Analysis
-
max time kernel
91s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-06-2022 14:20
Static task
static1
General
-
Target
33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe
-
Size
510KB
-
MD5
ed110000e4a38ea4c524a777c0b28a38
-
SHA1
a82ea598a09bf51269131363d2ca1120e45c92aa
-
SHA256
33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59
-
SHA512
b771cae1b0e7a25d58dbbdb60a86d39bed08d6c0f97d18b928cb1179dba6911f494b4cec853d169d3113f2a7afa1c3ac45e6fb74f6c6a1fa73978b9209c0de4e
Malware Config
Signatures
-
Xloader Payload 1 IoCs
resource yara_rule behavioral1/memory/412-140-0x0000000000400000-0x000000000042C000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5092 set thread context of 412 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1452 powershell.exe 412 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 412 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 1452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1452 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5092 wrote to memory of 1452 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 90 PID 5092 wrote to memory of 1452 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 90 PID 5092 wrote to memory of 1452 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 90 PID 5092 wrote to memory of 4892 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 92 PID 5092 wrote to memory of 4892 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 92 PID 5092 wrote to memory of 4892 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 92 PID 5092 wrote to memory of 412 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 94 PID 5092 wrote to memory of 412 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 94 PID 5092 wrote to memory of 412 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 94 PID 5092 wrote to memory of 412 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 94 PID 5092 wrote to memory of 412 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 94 PID 5092 wrote to memory of 412 5092 33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe"C:\Users\Admin\AppData\Local\Temp\33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\atfDjSnEZXbNX.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\atfDjSnEZXbNX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5CE5.tmp"2⤵
- Creates scheduled task(s)
PID:4892
-
-
C:\Users\Admin\AppData\Local\Temp\33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe"C:\Users\Admin\AppData\Local\Temp\33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:412
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56300e9b4cc39989732e18260c9f9b62d
SHA17ecfb4e3a58589ce258eb947c3db02d3c8123ac7
SHA2569de93336ac1e7495946431529f437d7e18ff5e9e1079b4310853414694413c86
SHA512c1279b053947487d4696a9691b1ebe93bb3894b1967cffea33d121a3c9c51ffeddcc0dd0384619496ef5e41f72d496341675b39f87eb07441c46afd626c50cd2