Analysis

  • max time kernel
    118s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 14:26

General

  • Target

    dc06649db7eafdb332b7d8f2adb2ebdd.exe

  • Size

    810KB

  • MD5

    dc06649db7eafdb332b7d8f2adb2ebdd

  • SHA1

    a1179b64bcc678631108c8b16ec297838e8499fb

  • SHA256

    ae0d62b6b0dd86dd84bd8b67de7dc40130139b8a3be6e5f4c5acea86142a5da3

  • SHA512

    7d1da393a50faf546cbc023183618254e82362bdaf88e88b21793b4c5279642f1418e1dfa0c4949c654aea38f2e8a91f6b6acc1b07dc0be7fcc25b939679ae50

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc06649db7eafdb332b7d8f2adb2ebdd.exe
    "C:\Users\Admin\AppData\Local\Temp\dc06649db7eafdb332b7d8f2adb2ebdd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FdsdzRAs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3172
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FdsdzRAs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA842.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3488
    • C:\Users\Admin\AppData\Local\Temp\dc06649db7eafdb332b7d8f2adb2ebdd.exe
      "C:\Users\Admin\AppData\Local\Temp\dc06649db7eafdb332b7d8f2adb2ebdd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1344

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA842.tmp
    MD5

    6f952e4a11eaf3b93eff0f2e155b62e5

    SHA1

    3b7c68f662d4d789befd4257a662f544f3250c13

    SHA256

    17825d3c5ea76280b288aab5646693af777ec1b53c2121be58c961ed99d09927

    SHA512

    31a95f1941a47cb37cf1b56cbf2907c5b6f4f1284872c36c3007a9121a71f9af33f8709c53230c755f34a530fc44b0e7c6fd5f9ec5a80f936e519a2464e2f4f6

  • memory/1344-130-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1344-138-0x0000000001900000-0x0000000001C20000-memory.dmp
    Filesize

    3.1MB

  • memory/2712-119-0x00000000053B0000-0x00000000058AE000-memory.dmp
    Filesize

    5.0MB

  • memory/2712-120-0x0000000004EB0000-0x0000000004F42000-memory.dmp
    Filesize

    584KB

  • memory/2712-121-0x0000000004E20000-0x0000000004E2A000-memory.dmp
    Filesize

    40KB

  • memory/2712-122-0x0000000004EB0000-0x00000000053AE000-memory.dmp
    Filesize

    5.0MB

  • memory/2712-123-0x0000000007400000-0x000000000740C000-memory.dmp
    Filesize

    48KB

  • memory/2712-124-0x0000000007740000-0x00000000077DC000-memory.dmp
    Filesize

    624KB

  • memory/2712-125-0x00000000077E0000-0x0000000007842000-memory.dmp
    Filesize

    392KB

  • memory/2712-118-0x0000000000510000-0x00000000005E2000-memory.dmp
    Filesize

    840KB

  • memory/3172-134-0x0000000006DC0000-0x0000000006DE2000-memory.dmp
    Filesize

    136KB

  • memory/3172-140-0x0000000007F40000-0x0000000007F8B000-memory.dmp
    Filesize

    300KB

  • memory/3172-133-0x0000000006A32000-0x0000000006A33000-memory.dmp
    Filesize

    4KB

  • memory/3172-131-0x0000000007070000-0x0000000007698000-memory.dmp
    Filesize

    6.2MB

  • memory/3172-136-0x00000000076F0000-0x0000000007756000-memory.dmp
    Filesize

    408KB

  • memory/3172-135-0x00000000077D0000-0x0000000007836000-memory.dmp
    Filesize

    408KB

  • memory/3172-137-0x0000000007840000-0x0000000007B90000-memory.dmp
    Filesize

    3.3MB

  • memory/3172-129-0x0000000004460000-0x0000000004496000-memory.dmp
    Filesize

    216KB

  • memory/3172-139-0x0000000007040000-0x000000000705C000-memory.dmp
    Filesize

    112KB

  • memory/3172-132-0x0000000006A30000-0x0000000006A31000-memory.dmp
    Filesize

    4KB

  • memory/3172-141-0x0000000008280000-0x00000000082F6000-memory.dmp
    Filesize

    472KB

  • memory/3172-150-0x0000000009000000-0x0000000009033000-memory.dmp
    Filesize

    204KB

  • memory/3172-151-0x0000000008FE0000-0x0000000008FFE000-memory.dmp
    Filesize

    120KB

  • memory/3172-156-0x0000000009140000-0x00000000091E5000-memory.dmp
    Filesize

    660KB

  • memory/3172-158-0x0000000006A33000-0x0000000006A34000-memory.dmp
    Filesize

    4KB

  • memory/3172-157-0x000000007F540000-0x000000007F541000-memory.dmp
    Filesize

    4KB

  • memory/3172-159-0x0000000009320000-0x00000000093B4000-memory.dmp
    Filesize

    592KB

  • memory/3172-352-0x0000000007CD0000-0x0000000007CEA000-memory.dmp
    Filesize

    104KB

  • memory/3172-357-0x0000000007CC0000-0x0000000007CC8000-memory.dmp
    Filesize

    32KB