Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 20:03
Static task
static1
Behavioral task
behavioral1
Sample
HAWB AND INV.exe
Resource
win7-20241010-en
General
-
Target
HAWB AND INV.exe
-
Size
724KB
-
MD5
42662765a94ce5ece11529509f937711
-
SHA1
da57dd4c137c47fc9b906caaf067c6ed13fa2da6
-
SHA256
2138325dd5e2825ee4086187a944af336476b0327e1ddae7563bb24523836e08
-
SHA512
101d7bb5f778e779133f005c801fa26cf1bc147fed9f2774808526c50b3ae8e12863bc7ee3dfb060153d4b0b3a5ef66f357e44d477e1558060fe54df990b4b95
-
SSDEEP
12288:vFAPrYNczrMFJxdNkJ41cx7acIXBFwbk2ldYaZPCwdwfPyfK8vW6M+:vFAjYysyCcGTqnCfPwK8vnt
Malware Config
Extracted
xloader
2.3
maw9
jaimericart.com
mayavantcard.com
romanzava.site
forefrontunderground.com
grafikirmarketing.com
airpoppoff.com
captureq.com
vph.ventures
historiclocation.com
theoxfordway.com
springersells.com
huther.mobi
networkingmaderas.com
reggatech.com
dollfacela.com
moneycrypt.net
calidad-precio.net
hamnsk165.com
victoriabrownrealtor.com
itechfreak.com
bernardocammarata.com
alfredoarlington.com
rencontre-montpellier.com
vipbrandwatch.info
nhahangminhcuong.com
senmec23.com
onemoreusa.com
dinkoistmatrimony.com
ideasparatubebe.com
pozickyauveryinfossk.com
buildingba.com
heoslight.com
ventadecalsotsdevalls.com
app-cintavcsuges.com
culturaenmistacones.com
whyiamvoting.com
blackopstravel.club
poorwhitetrashlivesmatters.com
beachrockisland.com
natrium-ionen-akkus.com
noxi.store
whichrace.com
mindfulprovision.com
nznatureguides.com
fullautoimage.com
sharonbakcht.com
ournursingdegreesworld.com
parismedspas.com
premier-moment.info
curvygirlholiday.com
getsuperyouth.com
177palmer.com
headstronghairstudio.com
sasdrawing.com
drinkhydrateyourcoffee.com
globalifier.com
protocolpolitician.com
edinglow.com
isimplix.com
trendylifefashion.com
ferhou.com
ellarewster.club
ecosanhn.com
newedulist.com
alldaazz.com
Signatures
-
Xloader family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions HAWB AND INV.exe -
Xloader payload 2 IoCs
resource yara_rule behavioral2/memory/4572-49-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/512-109-0x00000000009D0000-0x00000000009F9000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 116 powershell.exe 2576 powershell.exe 3156 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools HAWB AND INV.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion HAWB AND INV.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion HAWB AND INV.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation HAWB AND INV.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum HAWB AND INV.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 HAWB AND INV.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2716 set thread context of 4572 2716 HAWB AND INV.exe 113 PID 4572 set thread context of 3340 4572 HAWB AND INV.exe 55 PID 512 set thread context of 3340 512 netsh.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HAWB AND INV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 116 powershell.exe 116 powershell.exe 2576 powershell.exe 2576 powershell.exe 2716 HAWB AND INV.exe 2716 HAWB AND INV.exe 2716 HAWB AND INV.exe 2716 HAWB AND INV.exe 4572 HAWB AND INV.exe 4572 HAWB AND INV.exe 4572 HAWB AND INV.exe 4572 HAWB AND INV.exe 3156 powershell.exe 3156 powershell.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe 512 netsh.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4572 HAWB AND INV.exe 4572 HAWB AND INV.exe 4572 HAWB AND INV.exe 512 netsh.exe 512 netsh.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 116 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 2716 HAWB AND INV.exe Token: SeDebugPrivilege 4572 HAWB AND INV.exe Token: SeDebugPrivilege 3156 powershell.exe Token: SeShutdownPrivilege 3340 Explorer.EXE Token: SeCreatePagefilePrivilege 3340 Explorer.EXE Token: SeDebugPrivilege 512 netsh.exe Token: SeShutdownPrivilege 3340 Explorer.EXE Token: SeCreatePagefilePrivilege 3340 Explorer.EXE Token: SeShutdownPrivilege 3340 Explorer.EXE Token: SeCreatePagefilePrivilege 3340 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2716 wrote to memory of 116 2716 HAWB AND INV.exe 102 PID 2716 wrote to memory of 116 2716 HAWB AND INV.exe 102 PID 2716 wrote to memory of 116 2716 HAWB AND INV.exe 102 PID 2716 wrote to memory of 2576 2716 HAWB AND INV.exe 105 PID 2716 wrote to memory of 2576 2716 HAWB AND INV.exe 105 PID 2716 wrote to memory of 2576 2716 HAWB AND INV.exe 105 PID 2716 wrote to memory of 2132 2716 HAWB AND INV.exe 107 PID 2716 wrote to memory of 2132 2716 HAWB AND INV.exe 107 PID 2716 wrote to memory of 2132 2716 HAWB AND INV.exe 107 PID 2716 wrote to memory of 3156 2716 HAWB AND INV.exe 109 PID 2716 wrote to memory of 3156 2716 HAWB AND INV.exe 109 PID 2716 wrote to memory of 3156 2716 HAWB AND INV.exe 109 PID 2716 wrote to memory of 1308 2716 HAWB AND INV.exe 110 PID 2716 wrote to memory of 1308 2716 HAWB AND INV.exe 110 PID 2716 wrote to memory of 1308 2716 HAWB AND INV.exe 110 PID 2716 wrote to memory of 4372 2716 HAWB AND INV.exe 112 PID 2716 wrote to memory of 4372 2716 HAWB AND INV.exe 112 PID 2716 wrote to memory of 4372 2716 HAWB AND INV.exe 112 PID 2716 wrote to memory of 4572 2716 HAWB AND INV.exe 113 PID 2716 wrote to memory of 4572 2716 HAWB AND INV.exe 113 PID 2716 wrote to memory of 4572 2716 HAWB AND INV.exe 113 PID 2716 wrote to memory of 4572 2716 HAWB AND INV.exe 113 PID 2716 wrote to memory of 4572 2716 HAWB AND INV.exe 113 PID 2716 wrote to memory of 4572 2716 HAWB AND INV.exe 113 PID 3340 wrote to memory of 512 3340 Explorer.EXE 114 PID 3340 wrote to memory of 512 3340 Explorer.EXE 114 PID 3340 wrote to memory of 512 3340 Explorer.EXE 114
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qxnptkmQbHB.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qxnptkmQbHB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4404.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2132
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qxnptkmQbHB.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3156
-
-
C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"3⤵PID:1308
-
-
C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"3⤵PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:512
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD55bcaabed68ec4fceb3398a32b56776ea
SHA104fb43af14c44f5b0dd6a224865f66d66d290454
SHA256f02fd456b868242c8ba5b311d00ecfad3d6d91aa58ec2e5fca63ff35461f44b8
SHA512765ad0e0e8d01414a064596c7002b4934ec1eb540ad52f031c0098bbff8180ce3cf530f527d92a1dd7ef792b4cc6849b6b2d4287ab3b4db39e4be5006cd4c1ef
-
Filesize
255B
MD56d7e695d2c8a69ae4c74b6662344815a
SHA1e7d24a7cf06d85e3b2037515be199243a31c81bc
SHA256cc65380f2e0f6ba47ff3867c3280148c8ebfa3bb1f5981e37787c7f007e1ce77
SHA512678fe7b0f38e6eb4f42908a1d2db86c832511d9744893afe505162a7bbbc2105dcb8a81a43c9edaeaf6384ead1eee3e6d302bdee15a7cecff739108749aedee2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD59d1f48b9b36f910cfe52cbd51af61a5f
SHA1e31e451909a3f0ac80d2bfc57891965ed48c5b40
SHA2565716dcc7b5a8b47eca151cf578ad4e058a426241906bcef9aee62a9b1ebe7101
SHA5123dc37e982b17b824484319ea14076abc00981d24f2cb8bc90a2f690a1a0e85a6cc8f00037a1ab735c992ccbcab4f855d24239810e8eb9dc8fc73b11a1a8d0676