Overview
overview
10Static
static
8Fattura_01137434.xlsm
windows7_x64
1Fattura_01137434.xlsm
windows10_x64
1Fattura_01438445.xlsm
windows7_x64
1Fattura_01438445.xlsm
windows10_x64
1Fattura_01634446.xlsm
windows7_x64
1Fattura_01634446.xlsm
windows10_x64
1IMG_056_107_0282.exe
windows7_x64
10IMG_056_107_0282.exe
windows10_x64
10IMG_056_107_0282.xlsx
windows7_x64
8IMG_056_107_0282.xlsx
windows10_x64
1IMG_5018_330_92.exe
windows7_x64
10IMG_5018_330_92.exe
windows10_x64
10IMG_5018_330_92.xlsx
windows7_x64
8IMG_5018_330_92.xlsx
windows10_x64
1PI.exe
windows7_x64
10PI.exe
windows10_x64
10cks.exe
windows7_x64
10cks.exe
windows10_x64
10Scan_018819.exe
windows7_x64
10Scan_018819.exe
windows10_x64
10slot Charges.exe
windows7_x64
10slot Charges.exe
windows10_x64
10Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
13-05-2021 21:57
Static task
static1
Behavioral task
behavioral1
Sample
Fattura_01137434.xlsm
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Fattura_01137434.xlsm
Resource
win10v20210410
Behavioral task
behavioral3
Sample
Fattura_01438445.xlsm
Resource
win7v20210410
Behavioral task
behavioral4
Sample
Fattura_01438445.xlsm
Resource
win10v20210410
Behavioral task
behavioral5
Sample
Fattura_01634446.xlsm
Resource
win7v20210410
Behavioral task
behavioral6
Sample
Fattura_01634446.xlsm
Resource
win10v20210410
Behavioral task
behavioral7
Sample
IMG_056_107_0282.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
IMG_056_107_0282.exe
Resource
win10v20210410
Behavioral task
behavioral9
Sample
IMG_056_107_0282.xlsx
Resource
win7v20210410
Behavioral task
behavioral10
Sample
IMG_056_107_0282.xlsx
Resource
win10v20210408
Behavioral task
behavioral11
Sample
IMG_5018_330_92.exe
Resource
win7v20210410
Behavioral task
behavioral12
Sample
IMG_5018_330_92.exe
Resource
win10v20210410
Behavioral task
behavioral13
Sample
IMG_5018_330_92.xlsx
Resource
win7v20210410
Behavioral task
behavioral14
Sample
IMG_5018_330_92.xlsx
Resource
win10v20210408
Behavioral task
behavioral15
Sample
PI.exe
Resource
win7v20210410
Behavioral task
behavioral16
Sample
PI.exe
Resource
win10v20210408
Behavioral task
behavioral17
Sample
cks.exe
Resource
win7v20210410
Behavioral task
behavioral18
Sample
cks.exe
Resource
win10v20210410
Behavioral task
behavioral19
Sample
Scan_018819.exe
Resource
win7v20210408
Behavioral task
behavioral20
Sample
Scan_018819.exe
Resource
win10v20210408
Behavioral task
behavioral21
Sample
slot Charges.exe
Resource
win7v20210410
General
-
Target
slot Charges.exe
-
Size
205KB
-
MD5
5830b69895c4f5b70d2f5c94cd718fa6
-
SHA1
4ccc32740d632777fd30c8029ca2ef6c3def984c
-
SHA256
735d11c1fa476083846e9e622af57a902ff20be1a1bbce7d8ec9f7f4179d1bb3
-
SHA512
a7763bd57e9e107992b7073ad02d0dc7981696a2cb7449ee20f8e5b233e61f5f029af23348c5225469c68c015ba8e20e18c8bd5f0b949863b620363edc24dd79
Malware Config
Extracted
xloader
2.3
http://www.onyxcomputing.com/u8nw/
constructionjadams.com
organicwellnessfarm.com
beautiful.tours
medvows.com
foxparanormal.com
fsmxmc.com
graniterealestategroup.net
qgi1.com
astrologicsolutions.com
rafbar.com
bastiontools.net
emotist.com
stacyleets.com
bloodtypealpha.com
healtybenenfitsplus.com
vavadadoa3.com
chefbenhk.com
dotgz.com
xn--z4qm188e645c.com
ethyi.com
farrellforcouncil.com
everythingcornea.com
pensje.net
haichuanxin.com
codeproper.com
beautyblvdca.com
namastecarrier.com
xtrator.com
alphabrainbalancing.com
sensationalcleaningservices.net
magistv.info
shotsbynox.com
zioninfosystems.net
yourstoryplace.com
ebmulla.com
turkeyvisa-government.com
albertsonsolutions.com
7brochasmagicas.com
revolutiontourselsalvador.com
eastboundanddowntrucking.com
jkskylights.com
ultimatepoolwater.com
diurr.com
investmentfocused.com
dogscanstay.com
inov8digital.com
paragoncraftevents.com
reservesunbeds.com
melaniesalascosmetics.com
vissito.com
axolc-upoc.xyz
customessayjojo.com
kladki.com
online-securegov.com
xn--demirelik-u3a.com
plgmap.com
contorig2.com
dgyzgs8.com
valuedmind.com
sanacolitademarijuana.com
xn--6j1bs50berk.com
labkitsforstudents.com
lifehakershagirl.online
candidanddevout.com
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral22/memory/2808-117-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral22/memory/3340-123-0x0000000002840000-0x0000000002869000-memory.dmp xloader -
Loads dropped DLL 1 IoCs
Processes:
slot Charges.exepid process 572 slot Charges.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
slot Charges.exeslot Charges.exesvchost.exedescription pid process target process PID 572 set thread context of 2808 572 slot Charges.exe slot Charges.exe PID 2808 set thread context of 2988 2808 slot Charges.exe Explorer.EXE PID 3340 set thread context of 2988 3340 svchost.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
slot Charges.exesvchost.exepid process 2808 slot Charges.exe 2808 slot Charges.exe 2808 slot Charges.exe 2808 slot Charges.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2988 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
slot Charges.exeslot Charges.exesvchost.exepid process 572 slot Charges.exe 2808 slot Charges.exe 2808 slot Charges.exe 2808 slot Charges.exe 3340 svchost.exe 3340 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
slot Charges.exesvchost.exedescription pid process Token: SeDebugPrivilege 2808 slot Charges.exe Token: SeDebugPrivilege 3340 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 2988 Explorer.EXE 2988 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 2988 Explorer.EXE 2988 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2988 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
slot Charges.exeExplorer.EXEsvchost.exedescription pid process target process PID 572 wrote to memory of 2808 572 slot Charges.exe slot Charges.exe PID 572 wrote to memory of 2808 572 slot Charges.exe slot Charges.exe PID 572 wrote to memory of 2808 572 slot Charges.exe slot Charges.exe PID 572 wrote to memory of 2808 572 slot Charges.exe slot Charges.exe PID 2988 wrote to memory of 3340 2988 Explorer.EXE svchost.exe PID 2988 wrote to memory of 3340 2988 Explorer.EXE svchost.exe PID 2988 wrote to memory of 3340 2988 Explorer.EXE svchost.exe PID 3340 wrote to memory of 2380 3340 svchost.exe cmd.exe PID 3340 wrote to memory of 2380 3340 svchost.exe cmd.exe PID 3340 wrote to memory of 2380 3340 svchost.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\slot Charges.exe"C:\Users\Admin\AppData\Local\Temp\slot Charges.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Users\Admin\AppData\Local\Temp\slot Charges.exe"C:\Users\Admin\AppData\Local\Temp\slot Charges.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2808 -
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:3756
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\slot Charges.exe"3⤵PID:2380
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
49365ee03b9fe23b388339b8ac84bd9b
SHA1fb94c016fd957d00dcd85c8ec9ac7ae677d314b1
SHA256f9066e31398e722f92ddc2e7c58a51509b1963405358e1be714454c144644c2f
SHA512a46fd827b213e39cbf0c584a94fd7219f98712d7e8ff3d7ced5924efc9f8521c1752f7774ed906d3f4a1bfc7c8ce49d8fb344567c59f140afa991321b40929b1