Analysis

  • max time kernel
    166s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    08-02-2022 08:05

General

  • Target

    e14ed8b967fa04080952f514ffedb3e7.exe

  • Size

    241KB

  • MD5

    e14ed8b967fa04080952f514ffedb3e7

  • SHA1

    5b68d7a5e7eda9a258a33c44a654057910807ec9

  • SHA256

    872baceca1bd29e5ea4a12884f62464b17abd4508371201fb7f4080e92713d59

  • SHA512

    0f9a9a3d934aecedb2b7a4bbb94392ff0690f292665d60b365817a0963e031acd9df7e19c1803ac7998e0ae2cf2e9b2391654781a379c958eea62872872b48e1

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

uar3

Decoy

sgadvocats.com

mjscannabus.com

hilldaley.com

ksdollhouse.com

hotgiftboutique.com

purebloodsmeet.com

relaunched.info

cap-glove.com

productcollection.store

fulikyy.xyz

remoteaviationjobs.com

bestcleancrystal.com

virtualorganizationpartner.com

bookgocar.com

hattuafhv.quest

makonigroup.com

officecom-myaccount.com

malgorzata-lac.com

e-learningeducators.com

hygilaur.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e14ed8b967fa04080952f514ffedb3e7.exe
    "C:\Users\Admin\AppData\Local\Temp\e14ed8b967fa04080952f514ffedb3e7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\e14ed8b967fa04080952f514ffedb3e7.exe
      "C:\Users\Admin\AppData\Local\Temp\e14ed8b967fa04080952f514ffedb3e7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1228
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2112
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2408

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsu6F5E.tmp\ccmdrcgcfeq.dll
    MD5

    8209136d79c12eff107e73f9903037c9

    SHA1

    5a1796eb1fa9ed63b336bc1abf528fa7fe08ca7b

    SHA256

    4b5a690e7fdfb5da648947ce1ac2054d221ef0edfcc1ee1176771d28e1ebfb4a

    SHA512

    ea7fa3ec663a60dfdf472a25a98dc113f220a178787498d1d3096a366c2e041cf9a975435c2f0cccce94b73b4dace02f696971232c27d724595516276abe7802

  • memory/1228-132-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2244-131-0x00000000023B0000-0x00000000023B2000-memory.dmp
    Filesize

    8KB