Resubmissions

16-08-2022 10:24

220816-mft8vsafd3 10

16-08-2022 10:24

220816-mfdacaafc5 1

16-08-2022 10:10

220816-l7npqaaec7 10

Analysis

  • max time kernel
    429s
  • max time network
    433s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2022 10:10

General

  • Target

    1e7e19ce21214b78b2c90a6d440db777bb3ce42bb68924d592678a6fc0fdd515.exe

  • Size

    688KB

  • MD5

    9548294ff40a8c9c4b917421310a2286

  • SHA1

    42f001a13844196dc307f98ccd9128a1a7cd60c2

  • SHA256

    1e7e19ce21214b78b2c90a6d440db777bb3ce42bb68924d592678a6fc0fdd515

  • SHA512

    49f8abeffb7b47bfc7ea7a973a515472525d37f490c098fc5f9660f1a3668a016b6dac63e9f91b01f80fba9d6a7ce79c8488d86a2fc879c301795869b998f01b

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.7

Campaign

n5mz

Decoy

ezhuilike.com

broomstickrum.com

ramaniclothing.com

midbots.com

rlxscpe.com

elanagro.online

chahuajie.com

digipubcity.com

predatorstoppers.com

savas-jewelry.com

timinis23.com

homesteaddesignstudio.net

bellezadehoy.online

disintar.xyz

sharinks.tech

redfoxdetroit.com

resscoptheron.com

aspiritualgiftshoppe.com

tematemazo.com

assasa.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e7e19ce21214b78b2c90a6d440db777bb3ce42bb68924d592678a6fc0fdd515.exe
    "C:\Users\Admin\AppData\Local\Temp\1e7e19ce21214b78b2c90a6d440db777bb3ce42bb68924d592678a6fc0fdd515.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qSjGHvRdASoqsK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qSjGHvRdASoqsK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB904.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1488
    • C:\Users\Admin\AppData\Local\Temp\1e7e19ce21214b78b2c90a6d440db777bb3ce42bb68924d592678a6fc0fdd515.exe
      "C:\Users\Admin\AppData\Local\Temp\1e7e19ce21214b78b2c90a6d440db777bb3ce42bb68924d592678a6fc0fdd515.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:688

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB904.tmp
    Filesize

    1KB

    MD5

    2339d4ef44a7cfc84af36aa0913d7681

    SHA1

    46b773dd78418275f9cf23631c52b9437f1370e8

    SHA256

    90058f440ad404d0c8f380a3252753bc0dbcea226646b2f559af6de425cfbe61

    SHA512

    911238081567d4f39c69c93eab68064bfa0515ccc213f47a9f4ec2440501c8a47304c27608340005418be8a80259090c510d1742fb9cf8a749f4045dc9d5c3fd

  • memory/580-63-0x0000000004F10000-0x0000000004F44000-memory.dmp
    Filesize

    208KB

  • memory/580-56-0x0000000000460000-0x0000000000476000-memory.dmp
    Filesize

    88KB

  • memory/580-57-0x0000000000470000-0x000000000047A000-memory.dmp
    Filesize

    40KB

  • memory/580-58-0x000000000A340000-0x000000000A3C0000-memory.dmp
    Filesize

    512KB

  • memory/580-54-0x0000000000130000-0x00000000001E2000-memory.dmp
    Filesize

    712KB

  • memory/580-55-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/688-67-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/688-64-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/688-65-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/688-68-0x000000000041F330-mapping.dmp
  • memory/688-69-0x00000000009C0000-0x0000000000CC3000-memory.dmp
    Filesize

    3.0MB

  • memory/1488-60-0x0000000000000000-mapping.dmp
  • memory/1636-59-0x0000000000000000-mapping.dmp
  • memory/1636-70-0x000000006E950000-0x000000006EEFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1636-71-0x000000006E950000-0x000000006EEFB000-memory.dmp
    Filesize

    5.7MB