Analysis

  • max time kernel
    163s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    07-03-2022 09:36

General

  • Target

    Odeme FX56437.exe

  • Size

    302KB

  • MD5

    83b5706dea80505bb1acc65d8e021391

  • SHA1

    b9e074b6fef1ae60be115f4f3c3e9677777d85fe

  • SHA256

    d35376874dfae81b9e386ce6fc1e64aa26eb486fb7f392b0b8e88835c9e016c5

  • SHA512

    8c9fb64c4397ba1314ba45ee3e35b72ea027b6f3b4da36d5b4fa9f1041b94d3776fe4ab119f3ab065b13e0a617413f16bb9ccbc25bd81de4354439580cc7ad0d

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

cbgo

Decoy

santesha.com

britneysbeautybar.com

sh-cy17.com

jeffcarveragency.com

3117111.com

sobrehosting.net

ddm123.xyz

toxcompliance.com

auditorydesigns.com

vliftfacial.com

ielhii.com

naameliss.com

ritualchariot.com

solchange.com

quatre-vingts.design

lawnmowermashine.com

braceletsstore.net

admappy.com

tollivercoltd.com

vaidix.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\Odeme FX56437.exe
      "C:\Users\Admin\AppData\Local\Temp\Odeme FX56437.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Users\Admin\AppData\Local\Temp\htrxobyvyr.exe
        C:\Users\Admin\AppData\Local\Temp\htrxobyvyr.exe C:\Users\Admin\AppData\Local\Temp\ctpfsqj
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Users\Admin\AppData\Local\Temp\htrxobyvyr.exe
          C:\Users\Admin\AppData\Local\Temp\htrxobyvyr.exe C:\Users\Admin\AppData\Local\Temp\ctpfsqj
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1808
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3144
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\htrxobyvyr.exe"
        3⤵
          PID:3672

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ctpfsqj
      MD5

      c0bef8671acfe0c6ee479e9364632e19

      SHA1

      c5b634e259d69b0b669dffd61d9a865339d641a3

      SHA256

      7957c9419ad422f9d740136c97bd35d41d821bfa30760dd78fe6f8b7b16178d2

      SHA512

      38674c68a2e7e5306075cbc8fcc639794e26ee57cc60775e53fec613d931f0590fbbb2707a8f2639739a7b295c68aaad42681b80915b04693674130da1c20d20

    • C:\Users\Admin\AppData\Local\Temp\htrxobyvyr.exe
      MD5

      25518f9abe65d0343765d5b3f3de2705

      SHA1

      168e7da4184dbad5abb854b6eb26e1a7ba70aa91

      SHA256

      8f38f8989c42a7e39bfdb25ea130d327f02af00e788a7d6dd6cfabf615f13c2a

      SHA512

      b129e49458a93a9eeee3820f85d449172e6572f24f22412a3249195fc829a2207fe606604bb67b0159bfe46a4455b63d0c080b745fc1fca140457e43ffae9f84

    • C:\Users\Admin\AppData\Local\Temp\htrxobyvyr.exe
      MD5

      25518f9abe65d0343765d5b3f3de2705

      SHA1

      168e7da4184dbad5abb854b6eb26e1a7ba70aa91

      SHA256

      8f38f8989c42a7e39bfdb25ea130d327f02af00e788a7d6dd6cfabf615f13c2a

      SHA512

      b129e49458a93a9eeee3820f85d449172e6572f24f22412a3249195fc829a2207fe606604bb67b0159bfe46a4455b63d0c080b745fc1fca140457e43ffae9f84

    • C:\Users\Admin\AppData\Local\Temp\htrxobyvyr.exe
      MD5

      25518f9abe65d0343765d5b3f3de2705

      SHA1

      168e7da4184dbad5abb854b6eb26e1a7ba70aa91

      SHA256

      8f38f8989c42a7e39bfdb25ea130d327f02af00e788a7d6dd6cfabf615f13c2a

      SHA512

      b129e49458a93a9eeee3820f85d449172e6572f24f22412a3249195fc829a2207fe606604bb67b0159bfe46a4455b63d0c080b745fc1fca140457e43ffae9f84

    • C:\Users\Admin\AppData\Local\Temp\r0ndflw3rulmn8cq
      MD5

      f1f45b8216835bd47d25c40b5690bda8

      SHA1

      02e577686510bfc7bcc88db1322eba5e798a762f

      SHA256

      c59b71cb4248ced4e737a53769cf1035458eec832f449095d4fc97ab57631efb

      SHA512

      3f9393f79e5c6304c663d7fe28f89c1d68ece71ce9db0e16e686377959d0a71ec9a98bcbe6e2474db74e5eb5b592c774d5208b3fbd8cd157c059bb2f70c09698

    • memory/1808-139-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/1808-137-0x0000000001160000-0x00000000014AA000-memory.dmp
      Filesize

      3.3MB

    • memory/1808-134-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1808-140-0x0000000000BE0000-0x0000000000BF1000-memory.dmp
      Filesize

      68KB

    • memory/2444-141-0x0000000003020000-0x00000000030F6000-memory.dmp
      Filesize

      856KB

    • memory/2444-146-0x0000000008DE0000-0x0000000008EFA000-memory.dmp
      Filesize

      1.1MB

    • memory/3060-136-0x0000000000D60000-0x0000000000D62000-memory.dmp
      Filesize

      8KB

    • memory/3144-142-0x0000000000800000-0x0000000000C33000-memory.dmp
      Filesize

      4.2MB

    • memory/3144-143-0x00000000006E0000-0x0000000000709000-memory.dmp
      Filesize

      164KB

    • memory/3144-144-0x0000000004B70000-0x0000000004EBA000-memory.dmp
      Filesize

      3.3MB

    • memory/3144-145-0x00000000048C0000-0x0000000004950000-memory.dmp
      Filesize

      576KB