Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
28-09-2021 10:03
Static task
static1
Behavioral task
behavioral1
Sample
REVISED OFFER.exe
Resource
win7-en-20210920
General
-
Target
REVISED OFFER.exe
-
Size
1MB
-
MD5
a23d32321c572b877246453f426494d2
-
SHA1
23f03a3533053b06acc915bcb33e9a8ebfdfa010
-
SHA256
9748d96e1143a06277d9cc3e9398d366fe3fa21c4316b8134462c42a0020fe87
-
SHA512
356ddaaf71c6d409450a558a51d8c43a8edcccf283fdf24d1c7d81a10bf21123e1b1abffae63694219bb7b2192704fd885d8a8a7409e481a6629763b7d5e2555
Malware Config
Extracted
Family |
xloader |
Version |
2.5 |
Campaign |
c2ue |
C2 |
http://www.heidevelop.xyz/c2ue/ |
Decoy |
isportdata.com stellarex.energy hsucollections.com menuhaisan.com joe-tzu.com lumichargemktg.com uae.tires rapidcae.com softwaresystemsolutions.com s-galaxy.website daewon-talks.net northgamesnetwork.com catalogue-bouyguestele.com criativanet.com theseasonalshift.com actionfoto.online openmaildoe.com trashpenguin.com ennopure.net azurermine.com wingkingtong.com innovativepropsolutions.com transportesajusco.online rosenblasts.info ttsports.store servpix.com liveatthebiltmore.com magentautil.com aquolly.com collabsales.com bredaslo.com suddisaddu.com www920011a.com uudh.info bleuexpress.com xivuko.com upstatehvacpros.com acami.art thqahql.com mauzabe.com mydrones.net franciseshun.com nrrpri.com adndpanel.xyz straightcorndinner.xyz locngrip.com wgylab.xyz greenmamba100.com dmglobalconsult.net alissanoume.xyz thecallresources.com spacesuperslot.com goodiste.com mensaheating.xyz blackbait6.com keepkalmm.com kodyhughesracing.com semantikgis.com saffoldstrucking.com ingb.online popcert.com tpsynergylab.com acnefreerx.com why1314.xyz |
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Xloader Payload ⋅ 3 IoCs
Processes:
resource yara_rule behavioral2/memory/800-127-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/800-128-0x000000000041D3A0-mapping.dmp xloader behavioral2/memory/396-134-0x00000000009A0000-0x00000000009C9000-memory.dmp xloader -
Suspicious use of SetThreadContext ⋅ 3 IoCs
Processes:
REVISED OFFER.exeREVISED OFFER.exesystray.exedescription pid process target process PID 504 set thread context of 800 504 REVISED OFFER.exe REVISED OFFER.exe PID 800 set thread context of 2224 800 REVISED OFFER.exe Explorer.EXE PID 396 set thread context of 2224 396 systray.exe Explorer.EXE -
Modifies registry class ⋅ 2 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-1594587808-2047097707-2163810515-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Explorer.EXE -
Suspicious behavior: EnumeratesProcesses ⋅ 44 IoCs
Processes:
REVISED OFFER.exesystray.exepid process 800 REVISED OFFER.exe 800 REVISED OFFER.exe 800 REVISED OFFER.exe 800 REVISED OFFER.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe 396 systray.exe -
Suspicious behavior: GetForegroundWindowSpam ⋅ 1 IoCs
Processes:
Explorer.EXEpid process 2224 Explorer.EXE -
Suspicious behavior: MapViewOfSection ⋅ 5 IoCs
Processes:
REVISED OFFER.exesystray.exepid process 800 REVISED OFFER.exe 800 REVISED OFFER.exe 800 REVISED OFFER.exe 396 systray.exe 396 systray.exe -
Suspicious use of AdjustPrivilegeToken ⋅ 26 IoCs
Processes:
REVISED OFFER.exesystray.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 800 REVISED OFFER.exe Token: SeDebugPrivilege 396 systray.exe Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE Token: SeShutdownPrivilege 2224 Explorer.EXE Token: SeCreatePagefilePrivilege 2224 Explorer.EXE -
Suspicious use of FindShellTrayWindow ⋅ 10 IoCs
Processes:
Explorer.EXEpid process 2224 Explorer.EXE 2224 Explorer.EXE 2224 Explorer.EXE 2224 Explorer.EXE 2224 Explorer.EXE 2224 Explorer.EXE 2224 Explorer.EXE 2224 Explorer.EXE 2224 Explorer.EXE 2224 Explorer.EXE -
Suspicious use of SendNotifyMessage ⋅ 2 IoCs
Processes:
Explorer.EXEpid process 2224 Explorer.EXE 2224 Explorer.EXE -
Suspicious use of UnmapMainImage ⋅ 1 IoCs
Processes:
Explorer.EXEpid process 2224 Explorer.EXE -
Suspicious use of WriteProcessMemory ⋅ 12 IoCs
Processes:
REVISED OFFER.exeExplorer.EXEsystray.exedescription pid process target process PID 504 wrote to memory of 800 504 REVISED OFFER.exe REVISED OFFER.exe PID 504 wrote to memory of 800 504 REVISED OFFER.exe REVISED OFFER.exe PID 504 wrote to memory of 800 504 REVISED OFFER.exe REVISED OFFER.exe PID 504 wrote to memory of 800 504 REVISED OFFER.exe REVISED OFFER.exe PID 504 wrote to memory of 800 504 REVISED OFFER.exe REVISED OFFER.exe PID 504 wrote to memory of 800 504 REVISED OFFER.exe REVISED OFFER.exe PID 2224 wrote to memory of 396 2224 Explorer.EXE systray.exe PID 2224 wrote to memory of 396 2224 Explorer.EXE systray.exe PID 2224 wrote to memory of 396 2224 Explorer.EXE systray.exe PID 396 wrote to memory of 1452 396 systray.exe cmd.exe PID 396 wrote to memory of 1452 396 systray.exe cmd.exe PID 396 wrote to memory of 1452 396 systray.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXEModifies registry classSuspicious behavior: GetForegroundWindowSpamSuspicious use of AdjustPrivilegeTokenSuspicious use of FindShellTrayWindowSuspicious use of SendNotifyMessageSuspicious use of UnmapMainImageSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\REVISED OFFER.exe"C:\Users\Admin\AppData\Local\Temp\REVISED OFFER.exe"Suspicious use of SetThreadContextSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\REVISED OFFER.exe"{path}"Suspicious use of SetThreadContextSuspicious behavior: EnumeratesProcessesSuspicious behavior: MapViewOfSectionSuspicious use of AdjustPrivilegeToken
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"Suspicious use of SetThreadContextSuspicious behavior: EnumeratesProcessesSuspicious behavior: MapViewOfSectionSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\REVISED OFFER.exe"
Network
MITRE ATT&CK Matrix
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Replay Monitor
Downloads
-
memory/396-132-0x0000000000000000-mapping.dmp
-
memory/396-137-0x0000000004A50000-0x0000000004AE0000-memory.dmp
-
memory/396-135-0x0000000004B60000-0x0000000004E80000-memory.dmp
-
memory/396-133-0x0000000000F40000-0x0000000000F46000-memory.dmp
-
memory/396-134-0x00000000009A0000-0x00000000009C9000-memory.dmp
-
memory/504-121-0x00000000075B0000-0x00000000075B1000-memory.dmp
-
memory/504-119-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
-
memory/504-122-0x0000000008CF0000-0x0000000008CF1000-memory.dmp
-
memory/504-123-0x0000000008D40000-0x0000000008D41000-memory.dmp
-
memory/504-124-0x00000000047F0000-0x00000000047FE000-memory.dmp
-
memory/504-125-0x0000000009100000-0x000000000917E000-memory.dmp
-
memory/504-126-0x0000000009180000-0x00000000091AB000-memory.dmp
-
memory/504-116-0x0000000005300000-0x0000000005301000-memory.dmp
-
memory/504-117-0x0000000004E00000-0x0000000004E01000-memory.dmp
-
memory/504-118-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
-
memory/504-114-0x00000000003D0000-0x00000000003D1000-memory.dmp
-
memory/504-120-0x0000000004D70000-0x0000000004D71000-memory.dmp
-
memory/800-129-0x0000000001310000-0x0000000001630000-memory.dmp
-
memory/800-130-0x0000000001240000-0x0000000001251000-memory.dmp
-
memory/800-128-0x000000000041D3A0-mapping.dmp
-
memory/800-127-0x0000000000400000-0x0000000000429000-memory.dmp
-
memory/1452-136-0x0000000000000000-mapping.dmp
-
memory/2224-131-0x0000000005120000-0x000000000526A000-memory.dmp
-
memory/2224-138-0x0000000005FB0000-0x0000000006101000-memory.dmp