Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    03-05-2021 13:03

General

  • Target

    HAWB AND INV.exe

  • Size

    724KB

  • MD5

    42662765a94ce5ece11529509f937711

  • SHA1

    da57dd4c137c47fc9b906caaf067c6ed13fa2da6

  • SHA256

    2138325dd5e2825ee4086187a944af336476b0327e1ddae7563bb24523836e08

  • SHA512

    101d7bb5f778e779133f005c801fa26cf1bc147fed9f2774808526c50b3ae8e12863bc7ee3dfb060153d4b0b3a5ef66f357e44d477e1558060fe54df990b4b95

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.alldaazz.com/maw9/

Decoy

jaimericart.com

mayavantcard.com

romanzava.site

forefrontunderground.com

grafikirmarketing.com

airpoppoff.com

captureq.com

vph.ventures

historiclocation.com

theoxfordway.com

springersells.com

huther.mobi

networkingmaderas.com

reggatech.com

dollfacela.com

moneycrypt.net

calidad-precio.net

hamnsk165.com

victoriabrownrealtor.com

itechfreak.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Xloader Payload 3 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe
      "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1404
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qxnptkmQbHB.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1520
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qxnptkmQbHB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA267.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:748
      • C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe
        "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:860
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qxnptkmQbHB.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1280
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:964

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6cb33ae4-e7e8-499c-9a51-b326a667563f
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_82d1f60f-9a3a-449c-9940-6d2bd867839b
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9e328929-504b-4fe5-bc24-a6ed6a35d3d6
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c37eeb65-00a8-45b9-96ab-5bad4275564d
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    7602673d6201e502bd55d01b92c52eb6

    SHA1

    946e50ac938a6684615a38d1a704bef60e35ca67

    SHA256

    699afcc430a2b875afc18e846d6c4f08ee89d64c3f095864292bd6d43a1390fb

    SHA512

    e52e2f2e3318ec57ca423938fcc8f3def73569d76775c4538f578de7dbac41ea063cf9724b16e69aa2e3d2332139c5e2c360960a624f2df52c226efe97f1e21e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    71019e9c5d72a82f75a04b4e651920a6

    SHA1

    660a1bc14e58e243addf529351415b1beef1815f

    SHA256

    2de50b42fef407215dcd85ca2804de78d6fcc0a6e01f449720fb7e3178aba81e

    SHA512

    7e2ecac77eb240ff993fced73f0c9e41a3838243e765c2457178a12f534b2c6e036d3fdeeb4f9173f1c6860ee4966e3e498737aa20fd5c73a8a37ca59650a2ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    7d84b5f6a6808dd0e496936c37353e33

    SHA1

    5402e0c0bcc8c5d8c0c8604f0e4448df4c01c8fa

    SHA256

    8ca2a343d35f37adecccc2c10f668c64087a053f0b5a223ed9b764a16adf7b50

    SHA512

    e7cee092270acebf157776261db4e3ac0bca10618170e770e042aea4c06c55b36cb86ab9cfbd3ed746ef77b58a150e462952fabcbf9123f763c702918083b384

  • C:\Users\Admin\AppData\Local\Temp\tmpA267.tmp
    MD5

    1bf8dd9a896aa026d02d4b34900979aa

    SHA1

    e9a9fb41b972e46c2b089915a7a6f2c1743b421e

    SHA256

    3551d99a53e7c19f9250484d081fb0a2db4d40f15eb3b096bc60464ff7d0dcf9

    SHA512

    329aa69ecbef967d2ea8df50a49687083a4c2bcddca3dc2f7c49386490a50d573ee3b8ae8eb2d66c4f6e72994bdece363f4dd79136eaf8762c49c230a446b83e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    e7090034b23ffcea8f58294e5d26f690

    SHA1

    b483b993eef3a57b9e091f54832808889e032afd

    SHA256

    a240936bf77cb1c81400f1fb3ee3f20a198a35a43f2372fc356ed718bed10e88

    SHA512

    c2a3f27caf9d7cf581206685a7d473ef519492cc0725cd7803ef733f0191c74052b770b3955046c707f1ba780cad319f207044b0145c3db3b3f65a998aceb9ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    e7090034b23ffcea8f58294e5d26f690

    SHA1

    b483b993eef3a57b9e091f54832808889e032afd

    SHA256

    a240936bf77cb1c81400f1fb3ee3f20a198a35a43f2372fc356ed718bed10e88

    SHA512

    c2a3f27caf9d7cf581206685a7d473ef519492cc0725cd7803ef733f0191c74052b770b3955046c707f1ba780cad319f207044b0145c3db3b3f65a998aceb9ff

  • memory/452-60-0x0000000000F50000-0x0000000000F51000-memory.dmp
    Filesize

    4KB

  • memory/452-65-0x0000000000CE0000-0x0000000000D40000-memory.dmp
    Filesize

    384KB

  • memory/452-64-0x0000000005080000-0x0000000005127000-memory.dmp
    Filesize

    668KB

  • memory/452-63-0x0000000000270000-0x000000000027E000-memory.dmp
    Filesize

    56KB

  • memory/452-62-0x0000000000D40000-0x0000000000D41000-memory.dmp
    Filesize

    4KB

  • memory/748-71-0x0000000000000000-mapping.dmp
  • memory/860-79-0x000000000041D0B0-mapping.dmp
  • memory/860-96-0x0000000000880000-0x0000000000B83000-memory.dmp
    Filesize

    3.0MB

  • memory/860-78-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/860-86-0x00000000000B0000-0x00000000000C0000-memory.dmp
    Filesize

    64KB

  • memory/964-100-0x0000000000000000-mapping.dmp
  • memory/964-101-0x00000000008E0000-0x00000000008F6000-memory.dmp
    Filesize

    88KB

  • memory/964-102-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/964-103-0x0000000001E90000-0x0000000002193000-memory.dmp
    Filesize

    3.0MB

  • memory/964-153-0x0000000001DC0000-0x0000000001E4F000-memory.dmp
    Filesize

    572KB

  • memory/1280-92-0x0000000001F70000-0x0000000002BBA000-memory.dmp
    Filesize

    12.3MB

  • memory/1280-95-0x0000000001F70000-0x0000000002BBA000-memory.dmp
    Filesize

    12.3MB

  • memory/1280-77-0x0000000000000000-mapping.dmp
  • memory/1356-94-0x00000000049D0000-0x0000000004AB9000-memory.dmp
    Filesize

    932KB

  • memory/1356-154-0x0000000006590000-0x0000000006670000-memory.dmp
    Filesize

    896KB

  • memory/1404-67-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/1404-84-0x0000000002040000-0x0000000002C8A000-memory.dmp
    Filesize

    12.3MB

  • memory/1404-90-0x00000000024D0000-0x00000000024D1000-memory.dmp
    Filesize

    4KB

  • memory/1404-68-0x0000000001F10000-0x0000000001F11000-memory.dmp
    Filesize

    4KB

  • memory/1404-66-0x0000000000000000-mapping.dmp
  • memory/1404-69-0x0000000004790000-0x0000000004791000-memory.dmp
    Filesize

    4KB

  • memory/1520-112-0x00000000062E0000-0x00000000062E1000-memory.dmp
    Filesize

    4KB

  • memory/1520-88-0x0000000004A32000-0x0000000004A33000-memory.dmp
    Filesize

    4KB

  • memory/1520-143-0x0000000006450000-0x0000000006451000-memory.dmp
    Filesize

    4KB

  • memory/1520-142-0x0000000006440000-0x0000000006441000-memory.dmp
    Filesize

    4KB

  • memory/1520-87-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/1520-70-0x0000000000000000-mapping.dmp
  • memory/1520-127-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB

  • memory/1520-125-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1520-119-0x00000000063C0000-0x00000000063C1000-memory.dmp
    Filesize

    4KB

  • memory/1520-97-0x00000000028D0000-0x00000000028D1000-memory.dmp
    Filesize

    4KB

  • memory/1520-111-0x0000000005830000-0x0000000005831000-memory.dmp
    Filesize

    4KB

  • memory/1520-106-0x00000000057F0000-0x00000000057F1000-memory.dmp
    Filesize

    4KB