Resubmissions

21-10-2021 12:23

211021-pkwctsbbdk 10

21-10-2021 10:04

211021-l4chaaabd5 10

Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 10:04

General

  • Target

    h.exe

  • Size

    164KB

  • MD5

    5a1625b4d218701aee2792942873844c

  • SHA1

    7c182f2f42a6e0cfa173b984d7af9825d1d22675

  • SHA256

    521eaf117bcfc62a8ae241f2b625ad3850e686cb11b48b536aa4848f96966d83

  • SHA512

    59a6c529823426576d01ede431c77ec339a1e0622dc5dd8d7dfad7e6d63b7dded3fb19d51e1aa1119bd26fc5485e4dcb166a8dac2ee6f9d2c0e2753b5fcd4657

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euzn

C2

http://www.heser.net/euzn/

Decoy

235296tyc.com

gold12guide.art

baibuaherb.com

weberwines.tax

chezvitoria.com

aidenb.tech

pitchdeckservice.com

surgeryforfdf.xyz

workunvaccinated.com

hrtaro.com

yourotcs.com

sonimultispecialityclinic.com

consultantadvisors.com

pentesting-consulting.com

dantechs.digital

longshifa.online

taweilai.net

imyusuke.com

cashndashfinancial.com

fasiglimt.quest

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\h.exe
      "C:\Users\Admin\AppData\Local\Temp\h.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3776
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\h.exe"
        3⤵
          PID:1856

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1856-124-0x0000000000000000-mapping.dmp
    • memory/2172-115-0x0000000001610000-0x0000000001930000-memory.dmp
      Filesize

      3.1MB

    • memory/2172-116-0x0000000001950000-0x0000000001961000-memory.dmp
      Filesize

      68KB

    • memory/3028-117-0x0000000001060000-0x000000000115F000-memory.dmp
      Filesize

      1020KB

    • memory/3028-126-0x0000000002F70000-0x0000000003065000-memory.dmp
      Filesize

      980KB

    • memory/3776-118-0x0000000000000000-mapping.dmp
    • memory/3776-120-0x0000000000870000-0x0000000000871000-memory.dmp
      Filesize

      4KB

    • memory/3776-119-0x0000000000870000-0x0000000000871000-memory.dmp
      Filesize

      4KB

    • memory/3776-121-0x0000000000A70000-0x0000000000A82000-memory.dmp
      Filesize

      72KB

    • memory/3776-122-0x0000000000960000-0x0000000000989000-memory.dmp
      Filesize

      164KB

    • memory/3776-123-0x0000000004BE0000-0x0000000004F00000-memory.dmp
      Filesize

      3.1MB

    • memory/3776-125-0x00000000048A0000-0x0000000004930000-memory.dmp
      Filesize

      576KB