Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
29-11-2021 06:05
Static task
static1
Behavioral task
behavioral1
Sample
payment advice_29011021.exe
Resource
win7-en-20211104
General
-
Target
payment advice_29011021.exe
-
Size
292KB
-
MD5
9fd9757825549183fb53a8a7cbd0a11b
-
SHA1
3d24fae431c8c37b50fc0c8f6ca95af1ae19ce9e
-
SHA256
237b6ac1943742314565dfdcc34a5c17f475462ae4399a9a9765bbbd6c679c99
-
SHA512
b0c762e6393b883925368b520087618082e8e8cdb0885b888a5a787ce5525bd89e7b8799486013cceb84460e3bd793d4a4e415288334fdf62a8b52397aef7222
Malware Config
Extracted
xloader
2.5
e8ia
http://www.helpfromjames.com/e8ia/
le-hameau-enchanteur.com
quantumsystem-au.club
engravedeeply.com
yesrecompensas.lat
cavallitowerofficials.com
800seaspray.com
skifun-jetski.com
thouartafoot.com
nft2dollar.com
petrestore.online
cjcutthecord2.com
tippimccullough.com
gadget198.xyz
djmiriam.com
bitbasepay.com
cukierniawz.com
mcclureic.xyz
inthekitchenshakinandbakin.com
busy-clicks.com
melaniemorris.online
elysiangp.com
7bkj.com
wakeanddraw.com
ascalar.com
iteraxon.com
henleygirlscricket.com
torresflooringdecorllc.com
helgquieta.quest
xesteem.com
graffity-aws.com
bolerparts.com
andriylysenko.com
bestinvest-4-you.com
frelsicycling.com
airductcleaningindianapolis.net
nlproperties.net
alkoora.xyz
sakiyaman.com
wwwsmyrnaschooldistrict.com
unitedsafetyassociation.com
fiveallianceapparel.com
edgelordkids.com
herhauling.com
intelldat.com
weprepareamerica-planet.com
webartsolution.net
yiquge.com
marraasociados.com
dentalimplantnearyou-ca.space
linemanbible.com
dunamisdispatchservicellc.com
latamoperationalinstitute.com
stpaulsschoolbagidora.com
groupninemed.com
solar-tribe.com
footairdz.com
blttsperma.quest
xfeuio.xyz
sahodyafbdchapter.com
0934800.com
dandftrading.com
gladway.net
mineriasinmercurio.com
inaampm.com
Signatures
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/916-116-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/916-117-0x000000000041D4D0-mapping.dmp xloader behavioral2/memory/1180-125-0x0000000000430000-0x0000000000459000-memory.dmp xloader -
Loads dropped DLL 1 IoCs
Processes:
payment advice_29011021.exepid process 3792 payment advice_29011021.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
payment advice_29011021.exepayment advice_29011021.exeipconfig.exedescription pid process target process PID 3792 set thread context of 916 3792 payment advice_29011021.exe payment advice_29011021.exe PID 916 set thread context of 3064 916 payment advice_29011021.exe Explorer.EXE PID 1180 set thread context of 3064 1180 ipconfig.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 1180 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
payment advice_29011021.exeipconfig.exepid process 916 payment advice_29011021.exe 916 payment advice_29011021.exe 916 payment advice_29011021.exe 916 payment advice_29011021.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe 1180 ipconfig.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3064 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
payment advice_29011021.exeipconfig.exepid process 916 payment advice_29011021.exe 916 payment advice_29011021.exe 916 payment advice_29011021.exe 1180 ipconfig.exe 1180 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
payment advice_29011021.exeipconfig.exedescription pid process Token: SeDebugPrivilege 916 payment advice_29011021.exe Token: SeDebugPrivilege 1180 ipconfig.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
payment advice_29011021.exeExplorer.EXEipconfig.exedescription pid process target process PID 3792 wrote to memory of 916 3792 payment advice_29011021.exe payment advice_29011021.exe PID 3792 wrote to memory of 916 3792 payment advice_29011021.exe payment advice_29011021.exe PID 3792 wrote to memory of 916 3792 payment advice_29011021.exe payment advice_29011021.exe PID 3792 wrote to memory of 916 3792 payment advice_29011021.exe payment advice_29011021.exe PID 3792 wrote to memory of 916 3792 payment advice_29011021.exe payment advice_29011021.exe PID 3792 wrote to memory of 916 3792 payment advice_29011021.exe payment advice_29011021.exe PID 3064 wrote to memory of 1180 3064 Explorer.EXE ipconfig.exe PID 3064 wrote to memory of 1180 3064 Explorer.EXE ipconfig.exe PID 3064 wrote to memory of 1180 3064 Explorer.EXE ipconfig.exe PID 1180 wrote to memory of 3340 1180 ipconfig.exe cmd.exe PID 1180 wrote to memory of 3340 1180 ipconfig.exe cmd.exe PID 1180 wrote to memory of 3340 1180 ipconfig.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"
Network
MITRE ATT&CK Matrix ATT&CK v6
Replay Monitor
Downloads
-
\Users\Admin\AppData\Local\Temp\nsoDB2F.tmp\fsagsi.dllMD5
c423a14876868b5c0def8b781bc66a62
SHA1f848e7bf0801a32f66c9c3ede645498812ebff06
SHA256dee6a5e04eac8488f9d00d5e6684c9a8368eb6a765180a3f2c89a07499f951f7
SHA512e2ba84a73f84b32cf42999d4f9b241ca22ae8653f7716676b718167b1a980943121ae2ccec5551a720cc7974175aca592a72301583b2accc865dbca89ff41a7e
-
memory/916-116-0x0000000000400000-0x0000000000429000-memory.dmpFilesize
164KB
-
memory/916-117-0x000000000041D4D0-mapping.dmp
-
memory/916-118-0x00000000009F0000-0x0000000000D10000-memory.dmpFilesize
3MB
-
memory/916-120-0x00000000009D0000-0x00000000009E1000-memory.dmpFilesize
68KB
-
memory/1180-122-0x0000000000000000-mapping.dmp
-
memory/1180-125-0x0000000000430000-0x0000000000459000-memory.dmpFilesize
164KB
-
memory/1180-126-0x0000000002D30000-0x0000000003050000-memory.dmpFilesize
3MB
-
memory/1180-124-0x0000000000D20000-0x0000000000D2B000-memory.dmpFilesize
44KB
-
memory/1180-127-0x00000000009D0000-0x0000000000A60000-memory.dmpFilesize
576KB
-
memory/3064-121-0x00000000027C0000-0x00000000028A4000-memory.dmpFilesize
912KB
-
memory/3064-128-0x0000000005C90000-0x0000000005D9A000-memory.dmpFilesize
1MB
-
memory/3340-123-0x0000000000000000-mapping.dmp