Analysis

  • max time kernel
    125s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    29-01-2022 08:46

General

  • Target

    5463f9d6282814b6f0641c09d11c3b53.exe

  • Size

    55KB

  • MD5

    5463f9d6282814b6f0641c09d11c3b53

  • SHA1

    e1021730d94fbd1c490b29601f6a1d43294832f7

  • SHA256

    ec6636f70ab0c5c4a752505049efb9e4ebb856671e6c47fe0c869b9efdf254d7

  • SHA512

    4e6fb2b43f7a170724a7cac291f6e5a97153f04235f97e9a034068921aadcc3fdfd45faa75b6885fa2890b261927a6be395bebdd7e6fe8a445e4b8cbb7815dc1

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ssac

Decoy

beautybybrin.com

oregemo.com

prospectoriq.com

blazermid.com

cloudnineloans.com

myyntisofta.com

filoupoils.com

web-solutiontnpasumo3.xyz

becbares.com

lines-hikkoshi.com

ohayouwww.com

writingdadsobituarywithdad.com

bridalbaes.com

jamshir.com

rangertots.com

dankbrobeans.com

titan111.com

uplearns.info

maxicashprokil.xyz

evc24.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5463f9d6282814b6f0641c09d11c3b53.exe
    "C:\Users\Admin\AppData\Local\Temp\5463f9d6282814b6f0641c09d11c3b53.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc WwBUAGgAcgBlAGEAZABpAG4AZwAuAFQAaAByAGUAYQBkAF0AOgA6AFMAbABlAGUAcAAoADIAMAAwADAAMAApAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:584
    • C:\Users\Admin\AppData\Local\Temp\5463f9d6282814b6f0641c09d11c3b53.exe
      C:\Users\Admin\AppData\Local\Temp\5463f9d6282814b6f0641c09d11c3b53.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1108

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-58-0x0000000002330000-0x0000000002F7A000-memory.dmp
    Filesize

    12.3MB

  • memory/1108-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1108-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1108-65-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1108-66-0x0000000000870000-0x0000000000B73000-memory.dmp
    Filesize

    3.0MB

  • memory/1320-55-0x0000000000CF0000-0x0000000000D04000-memory.dmp
    Filesize

    80KB

  • memory/1320-56-0x0000000074B21000-0x0000000074B23000-memory.dmp
    Filesize

    8KB

  • memory/1320-59-0x0000000005940000-0x0000000005941000-memory.dmp
    Filesize

    4KB

  • memory/1320-60-0x0000000004D70000-0x0000000004DFE000-memory.dmp
    Filesize

    568KB

  • memory/1320-61-0x00000000048E0000-0x0000000004928000-memory.dmp
    Filesize

    288KB

  • memory/1320-62-0x0000000004930000-0x000000000497C000-memory.dmp
    Filesize

    304KB