

20-09-2021 17:56

210920-wh1yvsefh4 10

Analysis

  • max time kernel
    262s
  • max time network
    265s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-09-2021 03:23

General

  • Target

    1bbc9d68daddfbdb240d292ad00c3a50.exe

  • Size

    778KB

  • MD5

    1bbc9d68daddfbdb240d292ad00c3a50

  • SHA1

    5a3a7e4891e4e24c5d3dacd58fcc6b8ccc02cda5

  • SHA256

    f35e37b873cb4bee71eab9a5caa6bc7bcb592d84b7924e83ec00a5c9058eb03b

  • SHA512

    a8350519a5b25b9b9dc09daccea215cf616dfb9cbd2770de9ec11fd91667e32358b6abb22d2f1451c88d3ddaa4e1a847e42dfa834f112fe60240651d330919f5

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

utrf

C2

http://www.xiaohe-jiankang.com/utrf/

Decoy

poppup.store

memoria-helvetica.net

rkx6.com

god-gym.com

ninuweyr.com

icilanaudiere.com

boardabird.com

moorefamilyholdingsllc.com

sakudata.com

vluowqvc.icu

misscakehead.com

studentoflife4life.com

488prospectst.com

jugoon.xyz

privatemortgageinvest.com

leeeg.com

eventoslasperlas.com

azx2.com

pcwebdesign65656.xyz

aura-tic.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bbc9d68daddfbdb240d292ad00c3a50.exe
    "C:\Users\Admin\AppData\Local\Temp\1bbc9d68daddfbdb240d292ad00c3a50.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1bbc9d68daddfbdb240d292ad00c3a50.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3420
    • C:\Users\Admin\AppData\Local\Temp\1bbc9d68daddfbdb240d292ad00c3a50.exe
      "C:\Users\Admin\AppData\Local\Temp\1bbc9d68daddfbdb240d292ad00c3a50.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2208

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-114-0x0000000000D70000-0x0000000000D71000-memory.dmp
    Filesize

    4KB

  • memory/652-116-0x0000000005E10000-0x0000000005E11000-memory.dmp
    Filesize

    4KB

  • memory/652-117-0x00000000057F0000-0x00000000057F1000-memory.dmp
    Filesize

    4KB

  • memory/652-118-0x00000000057B0000-0x00000000057B1000-memory.dmp
    Filesize

    4KB

  • memory/652-119-0x0000000005750000-0x00000000057E2000-memory.dmp
    Filesize

    584KB

  • memory/652-120-0x00000000059D0000-0x00000000059ED000-memory.dmp
    Filesize

    116KB

  • memory/652-121-0x0000000007F60000-0x0000000007F61000-memory.dmp
    Filesize

    4KB

  • memory/652-122-0x00000000081A0000-0x0000000008205000-memory.dmp
    Filesize

    404KB

  • memory/652-123-0x0000000008210000-0x0000000008245000-memory.dmp
    Filesize

    212KB

  • memory/2208-137-0x0000000001400000-0x0000000001720000-memory.dmp
    Filesize

    3.1MB

  • memory/2208-125-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2208-126-0x000000000041D030-mapping.dmp
  • memory/3420-133-0x00000000070E0000-0x00000000070E1000-memory.dmp
    Filesize

    4KB

  • memory/3420-138-0x00000000078B0000-0x00000000078B1000-memory.dmp
    Filesize

    4KB

  • memory/3420-132-0x0000000004842000-0x0000000004843000-memory.dmp
    Filesize

    4KB

  • memory/3420-130-0x0000000004840000-0x0000000004841000-memory.dmp
    Filesize

    4KB

  • memory/3420-129-0x0000000004670000-0x0000000004671000-memory.dmp
    Filesize

    4KB

  • memory/3420-134-0x0000000007180000-0x0000000007181000-memory.dmp
    Filesize

    4KB

  • memory/3420-135-0x0000000007A50000-0x0000000007A51000-memory.dmp
    Filesize

    4KB

  • memory/3420-136-0x0000000007AC0000-0x0000000007AC1000-memory.dmp
    Filesize

    4KB

  • memory/3420-124-0x0000000000000000-mapping.dmp
  • memory/3420-131-0x0000000007240000-0x0000000007241000-memory.dmp
    Filesize

    4KB

  • memory/3420-139-0x00000000083A0000-0x00000000083A1000-memory.dmp
    Filesize

    4KB

  • memory/3420-140-0x0000000008150000-0x0000000008151000-memory.dmp
    Filesize

    4KB

  • memory/3420-148-0x0000000009160000-0x0000000009193000-memory.dmp
    Filesize

    204KB

  • memory/3420-155-0x000000007F570000-0x000000007F571000-memory.dmp
    Filesize

    4KB

  • memory/3420-156-0x0000000009120000-0x0000000009121000-memory.dmp
    Filesize

    4KB

  • memory/3420-161-0x0000000009290000-0x0000000009291000-memory.dmp
    Filesize

    4KB

  • memory/3420-162-0x0000000009450000-0x0000000009451000-memory.dmp
    Filesize

    4KB

  • memory/3420-199-0x0000000004843000-0x0000000004844000-memory.dmp
    Filesize

    4KB

  • memory/3420-356-0x0000000006D50000-0x0000000006D51000-memory.dmp
    Filesize

    4KB

  • memory/3420-362-0x0000000006D40000-0x0000000006D41000-memory.dmp
    Filesize

    4KB