Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 10:45

General

  • Target

    076b5c48111ac20de4e6f72cfa3393f1.exe

  • Size

    782KB

  • MD5

    076b5c48111ac20de4e6f72cfa3393f1

  • SHA1

    06439b289cdfdd08164d4bed0c7f6f2d92d8c769

  • SHA256

    11d9365302786fe34113c070a9e6ed32a7209c8de10eb21ef8d4a8eeb1215d41

  • SHA512

    a7da7825eb785b0fa31979af5c1bf9010f18cbf7f61b6b0dfc9ef9dae845d345b2df47f53a07dae012d5c33f3f890ece2473477faf33ef59aeeddaba28c18b2b

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\076b5c48111ac20de4e6f72cfa3393f1.exe
    "C:\Users\Admin\AppData\Local\Temp\076b5c48111ac20de4e6f72cfa3393f1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ubRPPGAHBbheAf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1480
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ubRPPGAHBbheAf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C09.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1872
    • C:\Users\Admin\AppData\Local\Temp\076b5c48111ac20de4e6f72cfa3393f1.exe
      "C:\Users\Admin\AppData\Local\Temp\076b5c48111ac20de4e6f72cfa3393f1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1C09.tmp
    MD5

    8243dc4af38eecdb3356559c32850457

    SHA1

    4fc2ad8aff57c533067f49e5a9b384275e76b062

    SHA256

    4f011ac19c37feb59699a30e0763141a9aab84aafeec10b6019c17d7cd61d139

    SHA512

    df2ffb6b60d700ad8ca97a9b642e68d066e831f8553b6d141c26dff3cdf41026f33b6a00695caa0539d4b5df4581548ab2b34be48c8a955bd6f65d6ffa61e8d7

  • memory/1080-62-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1080-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1080-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1272-55-0x0000000000D60000-0x0000000000E2C000-memory.dmp
    Filesize

    816KB

  • memory/1272-56-0x00000000756C1000-0x00000000756C3000-memory.dmp
    Filesize

    8KB

  • memory/1272-57-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB

  • memory/1272-58-0x0000000000580000-0x000000000058C000-memory.dmp
    Filesize

    48KB

  • memory/1272-59-0x0000000005460000-0x00000000054BE000-memory.dmp
    Filesize

    376KB

  • memory/1480-67-0x0000000002440000-0x000000000308A000-memory.dmp
    Filesize

    12.3MB

  • memory/1480-68-0x0000000002440000-0x000000000308A000-memory.dmp
    Filesize

    12.3MB

  • memory/1480-69-0x0000000002440000-0x000000000308A000-memory.dmp
    Filesize

    12.3MB