Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    07-03-2022 15:32

General

  • Target

    66fd2bc4d1ec466bcd76e50bbc959b9a794e897345e69305e11aa99d0b0d656d.exe

  • Size

    357KB

  • MD5

    b99e10d4eb07e4a986ee92bcf444a7bf

  • SHA1

    470d703ad9ea51844f0577d917f7167cc032887d

  • SHA256

    66fd2bc4d1ec466bcd76e50bbc959b9a794e897345e69305e11aa99d0b0d656d

  • SHA512

    4914d79035dffa9ef00dc79ac756957a3cf686af41e414836ae0500ec1a9c5084cb77b1a2c1f7ff203d77b9f7897f8de3b38c1aadb36c68aa92d5900b18096b0

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pout

Decoy

leadergaterealty.com

k7bsz.info

laidjapp1.com

eastcountytaxi.com

betterlife-uae.com

materaiku.com

chanhxebinhthuan-hcm.online

06gjm.xyz

67t.xyz

here-we-meet.com

screened-articletoseetoday.info

lucykg.club

mujdobron.quest

susakhi.com

funtabse.com

unlimitedpain.com

2ed58fwec.xyz

weighttrainingexpert.com

allisonsheillax.com

yektaburgers.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\66fd2bc4d1ec466bcd76e50bbc959b9a794e897345e69305e11aa99d0b0d656d.exe
      "C:\Users\Admin\AppData\Local\Temp\66fd2bc4d1ec466bcd76e50bbc959b9a794e897345e69305e11aa99d0b0d656d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Users\Admin\AppData\Local\Temp\nwixhieg.exe
        C:\Users\Admin\AppData\Local\Temp\nwixhieg.exe C:\Users\Admin\AppData\Local\Temp\idgcov
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3412
        • C:\Users\Admin\AppData\Local\Temp\nwixhieg.exe
          C:\Users\Admin\AppData\Local\Temp\nwixhieg.exe C:\Users\Admin\AppData\Local\Temp\idgcov
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3044
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:64
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:3804
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:3452
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:3640
            • C:\Windows\SysWOW64\raserver.exe
              "C:\Windows\SysWOW64\raserver.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3588
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\nwixhieg.exe"
                3⤵
                  PID:1224

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\4mbuzq0rf0rv81
              MD5

              bec780ab3a86d3885c9872f4d75dbcd5

              SHA1

              a1122469144444e83c37fb27b69f32835a007379

              SHA256

              a8447660db41efb0fc4bc2948f31c3b6ef82adf83844ccbb21ec45a37bfafe0d

              SHA512

              ee210c5b7dac3494d7ed12793fcb292462f9dd190820c7099d233b223b5097b5541fc301cd32101947564a9e5934ff13753722f4d7fad83a503b27eadbe4fc29

            • C:\Users\Admin\AppData\Local\Temp\idgcov
              MD5

              ef56418270d58e8a8ad6bc84ed05928c

              SHA1

              d3210c0c1568cc6d67763c628654209cf0ee60be

              SHA256

              ebb25e646a42bc51c2f6c03f5715a07b0e672256e348b37893e9f6a5a558d06e

              SHA512

              a92d5b12b82241049cb588de455b214eca739efbb9ce06eed834b86e5ea512a8ddf751e3c1a81c1e1c6dd9ab5c4e9ca95586c475ccdbec0c64f5490e79eadbe7

            • C:\Users\Admin\AppData\Local\Temp\nwixhieg.exe
              MD5

              ac46facd334c7cd106cde9fdf38e965c

              SHA1

              daa001174d595132938cfc19c43579cbd4d082ca

              SHA256

              c1d018b4850721d1a602b7aa0273ef1e00d962199167f1b09465a47daff31b1b

              SHA512

              f546345984e3edb7651737306201e8b5a5d76c4b508170fb998ecb16245846cc3719052390aa47ca2b862bc0bbb5ae4174ec9605f5fb0c91758c4aef4092805e

            • C:\Users\Admin\AppData\Local\Temp\nwixhieg.exe
              MD5

              ac46facd334c7cd106cde9fdf38e965c

              SHA1

              daa001174d595132938cfc19c43579cbd4d082ca

              SHA256

              c1d018b4850721d1a602b7aa0273ef1e00d962199167f1b09465a47daff31b1b

              SHA512

              f546345984e3edb7651737306201e8b5a5d76c4b508170fb998ecb16245846cc3719052390aa47ca2b862bc0bbb5ae4174ec9605f5fb0c91758c4aef4092805e

            • C:\Users\Admin\AppData\Local\Temp\nwixhieg.exe
              MD5

              ac46facd334c7cd106cde9fdf38e965c

              SHA1

              daa001174d595132938cfc19c43579cbd4d082ca

              SHA256

              c1d018b4850721d1a602b7aa0273ef1e00d962199167f1b09465a47daff31b1b

              SHA512

              f546345984e3edb7651737306201e8b5a5d76c4b508170fb998ecb16245846cc3719052390aa47ca2b862bc0bbb5ae4174ec9605f5fb0c91758c4aef4092805e

            • memory/2436-140-0x0000000007900000-0x0000000007A96000-memory.dmp
              Filesize

              1.6MB

            • memory/2436-145-0x0000000007AA0000-0x0000000007BB4000-memory.dmp
              Filesize

              1.1MB

            • memory/3044-137-0x0000000000AC0000-0x0000000000E0A000-memory.dmp
              Filesize

              3.3MB

            • memory/3044-138-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/3044-139-0x00000000005D0000-0x00000000005E1000-memory.dmp
              Filesize

              68KB

            • memory/3044-134-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/3588-141-0x0000000000880000-0x000000000089F000-memory.dmp
              Filesize

              124KB

            • memory/3588-142-0x00000000005B0000-0x00000000005D9000-memory.dmp
              Filesize

              164KB

            • memory/3588-143-0x00000000047B0000-0x0000000004AFA000-memory.dmp
              Filesize

              3.3MB

            • memory/3588-144-0x0000000004510000-0x00000000045A0000-memory.dmp
              Filesize

              576KB