Analysis
-
max time kernel
1202s -
max time network
1203s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
29-08-2021 02:52
Static task
static1
Behavioral task
behavioral1
Sample
Booking and Shipping Reference Details.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Booking and Shipping Reference Details.exe
Resource
win10v20210408
General
-
Target
Booking and Shipping Reference Details.exe
-
Size
764KB
-
MD5
261e1d3d96af2d57fabdf9295a6ad987
-
SHA1
4be2f141e6862bbf8a79bac4900a211008ac6e68
-
SHA256
468169b4fe61a81e910c9b820d46694ad3e089e7d276831e690f86012db80195
-
SHA512
0307ea1169f2193c513af63aadb10fa3a3f0c9bae5767997e940085572150e0db8480cbf4a72dc8795e78570250f0342eec768d8eb63c731519f3091ddec9a05
Malware Config
Extracted
xloader
2.3
u86g
http://www.99356a.com/u86g/
agenciaplim.com
fastpage.info
tiantianbd.com
hanedanpirlanta.com
project1accessories.com
rebeccadoumet.com
vrdnfz.com
jeaninesatl.com
isaakwallihconstruction.com
aegis.cloud
tigerandsnow.com
thehappyadventurer.com
ahhazu.com
hiveplushoney.com
k-plan-ning.com
peresvet.one
darkworkcustoms.com
deathbok.com
blackinkswizz.com
077sb.com
divecow.club
usbankaltituderewrds.com
nordaackalifestyle.com
melsamedia.com
spaziocanova.com
effinghamrotaryclub.com
organicbusinessstrategies.com
nevarsmith.com
bloqx.com
fortsdev.com
kingdomunified.com
missdecals.com
campbellsawmills.com
sharpestridesdetailing.com
castewaipoultryfarmllc.com
aregae.com
waterfiltration.systems
zxywxmr.com
davidedigiovanni.com
vfekhndzc.icu
guardamar.digital
ansb2b.com
nettute.com
getfluvidtested.com
ostadshagerd.com
bolsasytapers.com
deficryptocure.com
rahsiatokki1.com
virtual360hosting.info
rosettafeenathaniel.club
azschoolgy.com
cubanfilms.club
skooliehigh.com
kaybelledesignsllc.com
xn--lel-bla.com
2022.solar
myharitige.com
xn--iiqu5kngm42ez76a.com
kettlebellsamurai.com
nylonpicsporn.com
mimik33.com
minuwales.com
chelseashalza.com
friendchess.com
Signatures
-
Xloader Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1356-124-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/1356-125-0x000000000041D020-mapping.dmp xloader behavioral2/memory/3852-131-0x0000000002BA0000-0x0000000002BC8000-memory.dmp xloader behavioral2/memory/2204-153-0x000000000041D020-mapping.dmp xloader -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
ipconfig.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ipconfig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\XNV4ANBPP = "C:\\Program Files (x86)\\Garidu\\regsvcavmhadz.exe" ipconfig.exe -
Executes dropped EXE 2 IoCs
Processes:
regsvcavmhadz.exeregsvcavmhadz.exepid process 3540 regsvcavmhadz.exe 2204 regsvcavmhadz.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Booking and Shipping Reference Details.exeBooking and Shipping Reference Details.exeipconfig.exeregsvcavmhadz.exedescription pid process target process PID 1012 set thread context of 1356 1012 Booking and Shipping Reference Details.exe Booking and Shipping Reference Details.exe PID 1356 set thread context of 2568 1356 Booking and Shipping Reference Details.exe Explorer.EXE PID 3852 set thread context of 2568 3852 ipconfig.exe Explorer.EXE PID 3540 set thread context of 2204 3540 regsvcavmhadz.exe regsvcavmhadz.exe -
Drops file in Program Files directory 4 IoCs
Processes:
Explorer.EXEipconfig.exedescription ioc process File created C:\Program Files (x86)\Garidu\regsvcavmhadz.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Garidu\regsvcavmhadz.exe Explorer.EXE File opened for modification C:\Program Files (x86)\Garidu\regsvcavmhadz.exe ipconfig.exe File opened for modification C:\Program Files (x86)\Garidu Explorer.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 3852 ipconfig.exe -
Processes:
ipconfig.exedescription ioc process Key created \Registry\User\S-1-5-21-1594587808-2047097707-2163810515-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Booking and Shipping Reference Details.exeBooking and Shipping Reference Details.exeipconfig.exepid process 1012 Booking and Shipping Reference Details.exe 1012 Booking and Shipping Reference Details.exe 1356 Booking and Shipping Reference Details.exe 1356 Booking and Shipping Reference Details.exe 1356 Booking and Shipping Reference Details.exe 1356 Booking and Shipping Reference Details.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2568 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
Booking and Shipping Reference Details.exeipconfig.exepid process 1356 Booking and Shipping Reference Details.exe 1356 Booking and Shipping Reference Details.exe 1356 Booking and Shipping Reference Details.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe 3852 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
Booking and Shipping Reference Details.exeBooking and Shipping Reference Details.exeipconfig.exeExplorer.EXEregsvcavmhadz.exeregsvcavmhadz.exedescription pid process Token: SeDebugPrivilege 1012 Booking and Shipping Reference Details.exe Token: SeDebugPrivilege 1356 Booking and Shipping Reference Details.exe Token: SeDebugPrivilege 3852 ipconfig.exe Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeDebugPrivilege 3540 regsvcavmhadz.exe Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeDebugPrivilege 2204 regsvcavmhadz.exe Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE Token: SeShutdownPrivilege 2568 Explorer.EXE Token: SeCreatePagefilePrivilege 2568 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2568 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Booking and Shipping Reference Details.exeExplorer.EXEipconfig.exeregsvcavmhadz.exedescription pid process target process PID 1012 wrote to memory of 1356 1012 Booking and Shipping Reference Details.exe Booking and Shipping Reference Details.exe PID 1012 wrote to memory of 1356 1012 Booking and Shipping Reference Details.exe Booking and Shipping Reference Details.exe PID 1012 wrote to memory of 1356 1012 Booking and Shipping Reference Details.exe Booking and Shipping Reference Details.exe PID 1012 wrote to memory of 1356 1012 Booking and Shipping Reference Details.exe Booking and Shipping Reference Details.exe PID 1012 wrote to memory of 1356 1012 Booking and Shipping Reference Details.exe Booking and Shipping Reference Details.exe PID 1012 wrote to memory of 1356 1012 Booking and Shipping Reference Details.exe Booking and Shipping Reference Details.exe PID 2568 wrote to memory of 3852 2568 Explorer.EXE ipconfig.exe PID 2568 wrote to memory of 3852 2568 Explorer.EXE ipconfig.exe PID 2568 wrote to memory of 3852 2568 Explorer.EXE ipconfig.exe PID 3852 wrote to memory of 1564 3852 ipconfig.exe cmd.exe PID 3852 wrote to memory of 1564 3852 ipconfig.exe cmd.exe PID 3852 wrote to memory of 1564 3852 ipconfig.exe cmd.exe PID 3852 wrote to memory of 3188 3852 ipconfig.exe Firefox.exe PID 3852 wrote to memory of 3188 3852 ipconfig.exe Firefox.exe PID 2568 wrote to memory of 3540 2568 Explorer.EXE regsvcavmhadz.exe PID 2568 wrote to memory of 3540 2568 Explorer.EXE regsvcavmhadz.exe PID 2568 wrote to memory of 3540 2568 Explorer.EXE regsvcavmhadz.exe PID 3852 wrote to memory of 3188 3852 ipconfig.exe Firefox.exe PID 3540 wrote to memory of 2204 3540 regsvcavmhadz.exe regsvcavmhadz.exe PID 3540 wrote to memory of 2204 3540 regsvcavmhadz.exe regsvcavmhadz.exe PID 3540 wrote to memory of 2204 3540 regsvcavmhadz.exe regsvcavmhadz.exe PID 3540 wrote to memory of 2204 3540 regsvcavmhadz.exe regsvcavmhadz.exe PID 3540 wrote to memory of 2204 3540 regsvcavmhadz.exe regsvcavmhadz.exe PID 3540 wrote to memory of 2204 3540 regsvcavmhadz.exe regsvcavmhadz.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\Booking and Shipping Reference Details.exe"C:\Users\Admin\AppData\Local\Temp\Booking and Shipping Reference Details.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\Booking and Shipping Reference Details.exe"C:\Users\Admin\AppData\Local\Temp\Booking and Shipping Reference Details.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Booking and Shipping Reference Details.exe"3⤵PID:1564
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3188
-
-
-
C:\Program Files (x86)\Garidu\regsvcavmhadz.exe"C:\Program Files (x86)\Garidu\regsvcavmhadz.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Program Files (x86)\Garidu\regsvcavmhadz.exe"C:\Program Files (x86)\Garidu\regsvcavmhadz.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
261e1d3d96af2d57fabdf9295a6ad987
SHA14be2f141e6862bbf8a79bac4900a211008ac6e68
SHA256468169b4fe61a81e910c9b820d46694ad3e089e7d276831e690f86012db80195
SHA5120307ea1169f2193c513af63aadb10fa3a3f0c9bae5767997e940085572150e0db8480cbf4a72dc8795e78570250f0342eec768d8eb63c731519f3091ddec9a05
-
MD5
261e1d3d96af2d57fabdf9295a6ad987
SHA14be2f141e6862bbf8a79bac4900a211008ac6e68
SHA256468169b4fe61a81e910c9b820d46694ad3e089e7d276831e690f86012db80195
SHA5120307ea1169f2193c513af63aadb10fa3a3f0c9bae5767997e940085572150e0db8480cbf4a72dc8795e78570250f0342eec768d8eb63c731519f3091ddec9a05
-
MD5
261e1d3d96af2d57fabdf9295a6ad987
SHA14be2f141e6862bbf8a79bac4900a211008ac6e68
SHA256468169b4fe61a81e910c9b820d46694ad3e089e7d276831e690f86012db80195
SHA5120307ea1169f2193c513af63aadb10fa3a3f0c9bae5767997e940085572150e0db8480cbf4a72dc8795e78570250f0342eec768d8eb63c731519f3091ddec9a05