Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2022 13:39

General

  • Target

    819d2fdff92e281140049b008d9e368f.exe

  • Size

    889KB

  • MD5

    819d2fdff92e281140049b008d9e368f

  • SHA1

    2ee177f5965d7275e9dd04bb888a7c5578b19e07

  • SHA256

    d44bc10f5bd18cc0467b5c3198014ff93c133b12b503b860c8d7eeba0ca60329

  • SHA512

    be2255c7c1eabf628cfd96281cdbc12b8379be5d94e0080dbd4f8bc86efe02ee252137d68499f5d55b3e20d5eb89e593443a1315ad122b20238d67348e62e90a

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

pdrq

Decoy

welchsunstar.com

mppservicesllc.com

wiresofteflon.com

brabov.xyz

compnonoch.site

yourbuilderworks.com

iamsamirahman.com

eriqoes.com

eastudio.design

skyearth-est.com

teethfitness.com

razaancreates.com

shfbfs.com

joyfulbrokekids.com

kjbolden.com

howirep.com

deedeesmainecoons.website

e-powair.com

aheatea.com

shalfey0009.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\819d2fdff92e281140049b008d9e368f.exe
      "C:\Users\Admin\AppData\Local\Temp\819d2fdff92e281140049b008d9e368f.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IlJWnRO.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1392
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IlJWnRO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1881.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:952
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1300
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1360
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:628

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp1881.tmp
        Filesize

        1KB

        MD5

        1e2648a1caceb7b167cde3eea5645708

        SHA1

        a12ef7fd817c7dc251238143a00d27130ea5f6fe

        SHA256

        6749394dea0559cec0b165a1f4d5b63b8abf11c2cf9225c15e7463f2f54984e8

        SHA512

        0abe0f1d0d0928a3ac37419cb7f131afa2c4b4d7aa830e68160c83f216003b0f3a6f5e65d3e919c7a27bfc2bc01a97803c89f16da772eaa2f7ff2e6ada4a0cbb

      • memory/908-63-0x0000000000EA0000-0x0000000000ED4000-memory.dmp
        Filesize

        208KB

      • memory/908-54-0x0000000000ED0000-0x0000000000FB4000-memory.dmp
        Filesize

        912KB

      • memory/908-56-0x0000000000410000-0x0000000000426000-memory.dmp
        Filesize

        88KB

      • memory/908-58-0x000000000A580000-0x000000000A602000-memory.dmp
        Filesize

        520KB

      • memory/908-57-0x0000000000440000-0x000000000044A000-memory.dmp
        Filesize

        40KB

      • memory/908-55-0x0000000075891000-0x0000000075893000-memory.dmp
        Filesize

        8KB

      • memory/952-60-0x0000000000000000-mapping.dmp
      • memory/1272-82-0x00000000068D0000-0x00000000069E8000-memory.dmp
        Filesize

        1.1MB

      • memory/1272-84-0x00000000068D0000-0x00000000069E8000-memory.dmp
        Filesize

        1.1MB

      • memory/1272-74-0x0000000004DE0000-0x0000000004E91000-memory.dmp
        Filesize

        708KB

      • memory/1300-67-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1300-68-0x000000000041F270-mapping.dmp
      • memory/1300-70-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1300-65-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1300-72-0x0000000000870000-0x0000000000B73000-memory.dmp
        Filesize

        3.0MB

      • memory/1300-73-0x0000000000210000-0x0000000000221000-memory.dmp
        Filesize

        68KB

      • memory/1300-64-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1360-77-0x0000000000000000-mapping.dmp
      • memory/1392-71-0x000000006E7F0000-0x000000006ED9B000-memory.dmp
        Filesize

        5.7MB

      • memory/1392-75-0x000000006E7F0000-0x000000006ED9B000-memory.dmp
        Filesize

        5.7MB

      • memory/1392-59-0x0000000000000000-mapping.dmp
      • memory/1976-76-0x0000000000000000-mapping.dmp
      • memory/1976-78-0x0000000000340000-0x0000000000347000-memory.dmp
        Filesize

        28KB

      • memory/1976-79-0x0000000000080000-0x00000000000AB000-memory.dmp
        Filesize

        172KB

      • memory/1976-80-0x0000000002040000-0x0000000002343000-memory.dmp
        Filesize

        3.0MB

      • memory/1976-81-0x0000000000490000-0x0000000000520000-memory.dmp
        Filesize

        576KB

      • memory/1976-83-0x0000000000080000-0x00000000000AB000-memory.dmp
        Filesize

        172KB