Analysis

  • max time kernel
    72s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    14-05-2022 13:24

General

  • Target

    ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe

  • Size

    714KB

  • MD5

    f7ecd12d134aaf3541396c78337ce672

  • SHA1

    bb41a84d4f5eef537e41cf4bde375c99bff86a04

  • SHA256

    ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70

  • SHA512

    ef70eb852b370e5f29ca4d27584a3faad34a629c857e135f434b21e483c24fc813fe97fff77eb73dae428fd3e97fb82c3564eae03a18d8bfd0f1a71ba3c9f77a

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

n6g4

Decoy

bw589jumpb.xyz

lojas-marias.com

gadgersvip.com

zeavd.com

moment4miracles.com

wildcanetours.com

executivetravelandlogistics.com

uspplongee.com

schilova.online

smoothie-optics.com

masterima.net

kickball.site

theastralark.com

nick-sylvestro.com

properscooter.com

wave-thermodynamics.com

bitcollide.com

xed5555.com

tsue-sangyo.com

lucianaejoaoalberto.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe
    "C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dDqpEdJEtzi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1348
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C99.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1376
    • C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe
      "C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"
      2⤵
        PID:2852
      • C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe
        "C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"
        2⤵
          PID:3168
        • C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe
          "C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"
          2⤵
            PID:3100
          • C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe
            "C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"
            2⤵
              PID:2600
            • C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe
              "C:\Users\Admin\AppData\Local\Temp\ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70.exe"
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3884

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp4C99.tmp

            Filesize

            1KB

            MD5

            47701505afddf89976c4f0ffa12ff4ce

            SHA1

            31c4221564f17d9603187098fa9a5f710d79ce6e

            SHA256

            84bf1986d13b428809da243b718016a24ea64280c5c67a633fb0adec7c1f8645

            SHA512

            6087fcc78e40ff3c8af58835c5fb6bd714b1475be7daef2e524b4d175790f689f4c1db053f48421c05aa4deaf0ca15498fa9a82dc771e3c0a8052cebc01d7f85

          • memory/1348-292-0x0000000007AD0000-0x0000000007B1B000-memory.dmp

            Filesize

            300KB

          • memory/1348-323-0x0000000008FC0000-0x0000000009054000-memory.dmp

            Filesize

            592KB

          • memory/1348-265-0x0000000006D90000-0x00000000073B8000-memory.dmp

            Filesize

            6.2MB

          • memory/1348-285-0x0000000006B40000-0x0000000006B62000-memory.dmp

            Filesize

            136KB

          • memory/1348-310-0x0000000008A80000-0x0000000008A9E000-memory.dmp

            Filesize

            120KB

          • memory/1348-526-0x00000000067A0000-0x00000000067BA000-memory.dmp

            Filesize

            104KB

          • memory/1348-250-0x0000000000C60000-0x0000000000C96000-memory.dmp

            Filesize

            216KB

          • memory/1348-319-0x0000000008BE0000-0x0000000008C85000-memory.dmp

            Filesize

            660KB

          • memory/1348-531-0x0000000006790000-0x0000000006798000-memory.dmp

            Filesize

            32KB

          • memory/1348-309-0x0000000008AA0000-0x0000000008AD3000-memory.dmp

            Filesize

            204KB

          • memory/1348-296-0x0000000007BA0000-0x0000000007C16000-memory.dmp

            Filesize

            472KB

          • memory/1348-195-0x0000000000000000-mapping.dmp

          • memory/1348-291-0x0000000006D60000-0x0000000006D7C000-memory.dmp

            Filesize

            112KB

          • memory/1348-288-0x00000000075A0000-0x00000000078F0000-memory.dmp

            Filesize

            3.3MB

          • memory/1348-287-0x0000000006BE0000-0x0000000006C46000-memory.dmp

            Filesize

            408KB

          • memory/1376-198-0x0000000000000000-mapping.dmp

          • memory/3508-158-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-166-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-131-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-132-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-133-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-134-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-135-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-136-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-137-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-138-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-139-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-140-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-141-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-142-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-143-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-144-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-145-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-146-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-147-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-148-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-149-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-150-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-151-0x00000000001E0000-0x0000000000298000-memory.dmp

            Filesize

            736KB

          • memory/3508-152-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-153-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-154-0x0000000004F90000-0x000000000548E000-memory.dmp

            Filesize

            5.0MB

          • memory/3508-155-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-156-0x0000000004B30000-0x0000000004BC2000-memory.dmp

            Filesize

            584KB

          • memory/3508-157-0x0000000004BD0000-0x0000000004C6C000-memory.dmp

            Filesize

            624KB

          • memory/3508-128-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-159-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-160-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-161-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-162-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-163-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-164-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-165-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-130-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-167-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-168-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-169-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-170-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-171-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-172-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-173-0x0000000004AF0000-0x0000000004AFA000-memory.dmp

            Filesize

            40KB

          • memory/3508-174-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-175-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-176-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-177-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-178-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-179-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-180-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-181-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-182-0x00000000081A0000-0x00000000081A8000-memory.dmp

            Filesize

            32KB

          • memory/3508-183-0x00000000085F0000-0x0000000008678000-memory.dmp

            Filesize

            544KB

          • memory/3508-184-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-185-0x0000000008740000-0x00000000087A6000-memory.dmp

            Filesize

            408KB

          • memory/3508-186-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-187-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-188-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-253-0x00000000087B0000-0x00000000087E6000-memory.dmp

            Filesize

            216KB

          • memory/3508-117-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-118-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-119-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-129-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-127-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-126-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-125-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-124-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-123-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-122-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-121-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3508-120-0x00000000776C0000-0x000000007784E000-memory.dmp

            Filesize

            1.6MB

          • memory/3884-273-0x0000000001840000-0x0000000001B60000-memory.dmp

            Filesize

            3.1MB

          • memory/3884-269-0x0000000000400000-0x000000000042B000-memory.dmp

            Filesize

            172KB

          • memory/3884-258-0x000000000041F270-mapping.dmp