Resubmissions

21-10-2021 12:23

211021-pkfx5sacd7 10

21-10-2021 11:12

211021-na81haabh3 10

Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-ja-20211014
  • submitted
    21-10-2021 12:23

General

  • Target

    REE20212110575259OCT.exe

  • Size

    498KB

  • MD5

    9c00fc940483cff2a0f3f619db16ad54

  • SHA1

    6f9c746d9cfb4e0bbf829783a82b883f7317b16b

  • SHA256

    8a54e41751369783c64f56f30133b985933092324e9b2dad025641d23643280c

  • SHA512

    30451538f9ed65159280a168c711056d7bc0776d0c30f1c82bfa4dfacfe4373c01f503004f1eacc1a690104f99bf7e78c61c5436261c0813508467ff5dd4ff21

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

gab8

C2

http://www.purodetalle.com/gab8/

Decoy

amateurfeetworship.com

big-food.biz

metaversevolution.com

profecional-pacasmayo.com

royzoom.com

bekindevolution.com

hokozaki.com

waltersswholesale.com

wayfinderacu.com

schnurrgallery.com

babygearrentals.net

imggtoken.club

24x7x366.com

lakiernictwo.info

les-cours.com

dwticket.com

onarollshades.com

ramireztradepartners.com

safarparfums.com

6ngie.info

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe
      "C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1996
      • C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe
        "C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:804
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe"
        3⤵
        • Deletes itself
        PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/804-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/804-69-0x0000000000270000-0x0000000000281000-memory.dmp
    Filesize

    68KB

  • memory/804-68-0x00000000008B0000-0x0000000000BB3000-memory.dmp
    Filesize

    3.0MB

  • memory/804-65-0x000000000041D3B0-mapping.dmp
  • memory/804-62-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/804-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1412-81-0x00000000065A0000-0x0000000006665000-memory.dmp
    Filesize

    788KB

  • memory/1412-70-0x0000000004B80000-0x0000000004C8D000-memory.dmp
    Filesize

    1.1MB

  • memory/1588-74-0x0000000000590000-0x000000000059E000-memory.dmp
    Filesize

    56KB

  • memory/1588-71-0x0000000000000000-mapping.dmp
  • memory/1588-80-0x0000000000480000-0x0000000000510000-memory.dmp
    Filesize

    576KB

  • memory/1588-75-0x0000000000090000-0x00000000000B9000-memory.dmp
    Filesize

    164KB

  • memory/1588-76-0x0000000002120000-0x0000000002423000-memory.dmp
    Filesize

    3.0MB

  • memory/1660-55-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/1660-58-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/1660-59-0x00000000005B0000-0x00000000005B7000-memory.dmp
    Filesize

    28KB

  • memory/1660-60-0x0000000004210000-0x000000000425B000-memory.dmp
    Filesize

    300KB

  • memory/1660-57-0x0000000074931000-0x0000000074933000-memory.dmp
    Filesize

    8KB

  • memory/1848-73-0x0000000000000000-mapping.dmp
  • memory/1996-61-0x0000000000000000-mapping.dmp
  • memory/1996-77-0x0000000002310000-0x0000000002311000-memory.dmp
    Filesize

    4KB

  • memory/1996-78-0x0000000002311000-0x0000000002312000-memory.dmp
    Filesize

    4KB

  • memory/1996-79-0x0000000002312000-0x0000000002314000-memory.dmp
    Filesize

    8KB