Analysis

  • max time kernel
    111s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    27-01-2022 13:53

General

  • Target

    45e5dea524b2d42e2f1fd24ee1bd18de.exe

  • Size

    381KB

  • MD5

    45e5dea524b2d42e2f1fd24ee1bd18de

  • SHA1

    35041d4b682b60813c07ec4a1551a51090d075aa

  • SHA256

    ae89b5ad57da10b0c320c7ec489f66cd5e5888458d9dd8430d438df4a68456af

  • SHA512

    2291aaf9080b2ebf668eab6cec31b0b79ec0a73099d58776dca5110585b666c39003f387a525ac4861a047d733d22f6e8c0d33d6344c3b5b372ad32669a7eb2c

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45e5dea524b2d42e2f1fd24ee1bd18de.exe
    "C:\Users\Admin\AppData\Local\Temp\45e5dea524b2d42e2f1fd24ee1bd18de.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:504
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aIHSuXuCdpyZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aIHSuXuCdpyZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA3ED.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:624
    • C:\Users\Admin\AppData\Local\Temp\45e5dea524b2d42e2f1fd24ee1bd18de.exe
      "C:\Users\Admin\AppData\Local\Temp\45e5dea524b2d42e2f1fd24ee1bd18de.exe"
      2⤵
        PID:1804
      • C:\Users\Admin\AppData\Local\Temp\45e5dea524b2d42e2f1fd24ee1bd18de.exe
        "C:\Users\Admin\AppData\Local\Temp\45e5dea524b2d42e2f1fd24ee1bd18de.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1816

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA3ED.tmp
      MD5

      7449979c091ba56579d3924e749e3163

      SHA1

      20564224f00a1bec6b5d194de0e4761b4f846502

      SHA256

      2ad84e4a45f3a29f7b0633c57ec9c00b0d8eb154e2d942119ab12fc92d6b9820

      SHA512

      d6c3004715dc46538455a99954d37209f888b024b5c1362ccc8432d474ebabb01e9761c07e1752be6752eeacff9eed7574044a8e057229fe1777aa7049ac384b

    • memory/504-119-0x0000000004F00000-0x00000000053FE000-memory.dmp
      Filesize

      5.0MB

    • memory/504-120-0x0000000004A00000-0x0000000004A92000-memory.dmp
      Filesize

      584KB

    • memory/504-121-0x00000000049B0000-0x00000000049BA000-memory.dmp
      Filesize

      40KB

    • memory/504-122-0x0000000004A00000-0x0000000004EFE000-memory.dmp
      Filesize

      5.0MB

    • memory/504-123-0x0000000004D40000-0x0000000004D4C000-memory.dmp
      Filesize

      48KB

    • memory/504-124-0x0000000007060000-0x00000000070FC000-memory.dmp
      Filesize

      624KB

    • memory/504-125-0x00000000071B0000-0x0000000007212000-memory.dmp
      Filesize

      392KB

    • memory/504-118-0x0000000000060000-0x00000000000C6000-memory.dmp
      Filesize

      408KB

    • memory/1052-141-0x0000000008A90000-0x0000000008B06000-memory.dmp
      Filesize

      472KB

    • memory/1052-140-0x0000000008CD0000-0x0000000008D1B000-memory.dmp
      Filesize

      300KB

    • memory/1052-130-0x0000000007390000-0x0000000007391000-memory.dmp
      Filesize

      4KB

    • memory/1052-133-0x00000000079D0000-0x0000000007FF8000-memory.dmp
      Filesize

      6.2MB

    • memory/1052-357-0x0000000008850000-0x0000000008858000-memory.dmp
      Filesize

      32KB

    • memory/1052-352-0x0000000008860000-0x000000000887A000-memory.dmp
      Filesize

      104KB

    • memory/1052-135-0x0000000008040000-0x0000000008062000-memory.dmp
      Filesize

      136KB

    • memory/1052-136-0x00000000080E0000-0x0000000008146000-memory.dmp
      Filesize

      408KB

    • memory/1052-137-0x00000000083A0000-0x0000000008406000-memory.dmp
      Filesize

      408KB

    • memory/1052-138-0x0000000008410000-0x0000000008760000-memory.dmp
      Filesize

      3.3MB

    • memory/1052-139-0x0000000008180000-0x000000000819C000-memory.dmp
      Filesize

      112KB

    • memory/1052-131-0x0000000007392000-0x0000000007393000-memory.dmp
      Filesize

      4KB

    • memory/1052-128-0x0000000007310000-0x0000000007346000-memory.dmp
      Filesize

      216KB

    • memory/1052-150-0x0000000009960000-0x0000000009993000-memory.dmp
      Filesize

      204KB

    • memory/1052-151-0x0000000009940000-0x000000000995E000-memory.dmp
      Filesize

      120KB

    • memory/1052-156-0x0000000009CD0000-0x0000000009D75000-memory.dmp
      Filesize

      660KB

    • memory/1052-157-0x0000000009E80000-0x0000000009F14000-memory.dmp
      Filesize

      592KB

    • memory/1052-160-0x000000007ED80000-0x000000007ED81000-memory.dmp
      Filesize

      4KB

    • memory/1052-161-0x0000000007393000-0x0000000007394000-memory.dmp
      Filesize

      4KB

    • memory/1816-134-0x00000000014C0000-0x00000000017E0000-memory.dmp
      Filesize

      3.1MB

    • memory/1816-132-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB