Resubmissions

21-10-2021 12:23

211021-pkwctsbbdk 10

21-10-2021 10:04

211021-l4chaaabd5 10

Analysis

  • max time kernel
    40s
  • max time network
    49s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    21-10-2021 12:23

General

  • Target

    h.exe

  • Size

    164KB

  • MD5

    5a1625b4d218701aee2792942873844c

  • SHA1

    7c182f2f42a6e0cfa173b984d7af9825d1d22675

  • SHA256

    521eaf117bcfc62a8ae241f2b625ad3850e686cb11b48b536aa4848f96966d83

  • SHA512

    59a6c529823426576d01ede431c77ec339a1e0622dc5dd8d7dfad7e6d63b7dded3fb19d51e1aa1119bd26fc5485e4dcb166a8dac2ee6f9d2c0e2753b5fcd4657

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euzn

C2

http://www.heser.net/euzn/

Decoy

235296tyc.com

gold12guide.art

baibuaherb.com

weberwines.tax

chezvitoria.com

aidenb.tech

pitchdeckservice.com

surgeryforfdf.xyz

workunvaccinated.com

hrtaro.com

yourotcs.com

sonimultispecialityclinic.com

consultantadvisors.com

pentesting-consulting.com

dantechs.digital

longshifa.online

taweilai.net

imyusuke.com

cashndashfinancial.com

fasiglimt.quest

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Users\Admin\AppData\Local\Temp\h.exe
      "C:\Users\Admin\AppData\Local\Temp\h.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1068
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\h.exe"
        3⤵
          PID:2376

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1068-146-0x0000000001800000-0x0000000001B56000-memory.dmp
      Filesize

      3.3MB

    • memory/1068-147-0x0000000001760000-0x0000000001771000-memory.dmp
      Filesize

      68KB

    • memory/1260-153-0x0000000000000000-mapping.dmp
    • memory/1260-154-0x0000000000040000-0x000000000004E000-memory.dmp
      Filesize

      56KB

    • memory/1260-155-0x0000000002660000-0x0000000002689000-memory.dmp
      Filesize

      164KB

    • memory/1260-156-0x00000000045B0000-0x0000000004906000-memory.dmp
      Filesize

      3.3MB

    • memory/1260-158-0x00000000043D0000-0x0000000004460000-memory.dmp
      Filesize

      576KB

    • memory/2376-157-0x0000000000000000-mapping.dmp
    • memory/3212-148-0x0000000003F80000-0x00000000040E0000-memory.dmp
      Filesize

      1.4MB

    • memory/3212-149-0x00000000055E0000-0x00000000055F0000-memory.dmp
      Filesize

      64KB

    • memory/3212-150-0x0000000007D60000-0x0000000007D70000-memory.dmp
      Filesize

      64KB

    • memory/3212-159-0x00000000053E0000-0x000000000549A000-memory.dmp
      Filesize

      744KB