Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 13:28

General

  • Target

    f7ecd12d134aaf3541396c78337ce672.exe

  • Size

    714KB

  • MD5

    f7ecd12d134aaf3541396c78337ce672

  • SHA1

    bb41a84d4f5eef537e41cf4bde375c99bff86a04

  • SHA256

    ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70

  • SHA512

    ef70eb852b370e5f29ca4d27584a3faad34a629c857e135f434b21e483c24fc813fe97fff77eb73dae428fd3e97fb82c3564eae03a18d8bfd0f1a71ba3c9f77a

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

n6g4

Decoy

bw589jumpb.xyz

lojas-marias.com

gadgersvip.com

zeavd.com

moment4miracles.com

wildcanetours.com

executivetravelandlogistics.com

uspplongee.com

schilova.online

smoothie-optics.com

masterima.net

kickball.site

theastralark.com

nick-sylvestro.com

properscooter.com

wave-thermodynamics.com

bitcollide.com

xed5555.com

tsue-sangyo.com

lucianaejoaoalberto.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7ecd12d134aaf3541396c78337ce672.exe
    "C:\Users\Admin\AppData\Local\Temp\f7ecd12d134aaf3541396c78337ce672.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dDqpEdJEtzi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2068
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3047.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3100
    • C:\Users\Admin\AppData\Local\Temp\f7ecd12d134aaf3541396c78337ce672.exe
      "C:\Users\Admin\AppData\Local\Temp\f7ecd12d134aaf3541396c78337ce672.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2192
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
    1⤵
      PID:240

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3047.tmp

      Filesize

      1KB

      MD5

      39db8971243c9647a677237f9a2f8c46

      SHA1

      6aebde0e338c6b33c1c208aa289a8c66fd3e5c7c

      SHA256

      f9951e6a6d6d61461ef594ae8f255479befc92aeaba651f50063682630728ed4

      SHA512

      868adb4e3cbe494e78b0608f32550cfe4a0bc68f25b505a1cccfbc5d21f8bc30e39bcabc69e6948a98c667723962b789b919e16c9ff077766efd7815c8c2e5a2

    • memory/1816-131-0x0000000005410000-0x00000000059B4000-memory.dmp

      Filesize

      5.6MB

    • memory/1816-132-0x0000000004F00000-0x0000000004F92000-memory.dmp

      Filesize

      584KB

    • memory/1816-133-0x0000000004FA0000-0x000000000503C000-memory.dmp

      Filesize

      624KB

    • memory/1816-134-0x0000000004EB0000-0x0000000004EBA000-memory.dmp

      Filesize

      40KB

    • memory/1816-135-0x0000000008DF0000-0x0000000008E56000-memory.dmp

      Filesize

      408KB

    • memory/1816-130-0x0000000000440000-0x00000000004F8000-memory.dmp

      Filesize

      736KB

    • memory/2068-148-0x0000000070E70000-0x0000000070EBC000-memory.dmp

      Filesize

      304KB

    • memory/2068-150-0x0000000007F60000-0x00000000085DA000-memory.dmp

      Filesize

      6.5MB

    • memory/2068-156-0x0000000007C30000-0x0000000007C38000-memory.dmp

      Filesize

      32KB

    • memory/2068-140-0x00000000056F0000-0x0000000005D18000-memory.dmp

      Filesize

      6.2MB

    • memory/2068-155-0x0000000007C50000-0x0000000007C6A000-memory.dmp

      Filesize

      104KB

    • memory/2068-154-0x0000000007B40000-0x0000000007B4E000-memory.dmp

      Filesize

      56KB

    • memory/2068-143-0x0000000005540000-0x0000000005562000-memory.dmp

      Filesize

      136KB

    • memory/2068-144-0x0000000005E20000-0x0000000005E86000-memory.dmp

      Filesize

      408KB

    • memory/2068-153-0x0000000007B90000-0x0000000007C26000-memory.dmp

      Filesize

      600KB

    • memory/2068-146-0x0000000006610000-0x000000000662E000-memory.dmp

      Filesize

      120KB

    • memory/2068-147-0x00000000075D0000-0x0000000007602000-memory.dmp

      Filesize

      200KB

    • memory/2068-136-0x0000000000000000-mapping.dmp

    • memory/2068-149-0x0000000006BC0000-0x0000000006BDE000-memory.dmp

      Filesize

      120KB

    • memory/2068-138-0x0000000002D30000-0x0000000002D66000-memory.dmp

      Filesize

      216KB

    • memory/2068-151-0x0000000007910000-0x000000000792A000-memory.dmp

      Filesize

      104KB

    • memory/2068-152-0x0000000007980000-0x000000000798A000-memory.dmp

      Filesize

      40KB

    • memory/2192-145-0x0000000001240000-0x000000000158A000-memory.dmp

      Filesize

      3.3MB

    • memory/2192-142-0x0000000000400000-0x000000000042B000-memory.dmp

      Filesize

      172KB

    • memory/2192-141-0x0000000000000000-mapping.dmp

    • memory/3100-137-0x0000000000000000-mapping.dmp