Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-05-2021 12:50

General

  • Target

    HAWB AND INV.exe

  • Size

    724KB

  • MD5

    42662765a94ce5ece11529509f937711

  • SHA1

    da57dd4c137c47fc9b906caaf067c6ed13fa2da6

  • SHA256

    2138325dd5e2825ee4086187a944af336476b0327e1ddae7563bb24523836e08

  • SHA512

    101d7bb5f778e779133f005c801fa26cf1bc147fed9f2774808526c50b3ae8e12863bc7ee3dfb060153d4b0b3a5ef66f357e44d477e1558060fe54df990b4b95

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.alldaazz.com/maw9/

Decoy

jaimericart.com

mayavantcard.com

romanzava.site

forefrontunderground.com

grafikirmarketing.com

airpoppoff.com

captureq.com

vph.ventures

historiclocation.com

theoxfordway.com

springersells.com

huther.mobi

networkingmaderas.com

reggatech.com

dollfacela.com

moneycrypt.net

calidad-precio.net

hamnsk165.com

victoriabrownrealtor.com

itechfreak.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Xloader Payload 3 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe
      "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1032
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qxnptkmQbHB.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1060
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qxnptkmQbHB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp17C5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:824
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qxnptkmQbHB.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1360
      • C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe
        "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1600
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1388

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_437df928-815e-4698-9a49-80b06cda28c0
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_53399786-171a-4f1b-8c34-5af6e22628ce
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_67cd72f7-8f7a-44dd-8bc4-1399e3b3d847
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_75238895-40d3-40c3-9339-0dcfe5061746
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    a13723040af998d41addbb4c141b27d6

    SHA1

    11d619bc2fe1951f28d7d3a29f586739f4a2e291

    SHA256

    c37230125139583c55fe4544a9d0d8eb572c15a1983ed9bb9e6d25dcfd5a1954

    SHA512

    6943a84a347248c0e73f838e584fd281e3d50367b1596be9131f532bebb4c1a166f64bc498ebcbf4d67941c287220e335711e408dc204d7d8875944abafc258a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    25bcb3532ed87836610879e661bda505

    SHA1

    928297d78491f2a47e7ddb0422b4cfc706a4f0ec

    SHA256

    d42f642a119e151d4840bec8ff4874b6369fdde27c0bf2c0a263c5078d2f67d8

    SHA512

    bd70d47d8748065c09c4216d20505517f8449cc9627cc7e37fa510b159dbb02c9419137b1e6dd74bafe200066bdf4389fbce1935fdd994ff78dae9ea888e926b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    a1c82ea185ffd391d00f8041cd2f7b0e

    SHA1

    a9f05346f9a3f012320bdf6bcd63cfdc63168f37

    SHA256

    2ce8fe114e83bd5af849735d69366675722084a98d5172fcfef7b4e87547b8d9

    SHA512

    6f12b88e772f927fc6939b5d4cf85a93a44607689a4766905d4527fec4f842d267f0c0811b1a96c4f7396fc26b2232081e11e42fd92a465f03853dee315d81a5

  • C:\Users\Admin\AppData\Local\Temp\tmp17C5.tmp
    MD5

    3b2b354987b44ec856bb8dd96e331350

    SHA1

    a7953beb3ea1d86e0c03c3ebeed32101567effaf

    SHA256

    85f680c4e644b42be6b9b4886c2b756a6102f15fb25b46f6a3cbb165852c9998

    SHA512

    969e7f9faf1091de0a2f356827ab6909482f9722bc4d11868633f8d3c1fd1d0fe9590ab1b4eb055ff85c881fa9d298c234da3a6cba1a053e6e590eef5afaae9a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    3fe6c31c5d576590926955c0d04e2929

    SHA1

    9ab2b651ed5b0d9a7bed8c0de0be4ea11acdb0cf

    SHA256

    6f78d1d2a4c27352a08415dc88f6035468a3b8ea6dc15acd7c73078dd585c745

    SHA512

    5ccc9456adfca5463a6e16d9ae62c104814e767c45d3349c44f1399042da93770bda7852bef006163552160b96a7e5b28de6681e3e4953c78392cd424f0121d7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    3fe6c31c5d576590926955c0d04e2929

    SHA1

    9ab2b651ed5b0d9a7bed8c0de0be4ea11acdb0cf

    SHA256

    6f78d1d2a4c27352a08415dc88f6035468a3b8ea6dc15acd7c73078dd585c745

    SHA512

    5ccc9456adfca5463a6e16d9ae62c104814e767c45d3349c44f1399042da93770bda7852bef006163552160b96a7e5b28de6681e3e4953c78392cd424f0121d7

  • memory/824-74-0x0000000000000000-mapping.dmp
  • memory/1032-67-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/1032-69-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/1032-71-0x0000000004A12000-0x0000000004A13000-memory.dmp
    Filesize

    4KB

  • memory/1032-70-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/1032-68-0x0000000000810000-0x0000000000811000-memory.dmp
    Filesize

    4KB

  • memory/1032-66-0x0000000000000000-mapping.dmp
  • memory/1060-120-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1060-113-0x0000000006200000-0x0000000006201000-memory.dmp
    Filesize

    4KB

  • memory/1060-85-0x00000000048B2000-0x00000000048B3000-memory.dmp
    Filesize

    4KB

  • memory/1060-103-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB

  • memory/1060-127-0x0000000006190000-0x0000000006191000-memory.dmp
    Filesize

    4KB

  • memory/1060-84-0x00000000048B0000-0x00000000048B1000-memory.dmp
    Filesize

    4KB

  • memory/1060-112-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1060-108-0x0000000006120000-0x0000000006121000-memory.dmp
    Filesize

    4KB

  • memory/1060-72-0x0000000000000000-mapping.dmp
  • memory/1060-142-0x00000000063C0000-0x00000000063C1000-memory.dmp
    Filesize

    4KB

  • memory/1060-143-0x00000000063D0000-0x00000000063D1000-memory.dmp
    Filesize

    4KB

  • memory/1220-154-0x0000000009230000-0x00000000093A0000-memory.dmp
    Filesize

    1.4MB

  • memory/1220-96-0x0000000003AE0000-0x0000000003BCE000-memory.dmp
    Filesize

    952KB

  • memory/1360-92-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
    Filesize

    4KB

  • memory/1360-89-0x00000000026A0000-0x00000000026A1000-memory.dmp
    Filesize

    4KB

  • memory/1360-79-0x0000000000000000-mapping.dmp
  • memory/1360-97-0x00000000048D0000-0x00000000048D1000-memory.dmp
    Filesize

    4KB

  • memory/1360-93-0x0000000004AE2000-0x0000000004AE3000-memory.dmp
    Filesize

    4KB

  • memory/1388-100-0x0000000000000000-mapping.dmp
  • memory/1388-109-0x00000000007C0000-0x00000000007CD000-memory.dmp
    Filesize

    52KB

  • memory/1388-153-0x0000000000730000-0x00000000007BF000-memory.dmp
    Filesize

    572KB

  • memory/1388-110-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1388-111-0x0000000001EF0000-0x00000000021F3000-memory.dmp
    Filesize

    3.0MB

  • memory/1600-95-0x00000000000B0000-0x00000000000C0000-memory.dmp
    Filesize

    64KB

  • memory/1600-80-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1600-81-0x000000000041D0B0-mapping.dmp
  • memory/1600-94-0x00000000008F0000-0x0000000000BF3000-memory.dmp
    Filesize

    3.0MB

  • memory/1652-60-0x00000000000D0000-0x00000000000D1000-memory.dmp
    Filesize

    4KB

  • memory/1652-65-0x0000000002270000-0x00000000022D0000-memory.dmp
    Filesize

    384KB

  • memory/1652-64-0x0000000004970000-0x0000000004A17000-memory.dmp
    Filesize

    668KB

  • memory/1652-63-0x0000000000500000-0x000000000050E000-memory.dmp
    Filesize

    56KB

  • memory/1652-62-0x0000000004F40000-0x0000000004F41000-memory.dmp
    Filesize

    4KB