Analysis

  • max time kernel
    153s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    29-11-2021 13:46

General

  • Target

    payment advice_29011021.exe

  • Size

    292KB

  • MD5

    9fd9757825549183fb53a8a7cbd0a11b

  • SHA1

    3d24fae431c8c37b50fc0c8f6ca95af1ae19ce9e

  • SHA256

    237b6ac1943742314565dfdcc34a5c17f475462ae4399a9a9765bbbd6c679c99

  • SHA512

    b0c762e6393b883925368b520087618082e8e8cdb0885b888a5a787ce5525bd89e7b8799486013cceb84460e3bd793d4a4e415288334fdf62a8b52397aef7222

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

e8ia

C2

http://www.helpfromjames.com/e8ia/

Decoy

le-hameau-enchanteur.com

quantumsystem-au.club

engravedeeply.com

yesrecompensas.lat

cavallitowerofficials.com

800seaspray.com

skifun-jetski.com

thouartafoot.com

nft2dollar.com

petrestore.online

cjcutthecord2.com

tippimccullough.com

gadget198.xyz

djmiriam.com

bitbasepay.com

cukierniawz.com

mcclureic.xyz

inthekitchenshakinandbakin.com

busy-clicks.com

melaniemorris.online

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe
      "C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe
        "C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2728
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\payment advice_29011021.exe"
        3⤵
          PID:2640

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nsyD989.tmp\fsagsi.dll
      MD5

      c423a14876868b5c0def8b781bc66a62

      SHA1

      f848e7bf0801a32f66c9c3ede645498812ebff06

      SHA256

      dee6a5e04eac8488f9d00d5e6684c9a8368eb6a765180a3f2c89a07499f951f7

      SHA512

      e2ba84a73f84b32cf42999d4f9b241ca22ae8653f7716676b718167b1a980943121ae2ccec5551a720cc7974175aca592a72301583b2accc865dbca89ff41a7e

    • memory/2116-126-0x0000000003BF0000-0x0000000003F10000-memory.dmp
      Filesize

      3.1MB

    • memory/2116-122-0x0000000000000000-mapping.dmp
    • memory/2116-124-0x0000000001390000-0x00000000013E9000-memory.dmp
      Filesize

      356KB

    • memory/2116-125-0x0000000000F40000-0x0000000000F69000-memory.dmp
      Filesize

      164KB

    • memory/2116-127-0x00000000037C0000-0x0000000003850000-memory.dmp
      Filesize

      576KB

    • memory/2640-123-0x0000000000000000-mapping.dmp
    • memory/2728-117-0x000000000041D4D0-mapping.dmp
    • memory/2728-119-0x00000000009E0000-0x0000000000D00000-memory.dmp
      Filesize

      3.1MB

    • memory/2728-120-0x0000000000E70000-0x0000000000E81000-memory.dmp
      Filesize

      68KB

    • memory/2728-116-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/3020-121-0x0000000005F40000-0x00000000060A8000-memory.dmp
      Filesize

      1.4MB

    • memory/3020-128-0x0000000002710000-0x00000000027DA000-memory.dmp
      Filesize

      808KB