Analysis

  • max time kernel
    152s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    29-09-2021 14:08

General

  • Target

    1ZA109T4043832978.html

  • Size

    964KB

  • MD5

    110d30a1d7b3e9db16ee8a1b26809973

  • SHA1

    3ce7f7238d5be83f9271d81d3d4e39427b232de4

  • SHA256

    9755c765d48923802c2e5824522c2e25a0bfaece419061d6e223e7f74a067d18

  • SHA512

    d90ac13381a6c5e8c8a5e1b66dc63e1ec9f90ba2715d82ac3fe8651d59a88b9d142c63d8dd16274f449fd6f6b396fa976ec4470c1d4dd3f773c14bc9a2a2b869

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

tr7h

C2

http://www.globalinterchangellc.com/tr7h/

Decoy

hnhstudios.com

du-lang.com

lonestartradeoilllc.com

criptool.online

rebus-automotive.com

boxedwallconsepts.net

helixarray.com

jinqiaodianfen.com

goldenwaxi.com

comprarloterianacional.com

digebitdigital.com

cryptoupp.com

332151.com

bousui.club

redakassoumeh.com

giantinosglobalreachstore.com

resultsnft.com

papicolar.com

juvesti.com

tax-kaikei.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\1ZA109T4043832978.html
      2⤵
      • Modifies Internet Explorer Phishing Filter
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1176
    • C:\Users\Admin\AppData\Local\Temp\Temp1_1ZA109T4043832978.zip\1ZA109T4043832978.exe
      "C:\Users\Admin\AppData\Local\Temp\Temp1_1ZA109T4043832978.zip\1ZA109T4043832978.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Users\Admin\AppData\Local\Temp\Temp1_1ZA109T4043832978.zip\1ZA109T4043832978.exe
        "C:\Users\Admin\AppData\Local\Temp\Temp1_1ZA109T4043832978.zip\1ZA109T4043832978.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1268
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Temp1_1ZA109T4043832978.zip\1ZA109T4043832978.exe"
        3⤵
          PID:1416

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D4X32ZLU\1ZA109T4043832978.zip.f4gd60f.partial
      MD5

      00752f351a7e9b505c1a447c0622bc8b

      SHA1

      c50446059e63de394c6c79799ab08c8a577e95d8

      SHA256

      8156deadf31feb5a8d2b0de8168c6ea2d07d1d3e5d48e90e425c08417b020a7c

      SHA512

      c3f42a01f2d7d27835d8a524b31249649722837f5e2e9c60384559c439e8b04110e92da26a164d6090de329714178bc85812cd0c3c37f274cbeda40f286eea3d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\86ILDFOX.txt
      MD5

      bab124e1fb00d6209c284e36239df7a7

      SHA1

      f4de2b83eeeb2eb84b4154a1c1ee9a50f7443b7a

      SHA256

      8fd608a01c47f3405d908b08374ad5e1ef3eb422a876f9e75ba94de245e29313

      SHA512

      caf10476a547353e9ebe932d6daa766e72f130114afa318ae9456d90227f8cac80128c15c35bec44ec3a7d4d6914011ab40eb5e97848eb8ddacd083e0df7c0d6

    • memory/1176-61-0x0000000000000000-mapping.dmp
    • memory/1220-76-0x0000000007AC0000-0x0000000008E16000-memory.dmp
      Filesize

      19.3MB

    • memory/1220-83-0x0000000007AC0000-0x0000000008E16000-memory.dmp
      Filesize

      19.3MB

    • memory/1268-73-0x000000000041D4C0-mapping.dmp
    • memory/1268-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1268-75-0x0000000000210000-0x0000000000221000-memory.dmp
      Filesize

      68KB

    • memory/1268-74-0x0000000000A20000-0x0000000000D23000-memory.dmp
      Filesize

      3.0MB

    • memory/1416-81-0x0000000000000000-mapping.dmp
    • memory/1560-82-0x0000000000940000-0x00000000009D0000-memory.dmp
      Filesize

      576KB

    • memory/1560-80-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1560-79-0x00000000009D0000-0x0000000000CD3000-memory.dmp
      Filesize

      3.0MB

    • memory/1560-78-0x0000000000E20000-0x0000000000E25000-memory.dmp
      Filesize

      20KB

    • memory/1560-77-0x0000000000000000-mapping.dmp
    • memory/1708-60-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
      Filesize

      8KB

    • memory/1708-62-0x0000000003A10000-0x0000000003A11000-memory.dmp
      Filesize

      4KB

    • memory/1912-66-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
      Filesize

      4KB

    • memory/1912-71-0x0000000000BB0000-0x0000000000BE8000-memory.dmp
      Filesize

      224KB

    • memory/1912-70-0x0000000000670000-0x0000000000672000-memory.dmp
      Filesize

      8KB

    • memory/1912-69-0x0000000004A00000-0x0000000004A68000-memory.dmp
      Filesize

      416KB

    • memory/1912-67-0x00000000002C0000-0x00000000002D3000-memory.dmp
      Filesize

      76KB

    • memory/1912-64-0x0000000000940000-0x0000000000941000-memory.dmp
      Filesize

      4KB