Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
28-06-2022 06:01
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220414-en
General
-
Target
tmp.exe
-
Size
510KB
-
MD5
ed110000e4a38ea4c524a777c0b28a38
-
SHA1
a82ea598a09bf51269131363d2ca1120e45c92aa
-
SHA256
33804adf1254ef1376ce4a0416ff03db837b5bf23a752b8483ffdc1738a5cb59
-
SHA512
b771cae1b0e7a25d58dbbdb60a86d39bed08d6c0f97d18b928cb1179dba6911f494b4cec853d169d3113f2a7afa1c3ac45e6fb74f6c6a1fa73978b9209c0de4e
Malware Config
Extracted
xloader
2.9
wfc6
FPF0BDtsP/0Z3N3EpIfSsQ==
wZbFgKkm5jUpFbB+GQ==
I/oJ0Jcb+eoMqQ==
w7zarxxnPcIgupA=
63SbUimyWalvjfJdRb9U
igCt44uCBYeAugeiTMZW
ZHJ4C8BlAvVDAIRo
XJUEKbSv5SVkKdCoWvkuKiQ=
TDPHixX7VMIgupA=
Xt5NdBkHqXeYgHtS6Lik7Sw=
rJKZiOi3mIr7iH5dEQ==
wbheFmd7+XMkt7KALN8A2NcT+npeUP+g
xqk06+lXAT3bemE847ik7Sw=
YS7SndCMWuCAFbB+GQ==
tJ4lxa1kPUfSZ4UiujZGLCQ=
j8gSmNPGzqe6
iQORUvIx0N1glkfomjmZCzmGPbKE/A==
dlD3cvHVcUBqgNrHpIfSsQ==
Sk9cCV2WvRkavg==
70RVeKQWsgOZMyf+0g0zKyM=
ohA2+Np+OXsEkI9kEcH18SFl14w=
ST7zr+vrjluKY0044qtjpaActyK9
CXijyOBe299npm3+ozM=
tphA7dOGMwEL+E4g/LbEqA==
wZY0YPg56DPTpVAowDs=
lGgNzOJX9yWTNZJx
IukdRenq0udDAIRo
/v2eVZ/MuMJDdtCjO7pJmVRGDftzvas62w==
feXz+6MdJRoTzIc=
X1gMxLgjzQqpQh37n0qlSXq5
bvYhjGIj+eoMqQ==
JnygzOBS4RoTzIc=
aE5SgJwPjJMaX+LFadoOYaArpJmB9ps=
ZVoMNsGzYh4uFbB+GQ==
Y/h4es8mfMIgupA=
5LY/YvHhvRkavg==
X9jXctO6Rd0BHIRTCp9Asnl/h7heUP+g
d9naXx+nRMIgupA=
ZEbgr2pZMCg5Kphx
8Fhj8rA21BCbyA6tjcV5uQ==
mZAZqt/JZStIYMZdRb9U
VU1PAFiTvRkavg==
d8b+wmHKSk3UFZ5zCY95/DM=
mJKsYw+CInX2XW3+ozM=
nOcOwY8W+eoMqQ==
4tyXN3eC9m8RnZFiC7v38SFl14w=
CYB9GOdpC1YDULZdRb9U
vCtZAF6ROnP6g4JS47ik7Sw=
qn4l0rBZCNb49n1A4rik7Sw=
8jY5Oo2TMPEYScRdRb9U
uLhFDueWOXGt
cPqn2X1t8bDiAHBC4FelSXq5
RC5DCM9m6vyHvkgZtU01q04hqs5v8A==
Lg22bRP9zNJG30QOwll3qyFl14w=
9PLzES2aQZcTfVoz4bik7Sw=
LaLYmAfLUFr4ULpdRb9U
+3D9DY7joOWGGQTqmkqlSXq5
v4VAbfsSO/JDAIRo
Pkbwmo1bGvRDAIRo
bMTnAuajbyg18OfCpIfSsQ==
XqzQnn/+pQGhCdu2YRRQoCFl14w=
aWd4kIAzHy2TNZJx
mY5/lIo95Zu4Y0rXud+C8TU=
8AAvYXM4BuUB5D0q/LbEqA==
ssdunlimited.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Xloader Payload 6 IoCs
resource yara_rule behavioral1/memory/544-66-0x0000000000400000-0x000000000042C000-memory.dmp xloader behavioral1/memory/544-67-0x000000000041F6F0-mapping.dmp xloader behavioral1/memory/544-69-0x0000000000400000-0x000000000042C000-memory.dmp xloader behavioral1/memory/544-79-0x0000000000400000-0x000000000042C000-memory.dmp xloader behavioral1/memory/1564-81-0x0000000000080000-0x00000000000AC000-memory.dmp xloader behavioral1/memory/1564-85-0x0000000000080000-0x00000000000AC000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Control Panel\International\Geo\Nation tmp.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1936 set thread context of 544 1936 tmp.exe 31 PID 544 set thread context of 1424 544 tmp.exe 15 PID 544 set thread context of 1424 544 tmp.exe 15 PID 1564 set thread context of 1424 1564 wlanext.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 544 tmp.exe 544 tmp.exe 1752 powershell.exe 544 tmp.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe 1564 wlanext.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 544 tmp.exe 544 tmp.exe 544 tmp.exe 544 tmp.exe 1564 wlanext.exe 1564 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 544 tmp.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 1564 wlanext.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1424 Explorer.EXE 1424 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1424 Explorer.EXE 1424 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1936 wrote to memory of 1752 1936 tmp.exe 27 PID 1936 wrote to memory of 1752 1936 tmp.exe 27 PID 1936 wrote to memory of 1752 1936 tmp.exe 27 PID 1936 wrote to memory of 1752 1936 tmp.exe 27 PID 1936 wrote to memory of 1748 1936 tmp.exe 29 PID 1936 wrote to memory of 1748 1936 tmp.exe 29 PID 1936 wrote to memory of 1748 1936 tmp.exe 29 PID 1936 wrote to memory of 1748 1936 tmp.exe 29 PID 1936 wrote to memory of 544 1936 tmp.exe 31 PID 1936 wrote to memory of 544 1936 tmp.exe 31 PID 1936 wrote to memory of 544 1936 tmp.exe 31 PID 1936 wrote to memory of 544 1936 tmp.exe 31 PID 1936 wrote to memory of 544 1936 tmp.exe 31 PID 1936 wrote to memory of 544 1936 tmp.exe 31 PID 1936 wrote to memory of 544 1936 tmp.exe 31 PID 1424 wrote to memory of 1564 1424 Explorer.EXE 32 PID 1424 wrote to memory of 1564 1424 Explorer.EXE 32 PID 1424 wrote to memory of 1564 1424 Explorer.EXE 32 PID 1424 wrote to memory of 1564 1424 Explorer.EXE 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\atfDjSnEZXbNX.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\atfDjSnEZXbNX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFB70.tmp"3⤵
- Creates scheduled task(s)
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:544
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD593a09e0a93d45ba9cdea8d6daef3b260
SHA1b5f9684dab3ab9cd8adac61ad560538df167317f
SHA256ed9505db5baab643ea2bc03886ae57d5bae64bfff2589d44c98d922cd6e2ad76
SHA51247cc0b5fe7181ee2060a559ae6a11f35dd6cfe08d480f0095e962a7fc703b94f6900e421085e53130397e50797574b4001c432c153a69ab406ef0dc4fc2c58d8