Resubmissions

21-10-2021 12:23

211021-pkwctsbbdk 10

21-10-2021 10:04

211021-l4chaaabd5 10

Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 10:04

General

  • Target

    h.exe

  • Size

    164KB

  • MD5

    5a1625b4d218701aee2792942873844c

  • SHA1

    7c182f2f42a6e0cfa173b984d7af9825d1d22675

  • SHA256

    521eaf117bcfc62a8ae241f2b625ad3850e686cb11b48b536aa4848f96966d83

  • SHA512

    59a6c529823426576d01ede431c77ec339a1e0622dc5dd8d7dfad7e6d63b7dded3fb19d51e1aa1119bd26fc5485e4dcb166a8dac2ee6f9d2c0e2753b5fcd4657

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euzn

C2

http://www.heser.net/euzn/

Decoy

235296tyc.com

gold12guide.art

baibuaherb.com

weberwines.tax

chezvitoria.com

aidenb.tech

pitchdeckservice.com

surgeryforfdf.xyz

workunvaccinated.com

hrtaro.com

yourotcs.com

sonimultispecialityclinic.com

consultantadvisors.com

pentesting-consulting.com

dantechs.digital

longshifa.online

taweilai.net

imyusuke.com

cashndashfinancial.com

fasiglimt.quest

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\h.exe
      "C:\Users\Admin\AppData\Local\Temp\h.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:268
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\h.exe"
        3⤵
        • Deletes itself
        PID:640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-54-0x0000000000910000-0x0000000000C13000-memory.dmp
    Filesize

    3.0MB

  • memory/268-55-0x0000000000270000-0x0000000000281000-memory.dmp
    Filesize

    68KB

  • memory/572-57-0x0000000000000000-mapping.dmp
  • memory/572-58-0x00000000009D0000-0x00000000009D5000-memory.dmp
    Filesize

    20KB

  • memory/572-59-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/572-61-0x0000000001F70000-0x0000000002273000-memory.dmp
    Filesize

    3.0MB

  • memory/572-62-0x0000000001DE0000-0x0000000001E70000-memory.dmp
    Filesize

    576KB

  • memory/640-60-0x0000000000000000-mapping.dmp
  • memory/1216-56-0x0000000004C10000-0x0000000004D68000-memory.dmp
    Filesize

    1.3MB

  • memory/1216-63-0x00000000049C0000-0x0000000004AA7000-memory.dmp
    Filesize

    924KB