Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 20:03

General

  • Target

    HAWB AND INV.exe

  • Size

    724KB

  • MD5

    42662765a94ce5ece11529509f937711

  • SHA1

    da57dd4c137c47fc9b906caaf067c6ed13fa2da6

  • SHA256

    2138325dd5e2825ee4086187a944af336476b0327e1ddae7563bb24523836e08

  • SHA512

    101d7bb5f778e779133f005c801fa26cf1bc147fed9f2774808526c50b3ae8e12863bc7ee3dfb060153d4b0b3a5ef66f357e44d477e1558060fe54df990b4b95

  • SSDEEP

    12288:vFAPrYNczrMFJxdNkJ41cx7acIXBFwbk2ldYaZPCwdwfPyfK8vW6M+:vFAjYysyCcGTqnCfPwK8vnt

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

maw9

Decoy

jaimericart.com

mayavantcard.com

romanzava.site

forefrontunderground.com

grafikirmarketing.com

airpoppoff.com

captureq.com

vph.ventures

historiclocation.com

theoxfordway.com

springersells.com

huther.mobi

networkingmaderas.com

reggatech.com

dollfacela.com

moneycrypt.net

calidad-precio.net

hamnsk165.com

victoriabrownrealtor.com

itechfreak.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader family
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Xloader payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3340
    • C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe
      "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Checks computer location settings
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:116
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qxnptkmQbHB.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2576
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qxnptkmQbHB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4404.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2132
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qxnptkmQbHB.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3156
      • C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe
        "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
        3⤵
          PID:1308
        • C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe
          "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
          3⤵
            PID:4372
          • C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe
            "C:\Users\Admin\AppData\Local\Temp\HAWB AND INV.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:4572
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\SysWOW64\netsh.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:512

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        5bcaabed68ec4fceb3398a32b56776ea

        SHA1

        04fb43af14c44f5b0dd6a224865f66d66d290454

        SHA256

        f02fd456b868242c8ba5b311d00ecfad3d6d91aa58ec2e5fca63ff35461f44b8

        SHA512

        765ad0e0e8d01414a064596c7002b4934ec1eb540ad52f031c0098bbff8180ce3cf530f527d92a1dd7ef792b4cc6849b6b2d4287ab3b4db39e4be5006cd4c1ef

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        255B

        MD5

        6d7e695d2c8a69ae4c74b6662344815a

        SHA1

        e7d24a7cf06d85e3b2037515be199243a31c81bc

        SHA256

        cc65380f2e0f6ba47ff3867c3280148c8ebfa3bb1f5981e37787c7f007e1ce77

        SHA512

        678fe7b0f38e6eb4f42908a1d2db86c832511d9744893afe505162a7bbbc2105dcb8a81a43c9edaeaf6384ead1eee3e6d302bdee15a7cecff739108749aedee2

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eiuogtyx.qkd.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp4404.tmp

        Filesize

        1KB

        MD5

        9d1f48b9b36f910cfe52cbd51af61a5f

        SHA1

        e31e451909a3f0ac80d2bfc57891965ed48c5b40

        SHA256

        5716dcc7b5a8b47eca151cf578ad4e058a426241906bcef9aee62a9b1ebe7101

        SHA512

        3dc37e982b17b824484319ea14076abc00981d24f2cb8bc90a2f690a1a0e85a6cc8f00037a1ab735c992ccbcab4f855d24239810e8eb9dc8fc73b11a1a8d0676

      • memory/116-108-0x0000000074DB0000-0x0000000075560000-memory.dmp

        Filesize

        7.7MB

      • memory/116-17-0x0000000074DB0000-0x0000000075560000-memory.dmp

        Filesize

        7.7MB

      • memory/116-63-0x000000006FDF0000-0x000000006FE3C000-memory.dmp

        Filesize

        304KB

      • memory/116-91-0x0000000006F90000-0x0000000006FA4000-memory.dmp

        Filesize

        80KB

      • memory/116-90-0x0000000006F80000-0x0000000006F8E000-memory.dmp

        Filesize

        56KB

      • memory/116-89-0x0000000006F50000-0x0000000006F61000-memory.dmp

        Filesize

        68KB

      • memory/116-85-0x00000000073A0000-0x0000000007A1A000-memory.dmp

        Filesize

        6.5MB

      • memory/116-86-0x0000000006D50000-0x0000000006D6A000-memory.dmp

        Filesize

        104KB

      • memory/116-62-0x0000000006010000-0x0000000006042000-memory.dmp

        Filesize

        200KB

      • memory/116-14-0x0000000002100000-0x0000000002136000-memory.dmp

        Filesize

        216KB

      • memory/116-15-0x0000000074DB0000-0x0000000075560000-memory.dmp

        Filesize

        7.7MB

      • memory/116-74-0x0000000006C70000-0x0000000006D13000-memory.dmp

        Filesize

        652KB

      • memory/116-16-0x0000000004B70000-0x0000000005198000-memory.dmp

        Filesize

        6.2MB

      • memory/116-18-0x0000000074DB0000-0x0000000075560000-memory.dmp

        Filesize

        7.7MB

      • memory/116-19-0x0000000004A70000-0x0000000004A92000-memory.dmp

        Filesize

        136KB

      • memory/116-20-0x0000000005350000-0x00000000053B6000-memory.dmp

        Filesize

        408KB

      • memory/116-73-0x0000000005FF0000-0x000000000600E000-memory.dmp

        Filesize

        120KB

      • memory/116-30-0x0000000005430000-0x0000000005784000-memory.dmp

        Filesize

        3.3MB

      • memory/116-35-0x0000000005A20000-0x0000000005A3E000-memory.dmp

        Filesize

        120KB

      • memory/116-36-0x0000000005F00000-0x0000000005F4C000-memory.dmp

        Filesize

        304KB

      • memory/512-106-0x00000000013A0000-0x00000000013BE000-memory.dmp

        Filesize

        120KB

      • memory/512-107-0x00000000013A0000-0x00000000013BE000-memory.dmp

        Filesize

        120KB

      • memory/512-109-0x00000000009D0000-0x00000000009F9000-memory.dmp

        Filesize

        164KB

      • memory/2576-37-0x0000000074DB0000-0x0000000075560000-memory.dmp

        Filesize

        7.7MB

      • memory/2576-87-0x0000000007270000-0x000000000727A000-memory.dmp

        Filesize

        40KB

      • memory/2576-113-0x0000000074DB0000-0x0000000075560000-memory.dmp

        Filesize

        7.7MB

      • memory/2576-38-0x0000000074DB0000-0x0000000075560000-memory.dmp

        Filesize

        7.7MB

      • memory/2576-95-0x0000000007520000-0x0000000007528000-memory.dmp

        Filesize

        32KB

      • memory/2576-92-0x0000000007540000-0x000000000755A000-memory.dmp

        Filesize

        104KB

      • memory/2576-75-0x000000006FDF0000-0x000000006FE3C000-memory.dmp

        Filesize

        304KB

      • memory/2576-88-0x0000000007480000-0x0000000007516000-memory.dmp

        Filesize

        600KB

      • memory/2716-8-0x0000000005950000-0x0000000005964000-memory.dmp

        Filesize

        80KB

      • memory/2716-7-0x0000000074DB0000-0x0000000075560000-memory.dmp

        Filesize

        7.7MB

      • memory/2716-12-0x0000000008A30000-0x0000000008A94000-memory.dmp

        Filesize

        400KB

      • memory/2716-10-0x0000000074DB0000-0x0000000075560000-memory.dmp

        Filesize

        7.7MB

      • memory/2716-9-0x0000000074DBE000-0x0000000074DBF000-memory.dmp

        Filesize

        4KB

      • memory/2716-52-0x0000000074DB0000-0x0000000075560000-memory.dmp

        Filesize

        7.7MB

      • memory/2716-13-0x000000000C5A0000-0x000000000C606000-memory.dmp

        Filesize

        408KB

      • memory/2716-1-0x0000000000C70000-0x0000000000D2A000-memory.dmp

        Filesize

        744KB

      • memory/2716-0-0x0000000074DBE000-0x0000000074DBF000-memory.dmp

        Filesize

        4KB

      • memory/2716-11-0x00000000064C0000-0x000000000656C000-memory.dmp

        Filesize

        688KB

      • memory/2716-6-0x00000000058B0000-0x0000000005906000-memory.dmp

        Filesize

        344KB

      • memory/2716-5-0x0000000005680000-0x000000000568A000-memory.dmp

        Filesize

        40KB

      • memory/2716-4-0x0000000005720000-0x00000000057B2000-memory.dmp

        Filesize

        584KB

      • memory/2716-3-0x0000000005C30000-0x00000000061D4000-memory.dmp

        Filesize

        5.6MB

      • memory/2716-2-0x00000000055E0000-0x000000000567C000-memory.dmp

        Filesize

        624KB

      • memory/3156-93-0x000000006FDF0000-0x000000006FE3C000-memory.dmp

        Filesize

        304KB

      • memory/3340-119-0x0000000008340000-0x00000000083F3000-memory.dmp

        Filesize

        716KB

      • memory/4572-49-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB