Analysis
-
max time kernel
72s -
max time network
70s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
14-05-2022 13:24
Static task
static1
General
-
Target
ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe
-
Size
714KB
-
MD5
f7ecd12d134aaf3541396c78337ce672
-
SHA1
bb41a84d4f5eef537e41cf4bde375c99bff86a04
-
SHA256
ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70
-
SHA512
ef70eb852b370e5f29ca4d27584a3faad34a629c857e135f434b21e483c24fc813fe97fff77eb73dae428fd3e97fb82c3564eae03a18d8bfd0f1a71ba3c9f77a
Malware Config
Extracted
xloader
2.6
n6g4
bw589jumpb.xyz
lojas-marias.com
gadgersvip.com
zeavd.com
moment4miracles.com
wildcanetours.com
executivetravelandlogistics.com
uspplongee.com
schilova.online
smoothie-optics.com
masterima.net
kickball.site
theastralark.com
nick-sylvestro.com
properscooter.com
wave-thermodynamics.com
bitcollide.com
xed5555.com
tsue-sangyo.com
lucianaejoaoalberto.com
6084pinelake.info
plentyhearty.com
findmylostphone.me
cliffpassphotographyllc.com
goddessboi.com
vulkan-platinum-online.info
jumpn-giveaway.online
linymar.xyz
topgir.site
oifreunion.com
lewks.beauty
servellobody.com
eagle-five.com
agelessfish.com
daulat-kantorbahasamalut.com
zombarias.com
chimneyrepairbiloxi.com
starline-pools.com
financeenovationinc.com
sakvoyge.online
46458.pet
babyminer.xyz
alcosto.club
aeroyogabrasil.com
cellphstudy.com
bldh45.xyz
sguoffcampusrentals.com
nehalooks.com
employeebnsf.com
duniacuan.online
running-diary.site
o-taguro.com
iacli.run
cariniclinicalconsulting.com
btcspay.xyz
funaoka-watanabedent.com
jamesreadtanusa.com
dems-clicks.com
dowsjonesc.top
joseikinmadoguchi.com
hulizb6.com
luxurybathshowers.com
kapamilla.com
duowb.com
admincost.com
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3884-258-0x000000000041F270-mapping.dmp xloader behavioral1/memory/3884-269-0x0000000000400000-0x000000000042B000-memory.dmp xloader -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exedescription pid process target process PID 3508 set thread context of 3884 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exeec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exepowershell.exepid process 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe 3884 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe 3884 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe 1348 powershell.exe 1348 powershell.exe 1348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exepowershell.exedescription pid process Token: SeDebugPrivilege 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe Token: SeDebugPrivilege 1348 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exedescription pid process target process PID 3508 wrote to memory of 1348 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe powershell.exe PID 3508 wrote to memory of 1348 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe powershell.exe PID 3508 wrote to memory of 1348 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe powershell.exe PID 3508 wrote to memory of 1376 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe schtasks.exe PID 3508 wrote to memory of 1376 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe schtasks.exe PID 3508 wrote to memory of 1376 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe schtasks.exe PID 3508 wrote to memory of 2852 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 2852 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 2852 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3168 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3168 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3168 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3100 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3100 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3100 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 2600 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 2600 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 2600 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3884 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3884 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3884 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3884 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3884 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe PID 3508 wrote to memory of 3884 3508 ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dDqpEdJEtzi.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C99.tmp"2⤵
- Creates scheduled task(s)
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"2⤵PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"2⤵PID:3168
-
-
C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"2⤵PID:3100
-
-
C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"2⤵PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3884
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD547701505afddf89976c4f0ffa12ff4ce
SHA131c4221564f17d9603187098fa9a5f710d79ce6e
SHA25684bf1986d13b428809da243b718016a24ea64280c5c67a633fb0adec7c1f8645
SHA5126087fcc78e40ff3c8af58835c5fb6bd714b1475be7daef2e524b4d175790f689f4c1db053f48421c05aa4deaf0ca15498fa9a82dc771e3c0a8052cebc01d7f85