Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-05-2022 13:28
Static task
static1
Behavioral task
behavioral1
Sample
f7ecd12d134aaf3541396c78337ce672.exe
Resource
win7-20220414-en
General
-
Target
f7ecd12d134aaf3541396c78337ce672.exe
-
Size
714KB
-
MD5
f7ecd12d134aaf3541396c78337ce672
-
SHA1
bb41a84d4f5eef537e41cf4bde375c99bff86a04
-
SHA256
ec2f5710fdf33c7b843829ebd9f088b15141b643b4354dd92d39b6e290ceca70
-
SHA512
ef70eb852b370e5f29ca4d27584a3faad34a629c857e135f434b21e483c24fc813fe97fff77eb73dae428fd3e97fb82c3564eae03a18d8bfd0f1a71ba3c9f77a
Malware Config
Extracted
xloader
2.6
n6g4
bw589jumpb.xyz
lojas-marias.com
gadgersvip.com
zeavd.com
moment4miracles.com
wildcanetours.com
executivetravelandlogistics.com
uspplongee.com
schilova.online
smoothie-optics.com
masterima.net
kickball.site
theastralark.com
nick-sylvestro.com
properscooter.com
wave-thermodynamics.com
bitcollide.com
xed5555.com
tsue-sangyo.com
lucianaejoaoalberto.com
6084pinelake.info
plentyhearty.com
findmylostphone.me
cliffpassphotographyllc.com
goddessboi.com
vulkan-platinum-online.info
jumpn-giveaway.online
linymar.xyz
topgir.site
oifreunion.com
lewks.beauty
servellobody.com
eagle-five.com
agelessfish.com
daulat-kantorbahasamalut.com
zombarias.com
chimneyrepairbiloxi.com
starline-pools.com
financeenovationinc.com
sakvoyge.online
46458.pet
babyminer.xyz
alcosto.club
aeroyogabrasil.com
cellphstudy.com
bldh45.xyz
sguoffcampusrentals.com
nehalooks.com
employeebnsf.com
duniacuan.online
running-diary.site
o-taguro.com
iacli.run
cariniclinicalconsulting.com
btcspay.xyz
funaoka-watanabedent.com
jamesreadtanusa.com
dems-clicks.com
dowsjonesc.top
joseikinmadoguchi.com
hulizb6.com
luxurybathshowers.com
kapamilla.com
duowb.com
admincost.com
Signatures
-
Xloader Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2192-142-0x0000000000400000-0x000000000042B000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f7ecd12d134aaf3541396c78337ce672.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation f7ecd12d134aaf3541396c78337ce672.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f7ecd12d134aaf3541396c78337ce672.exedescription pid process target process PID 1816 set thread context of 2192 1816 f7ecd12d134aaf3541396c78337ce672.exe f7ecd12d134aaf3541396c78337ce672.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exef7ecd12d134aaf3541396c78337ce672.exepid process 2068 powershell.exe 2192 f7ecd12d134aaf3541396c78337ce672.exe 2192 f7ecd12d134aaf3541396c78337ce672.exe 2068 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2068 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
f7ecd12d134aaf3541396c78337ce672.exedescription pid process target process PID 1816 wrote to memory of 2068 1816 f7ecd12d134aaf3541396c78337ce672.exe powershell.exe PID 1816 wrote to memory of 2068 1816 f7ecd12d134aaf3541396c78337ce672.exe powershell.exe PID 1816 wrote to memory of 2068 1816 f7ecd12d134aaf3541396c78337ce672.exe powershell.exe PID 1816 wrote to memory of 3100 1816 f7ecd12d134aaf3541396c78337ce672.exe schtasks.exe PID 1816 wrote to memory of 3100 1816 f7ecd12d134aaf3541396c78337ce672.exe schtasks.exe PID 1816 wrote to memory of 3100 1816 f7ecd12d134aaf3541396c78337ce672.exe schtasks.exe PID 1816 wrote to memory of 2192 1816 f7ecd12d134aaf3541396c78337ce672.exe f7ecd12d134aaf3541396c78337ce672.exe PID 1816 wrote to memory of 2192 1816 f7ecd12d134aaf3541396c78337ce672.exe f7ecd12d134aaf3541396c78337ce672.exe PID 1816 wrote to memory of 2192 1816 f7ecd12d134aaf3541396c78337ce672.exe f7ecd12d134aaf3541396c78337ce672.exe PID 1816 wrote to memory of 2192 1816 f7ecd12d134aaf3541396c78337ce672.exe f7ecd12d134aaf3541396c78337ce672.exe PID 1816 wrote to memory of 2192 1816 f7ecd12d134aaf3541396c78337ce672.exe f7ecd12d134aaf3541396c78337ce672.exe PID 1816 wrote to memory of 2192 1816 f7ecd12d134aaf3541396c78337ce672.exe f7ecd12d134aaf3541396c78337ce672.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7ecd12d134aaf3541396c78337ce672.exe"C:\Users\Admin\AppData\Local\Temp\f7ecd12d134aaf3541396c78337ce672.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dDqpEdJEtzi.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDqpEdJEtzi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3047.tmp"2⤵
- Creates scheduled task(s)
PID:3100
-
-
C:\Users\Admin\AppData\Local\Temp\f7ecd12d134aaf3541396c78337ce672.exe"C:\Users\Admin\AppData\Local\Temp\f7ecd12d134aaf3541396c78337ce672.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2192
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:240
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD539db8971243c9647a677237f9a2f8c46
SHA16aebde0e338c6b33c1c208aa289a8c66fd3e5c7c
SHA256f9951e6a6d6d61461ef594ae8f255479befc92aeaba651f50063682630728ed4
SHA512868adb4e3cbe494e78b0608f32550cfe4a0bc68f25b505a1cccfbc5d21f8bc30e39bcabc69e6948a98c667723962b789b919e16c9ff077766efd7815c8c2e5a2