Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    29-11-2021 06:05

General

  • Target

    payment advice_29011021.exe

  • Size

    292KB

  • MD5

    9fd9757825549183fb53a8a7cbd0a11b

  • SHA1

    3d24fae431c8c37b50fc0c8f6ca95af1ae19ce9e

  • SHA256

    237b6ac1943742314565dfdcc34a5c17f475462ae4399a9a9765bbbd6c679c99

  • SHA512

    b0c762e6393b883925368b520087618082e8e8cdb0885b888a5a787ce5525bd89e7b8799486013cceb84460e3bd793d4a4e415288334fdf62a8b52397aef7222

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

e8ia

C2

http://www.helpfromjames.com/e8ia/

Decoy

le-hameau-enchanteur.com

quantumsystem-au.club

engravedeeply.com

yesrecompensas.lat

cavallitowerofficials.com

800seaspray.com

skifun-jetski.com

thouartafoot.com

nft2dollar.com

petrestore.online

cjcutthecord2.com

tippimccullough.com

gadget198.xyz

djmiriam.com

bitbasepay.com

cukierniawz.com

mcclureic.xyz

inthekitchenshakinandbakin.com

busy-clicks.com

melaniemorris.online

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe
      "C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe
        "C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:916
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"
        3⤵
          PID:3340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nsoDB2F.tmp\fsagsi.dll
      MD5

      c423a14876868b5c0def8b781bc66a62

      SHA1

      f848e7bf0801a32f66c9c3ede645498812ebff06

      SHA256

      dee6a5e04eac8488f9d00d5e6684c9a8368eb6a765180a3f2c89a07499f951f7

      SHA512

      e2ba84a73f84b32cf42999d4f9b241ca22ae8653f7716676b718167b1a980943121ae2ccec5551a720cc7974175aca592a72301583b2accc865dbca89ff41a7e

    • memory/916-116-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/916-117-0x000000000041D4D0-mapping.dmp
    • memory/916-118-0x00000000009F0000-0x0000000000D10000-memory.dmp
      Filesize

      3.1MB

    • memory/916-120-0x00000000009D0000-0x00000000009E1000-memory.dmp
      Filesize

      68KB

    • memory/1180-122-0x0000000000000000-mapping.dmp
    • memory/1180-125-0x0000000000430000-0x0000000000459000-memory.dmp
      Filesize

      164KB

    • memory/1180-126-0x0000000002D30000-0x0000000003050000-memory.dmp
      Filesize

      3.1MB

    • memory/1180-124-0x0000000000D20000-0x0000000000D2B000-memory.dmp
      Filesize

      44KB

    • memory/1180-127-0x00000000009D0000-0x0000000000A60000-memory.dmp
      Filesize

      576KB

    • memory/3064-121-0x00000000027C0000-0x00000000028A4000-memory.dmp
      Filesize

      912KB

    • memory/3064-128-0x0000000005C90000-0x0000000005D9A000-memory.dmp
      Filesize

      1.0MB

    • memory/3340-123-0x0000000000000000-mapping.dmp