Analysis
-
max time kernel
166s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
18-04-2022 14:32
Static task
static1
Behavioral task
behavioral1
Sample
aa9db27b2063f5aee9f97d7d86b883686f51bd030d0b38d6daaed3629a230a7d.exe
Resource
win7-20220414-en
General
-
Target
aa9db27b2063f5aee9f97d7d86b883686f51bd030d0b38d6daaed3629a230a7d.exe
-
Size
271KB
-
MD5
f9a20cce97d6efd9e8d071420a8858b7
-
SHA1
17680094e9bdefe2f5205729f2b55be2ffca81fa
-
SHA256
aa9db27b2063f5aee9f97d7d86b883686f51bd030d0b38d6daaed3629a230a7d
-
SHA512
fb9055d9f19788e0c2d25f3f400165b630ef6f62604d6ee6a764c7a57f5f115737db4187be30641bca16af11d84d3afdde73b0790f5d43f682e10439ed7a1026
Malware Config
Extracted
xloader
2.5
p00n
beaniemart.com
sugarlaces.online
kinesio-leman.com
gasfreenft.com
ateneaespai.com
askyourhr.com
recruitloft.com
carolinasbestroofingcompany.com
coacher.online
freshmind.today
help-it.online
nicelink17.com
islandtimeoperations.com
agricurve.net
rizkhr.com
innovatorsincommerce.com
grownwings.com
learningout.store
miaglam.com
tengfeijd8.com
cxhz.xyz
papayaflorida.com
bellanotteclub.online
nudeteenpornvideos.com
uowmnsds.icu
neighbourjoy-5.xyz
parkingparcel.com
yfly627.xyz
dooms.one
crushedvmkdla.online
24video-net.com
general-technologies.net
leadgenteambyec4.online
adorango.com
harborfundingconsultants.com
genetest.store
mapa-beograda.net
ppeglovesmasks.com
gleadss.com
mqzkk.com
siterrenos.com
letsmakeyourchoice.com
doseofyouth.com
shoppersgate.online
cdrb028.com
lojamariaml.com
customcabinetshoppaysonut.com
pow4u.com
einfach-mario.com
brasbux.com
indoor-lamps.com
ribblevalleyfairs.com
limonsite.com
cinreyyy.com
mobileinternetpackages.com
cazaclean.com
awaytraveltnpasumo6.xyz
roboskullks.com
sudnettrapline.com
360metaverse.tech
iphone13promax.repair
ichaogupiao.com
kathyrowe.com
it-brainpool.com
greensunergy.com
Signatures
-
Xloader Payload 3 IoCs
resource yara_rule behavioral2/memory/4888-136-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/4888-142-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/4192-147-0x0000000000970000-0x0000000000999000-memory.dmp xloader -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run netsh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\YV18AN48N = "C:\\Program Files (x86)\\J9r-lc\\yp_wv1.exe" netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 5020 vvywdeos.exe 4888 vvywdeos.exe 2396 yp_wv1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5020 set thread context of 4888 5020 vvywdeos.exe 81 PID 4888 set thread context of 3252 4888 vvywdeos.exe 41 PID 4888 set thread context of 3252 4888 vvywdeos.exe 41 PID 4192 set thread context of 3252 4192 netsh.exe 41 -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\J9r-lc Explorer.EXE File created C:\Program Files (x86)\J9r-lc\yp_wv1.exe Explorer.EXE File opened for modification C:\Program Files (x86)\J9r-lc\yp_wv1.exe Explorer.EXE File opened for modification C:\Program Files (x86)\J9r-lc\yp_wv1.exe netsh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 772 2396 WerFault.exe 89 -
description ioc Process Key created \Registry\User\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 netsh.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 4888 vvywdeos.exe 4888 vvywdeos.exe 4888 vvywdeos.exe 4888 vvywdeos.exe 4888 vvywdeos.exe 4888 vvywdeos.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3252 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 4888 vvywdeos.exe 4888 vvywdeos.exe 4888 vvywdeos.exe 4888 vvywdeos.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe 4192 netsh.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 4888 vvywdeos.exe Token: SeDebugPrivilege 4192 netsh.exe Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE Token: SeShutdownPrivilege 3252 Explorer.EXE Token: SeCreatePagefilePrivilege 3252 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3512 wrote to memory of 5020 3512 aa9db27b2063f5aee9f97d7d86b883686f51bd030d0b38d6daaed3629a230a7d.exe 79 PID 3512 wrote to memory of 5020 3512 aa9db27b2063f5aee9f97d7d86b883686f51bd030d0b38d6daaed3629a230a7d.exe 79 PID 3512 wrote to memory of 5020 3512 aa9db27b2063f5aee9f97d7d86b883686f51bd030d0b38d6daaed3629a230a7d.exe 79 PID 5020 wrote to memory of 4888 5020 vvywdeos.exe 81 PID 5020 wrote to memory of 4888 5020 vvywdeos.exe 81 PID 5020 wrote to memory of 4888 5020 vvywdeos.exe 81 PID 5020 wrote to memory of 4888 5020 vvywdeos.exe 81 PID 5020 wrote to memory of 4888 5020 vvywdeos.exe 81 PID 5020 wrote to memory of 4888 5020 vvywdeos.exe 81 PID 3252 wrote to memory of 4192 3252 Explorer.EXE 82 PID 3252 wrote to memory of 4192 3252 Explorer.EXE 82 PID 3252 wrote to memory of 4192 3252 Explorer.EXE 82 PID 4192 wrote to memory of 4048 4192 netsh.exe 84 PID 4192 wrote to memory of 4048 4192 netsh.exe 84 PID 4192 wrote to memory of 4048 4192 netsh.exe 84 PID 4192 wrote to memory of 4540 4192 netsh.exe 86 PID 4192 wrote to memory of 4540 4192 netsh.exe 86 PID 4192 wrote to memory of 4540 4192 netsh.exe 86 PID 4192 wrote to memory of 4556 4192 netsh.exe 88 PID 4192 wrote to memory of 4556 4192 netsh.exe 88 PID 3252 wrote to memory of 2396 3252 Explorer.EXE 89 PID 3252 wrote to memory of 2396 3252 Explorer.EXE 89 PID 3252 wrote to memory of 2396 3252 Explorer.EXE 89 PID 4192 wrote to memory of 4556 4192 netsh.exe 88
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\aa9db27b2063f5aee9f97d7d86b883686f51bd030d0b38d6daaed3629a230a7d.exe"C:\Users\Admin\AppData\Local\Temp\aa9db27b2063f5aee9f97d7d86b883686f51bd030d0b38d6daaed3629a230a7d.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\vvywdeos.exeC:\Users\Admin\AppData\Local\Temp\vvywdeos.exe C:\Users\Admin\AppData\Local\Temp\pkjant3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Local\Temp\vvywdeos.exeC:\Users\Admin\AppData\Local\Temp\vvywdeos.exe C:\Users\Admin\AppData\Local\Temp\pkjant4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\vvywdeos.exe"3⤵PID:4048
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:4540
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4556
-
-
-
C:\Program Files (x86)\J9r-lc\yp_wv1.exe"C:\Program Files (x86)\J9r-lc\yp_wv1.exe"2⤵
- Executes dropped EXE
PID:2396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 6683⤵
- Program crash
PID:772
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2396 -ip 23961⤵PID:4972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5f357de702f7b08ff1b60c2ca5bbdafa2
SHA1bc9e18bfbb4a9ce14351dfdffc3f57d22b40831a
SHA2569b4b5b5048151f723ca57f67e9107e24c844f1be62b977efaeabedb5d620eaf5
SHA5129b096e239c01f7bf7c946719deb3cadaf206ebd29530cf425a885e7351286b5f010b3fb66a3d55cef5200f2504ef76648789ec95a4935a6ea59a8f51280484d8
-
Filesize
70KB
MD5f357de702f7b08ff1b60c2ca5bbdafa2
SHA1bc9e18bfbb4a9ce14351dfdffc3f57d22b40831a
SHA2569b4b5b5048151f723ca57f67e9107e24c844f1be62b977efaeabedb5d620eaf5
SHA5129b096e239c01f7bf7c946719deb3cadaf206ebd29530cf425a885e7351286b5f010b3fb66a3d55cef5200f2504ef76648789ec95a4935a6ea59a8f51280484d8
-
Filesize
213KB
MD5024f5eb96b56308cfb64fe436e8de447
SHA1307585696be6985d5b7a3289dd4845f534868483
SHA256926d2ab16139435d5fda9b2badafb9d5eefb606faf59cd1c7b44a282a22feefb
SHA512e9754c234a15449ccc1e0d2f72c6a7cc63ef4887c2a5c8a93ab83905e42f3d85e77a1efe6b3e032e8b7d531a722c3b7da62349faf7921539947dd8e117bc650d
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
Filesize
4KB
MD535ba5cfdc4921d469e0f0959c2827785
SHA17295bd83ae1c581099495ec9d8fd9f9b62a97657
SHA256c3a8511a37564f699ee8c9ec8340f73790bf81e55f3327f4d787b13dc333e013
SHA51228be15b241179899df176541c469d49cd555e73871ee515bd2d931370fe416b8ad9b3464cfcb741156af126bcc1cdb9f5b5320671c16ffb1a25876d14952d4dd
-
Filesize
70KB
MD5f357de702f7b08ff1b60c2ca5bbdafa2
SHA1bc9e18bfbb4a9ce14351dfdffc3f57d22b40831a
SHA2569b4b5b5048151f723ca57f67e9107e24c844f1be62b977efaeabedb5d620eaf5
SHA5129b096e239c01f7bf7c946719deb3cadaf206ebd29530cf425a885e7351286b5f010b3fb66a3d55cef5200f2504ef76648789ec95a4935a6ea59a8f51280484d8
-
Filesize
70KB
MD5f357de702f7b08ff1b60c2ca5bbdafa2
SHA1bc9e18bfbb4a9ce14351dfdffc3f57d22b40831a
SHA2569b4b5b5048151f723ca57f67e9107e24c844f1be62b977efaeabedb5d620eaf5
SHA5129b096e239c01f7bf7c946719deb3cadaf206ebd29530cf425a885e7351286b5f010b3fb66a3d55cef5200f2504ef76648789ec95a4935a6ea59a8f51280484d8
-
Filesize
70KB
MD5f357de702f7b08ff1b60c2ca5bbdafa2
SHA1bc9e18bfbb4a9ce14351dfdffc3f57d22b40831a
SHA2569b4b5b5048151f723ca57f67e9107e24c844f1be62b977efaeabedb5d620eaf5
SHA5129b096e239c01f7bf7c946719deb3cadaf206ebd29530cf425a885e7351286b5f010b3fb66a3d55cef5200f2504ef76648789ec95a4935a6ea59a8f51280484d8