Resubmissions

21-10-2021 12:23

211021-pkfx5sacd7 10

21-10-2021 11:12

211021-na81haabh3 10

Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10-ja-20211014
  • submitted
    21-10-2021 12:23

General

  • Target

    REE20212110575259OCT.exe

  • Size

    498KB

  • MD5

    9c00fc940483cff2a0f3f619db16ad54

  • SHA1

    6f9c746d9cfb4e0bbf829783a82b883f7317b16b

  • SHA256

    8a54e41751369783c64f56f30133b985933092324e9b2dad025641d23643280c

  • SHA512

    30451538f9ed65159280a168c711056d7bc0776d0c30f1c82bfa4dfacfe4373c01f503004f1eacc1a690104f99bf7e78c61c5436261c0813508467ff5dd4ff21

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

gab8

C2

http://www.purodetalle.com/gab8/

Decoy

amateurfeetworship.com

big-food.biz

metaversevolution.com

profecional-pacasmayo.com

royzoom.com

bekindevolution.com

hokozaki.com

waltersswholesale.com

wayfinderacu.com

schnurrgallery.com

babygearrentals.net

imggtoken.club

24x7x366.com

lakiernictwo.info

les-cours.com

dwticket.com

onarollshades.com

ramireztradepartners.com

safarparfums.com

6ngie.info

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe
      "C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:420
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1876
      • C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe
        "C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe"
        3⤵
          PID:1568
        • C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe
          "C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2140
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:2176
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:2980
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:2956
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:3056
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:3284
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:2384
                  • C:\Windows\SysWOW64\control.exe
                    "C:\Windows\SysWOW64\control.exe"
                    2⤵
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3724
                    • C:\Windows\SysWOW64\cmd.exe
                      /c del "C:\Users\Admin\AppData\Local\Temp\REE20212110575259OCT.exe"
                      3⤵
                        PID:2328
                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
                    1⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    • Suspicious use of SetWindowsHookEx
                    PID:1924

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Discovery

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/420-115-0x0000000000F90000-0x0000000000F91000-memory.dmp
                    Filesize

                    4KB

                  • memory/420-117-0x0000000005F50000-0x0000000005F51000-memory.dmp
                    Filesize

                    4KB

                  • memory/420-118-0x0000000005980000-0x0000000005981000-memory.dmp
                    Filesize

                    4KB

                  • memory/420-119-0x0000000005A50000-0x0000000005F4E000-memory.dmp
                    Filesize

                    5.0MB

                  • memory/420-120-0x0000000005A20000-0x0000000005A21000-memory.dmp
                    Filesize

                    4KB

                  • memory/420-121-0x0000000005AF0000-0x0000000005AF7000-memory.dmp
                    Filesize

                    28KB

                  • memory/420-122-0x00000000066F0000-0x00000000066F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/420-123-0x00000000066A0000-0x00000000066EB000-memory.dmp
                    Filesize

                    300KB

                  • memory/1876-139-0x00000000076D0000-0x00000000076D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-138-0x00000000076A0000-0x00000000076A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-177-0x00000000093E0000-0x00000000093E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-127-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-128-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-129-0x0000000004380000-0x0000000004381000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-130-0x0000000006E20000-0x0000000006E21000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-175-0x0000000004483000-0x0000000004484000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-174-0x00000000092F0000-0x00000000092F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-134-0x0000000004482000-0x0000000004483000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-173-0x000000007EC00000-0x000000007EC01000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-132-0x0000000004480000-0x0000000004481000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-137-0x0000000006BE0000-0x0000000006BE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-150-0x00000000081F0000-0x00000000081F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-124-0x0000000000000000-mapping.dmp
                  • memory/1876-140-0x0000000007740000-0x0000000007741000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-141-0x00000000077E0000-0x00000000077E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-172-0x00000000091B0000-0x00000000091B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-143-0x0000000006BD0000-0x0000000006BD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-167-0x0000000008E10000-0x0000000008E11000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-159-0x0000000008E50000-0x0000000008E83000-memory.dmp
                    Filesize

                    204KB

                  • memory/1876-152-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-151-0x0000000008030000-0x0000000008031000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-148-0x0000000007C40000-0x0000000007C41000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-149-0x0000000007B30000-0x0000000007B31000-memory.dmp
                    Filesize

                    4KB

                  • memory/2140-133-0x00000000017C0000-0x0000000001AE0000-memory.dmp
                    Filesize

                    3.1MB

                  • memory/2140-125-0x0000000000400000-0x0000000000429000-memory.dmp
                    Filesize

                    164KB

                  • memory/2140-135-0x0000000001C40000-0x0000000001C51000-memory.dmp
                    Filesize

                    68KB

                  • memory/2140-126-0x000000000041D3B0-mapping.dmp
                  • memory/2328-144-0x0000000000000000-mapping.dmp
                  • memory/3032-136-0x0000000005D30000-0x0000000005E46000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/3032-188-0x0000000005E70000-0x0000000005F7E000-memory.dmp
                    Filesize

                    1.1MB

                  • memory/3724-146-0x0000000002980000-0x00000000029A9000-memory.dmp
                    Filesize

                    164KB

                  • memory/3724-147-0x0000000004610000-0x0000000004930000-memory.dmp
                    Filesize

                    3.1MB

                  • memory/3724-145-0x0000000000380000-0x00000000003A0000-memory.dmp
                    Filesize

                    128KB

                  • memory/3724-142-0x0000000000000000-mapping.dmp
                  • memory/3724-176-0x0000000004460000-0x00000000044F0000-memory.dmp
                    Filesize

                    576KB