Resubmissions

27-09-2021 04:14

210927-etnz1affh9 10

15-09-2021 08:47

210915-kpvvmsddbn 10

Analysis

  • max time kernel
    599s
  • max time network
    597s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    27-09-2021 04:14

General

  • Target

    Statement of Acct..exe

  • Size

    521KB

  • MD5

    850ef5cb4d3e3023ab26072a4cc6a25f

  • SHA1

    0947a5b62ad244324971c7863977befaae3d71fd

  • SHA256

    bb7d986712c63235f866f11ebc85ac60c360676e0576a075f16c16f679c31c7b

  • SHA512

    58e8d6ecc2fbae3d85ff390c30bb5e7cff7f392ea2eae7bec8844e25b14b310e6af1a40da3e1d85516b881d1dcad2081a4d65e4da07ac6bbe45fa6a6d4e804a7

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

tgnd

C2

http://www.fhuosa.com/tgnd/

Decoy

forever1887.com

zkz889.icu

futuresmanagers.com

salondebelle.biz

ziwomou.site

mobilestoreok.com

codexiveserver.xyz

cloudrail.net

pancakeandwaffle.net

ckbtmg.com

ralphboyer.net

carpenterglobal.solutions

mercoso.com

restoreyourpavers.com

tianyunpd.com

lan-sinoh.xyz

networlink.com

kazisworkshop.com

hempandcan.com

wd255.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\Statement of Acct..exe
      "C:\Users\Admin\AppData\Local\Temp\Statement of Acct..exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1612
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1616
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1792
        • C:\Windows\SysWOW64\NETSTAT.EXE
          "C:\Windows\SysWOW64\NETSTAT.EXE"
          2⤵
          • Suspicious use of SetThreadContext
          • Gathers network information
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1224
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
              PID:592

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/592-65-0x0000000000000000-mapping.dmp
        • memory/1112-55-0x0000000004E90000-0x0000000004E91000-memory.dmp
          Filesize

          4KB

        • memory/1112-56-0x0000000000530000-0x0000000000537000-memory.dmp
          Filesize

          28KB

        • memory/1112-57-0x0000000005120000-0x0000000005196000-memory.dmp
          Filesize

          472KB

        • memory/1112-58-0x0000000000790000-0x00000000007D6000-memory.dmp
          Filesize

          280KB

        • memory/1112-53-0x0000000001020000-0x0000000001021000-memory.dmp
          Filesize

          4KB

        • memory/1224-66-0x00000000003F0000-0x00000000003F9000-memory.dmp
          Filesize

          36KB

        • memory/1224-64-0x0000000000000000-mapping.dmp
        • memory/1224-67-0x00000000000C0000-0x00000000000E9000-memory.dmp
          Filesize

          164KB

        • memory/1224-68-0x0000000002020000-0x0000000002323000-memory.dmp
          Filesize

          3.0MB

        • memory/1224-69-0x0000000001ED0000-0x0000000001F60000-memory.dmp
          Filesize

          576KB

        • memory/1224-71-0x0000000075871000-0x0000000075873000-memory.dmp
          Filesize

          8KB

        • memory/1268-63-0x0000000006CC0000-0x0000000006E40000-memory.dmp
          Filesize

          1.5MB

        • memory/1268-70-0x0000000004E00000-0x0000000004ED7000-memory.dmp
          Filesize

          860KB

        • memory/1616-61-0x00000000008D0000-0x0000000000BD3000-memory.dmp
          Filesize

          3.0MB

        • memory/1616-62-0x00000000002B0000-0x00000000002C1000-memory.dmp
          Filesize

          68KB

        • memory/1616-59-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1616-60-0x000000000041D410-mapping.dmp