Analysis

  • max time kernel
    118s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 13:53

General

  • Target

    45e5dea524b2d42e2f1fd24ee1bd18de.exe

  • Size

    381KB

  • MD5

    45e5dea524b2d42e2f1fd24ee1bd18de

  • SHA1

    35041d4b682b60813c07ec4a1551a51090d075aa

  • SHA256

    ae89b5ad57da10b0c320c7ec489f66cd5e5888458d9dd8430d438df4a68456af

  • SHA512

    2291aaf9080b2ebf668eab6cec31b0b79ec0a73099d58776dca5110585b666c39003f387a525ac4861a047d733d22f6e8c0d33d6344c3b5b372ad32669a7eb2c

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45e5dea524b2d42e2f1fd24ee1bd18de.exe
    "C:\Users\Admin\AppData\Local\Temp\45e5dea524b2d42e2f1fd24ee1bd18de.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aIHSuXuCdpyZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1864
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aIHSuXuCdpyZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC977.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:640
    • C:\Users\Admin\AppData\Local\Temp\45e5dea524b2d42e2f1fd24ee1bd18de.exe
      "C:\Users\Admin\AppData\Local\Temp\45e5dea524b2d42e2f1fd24ee1bd18de.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC977.tmp
    MD5

    0eac43dd07e323fe9d186363c3a9bf80

    SHA1

    d8b0c6b4f23a68b9b8fda156e827cea1ce47d839

    SHA256

    63319054edc21875a8d64cad7d532c31f2ad15fa272637173465080b10c5be7b

    SHA512

    b29864ffa66a30762e03775a6b722339dcb9ed3a8da572557245349192e7bc68f0ee70a0872109551a01eaa9a77b6a03edd75eeeb960ed3caca9266d552f51ee

  • memory/1512-61-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1512-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1512-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1600-54-0x0000000000EB0000-0x0000000000F16000-memory.dmp
    Filesize

    408KB

  • memory/1600-55-0x0000000075471000-0x0000000075473000-memory.dmp
    Filesize

    8KB

  • memory/1600-56-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/1600-57-0x00000000004E0000-0x00000000004EC000-memory.dmp
    Filesize

    48KB

  • memory/1600-58-0x0000000000B20000-0x0000000000B82000-memory.dmp
    Filesize

    392KB

  • memory/1864-66-0x0000000002290000-0x0000000002470000-memory.dmp
    Filesize

    1.9MB

  • memory/1864-67-0x0000000002290000-0x0000000002470000-memory.dmp
    Filesize

    1.9MB

  • memory/1864-68-0x0000000002290000-0x0000000002470000-memory.dmp
    Filesize

    1.9MB