Analysis
-
max time kernel
17s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:00
Static task
static1
Behavioral task
behavioral1
Sample
Payment Receipt.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Payment Receipt.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/zmdtm.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/zmdtm.dll
Resource
win10v2004-20241007-en
General
-
Target
Payment Receipt.exe
-
Size
363KB
-
MD5
5d409547afd674af8eb515fc842fb646
-
SHA1
0a2fbdea88e1ad6878d2d8bb2e22dcb12d724b02
-
SHA256
dbbff1e34097a4a94e305fc34db136f9f2558f577b65155d3a90d3663a2a9663
-
SHA512
fdb4a03a70140596242eca8d2a79671cf372c43d6bd4fecc5bb713bd1bb7c70259b401349360a22d0da6cd0d9cc3ade0232e2c46faa877f8f6685eef41be384d
-
SSDEEP
6144:VBlL/kE286EZd0lsHJgmPcaauxE17N1y/eucOMBhtvgBMmdiEhVKUi:D6E28640lspbPcaJKFb4+DBhtvAMmcw8
Malware Config
Extracted
xloader
2.5
poub
my-access.cloud
tcmylg.com
theemployeesolutions.com
mawanstory.com
themarketerz.com
negoking.net
dridgebaseball.com
instantbookings.space
idoocam.com
showfunds.net
walletsvalidationconnet.com
e-scapes.ltd
itsoizy.com
176821.com
antiinflammatory-diet.com
esloke-1.com
plumbersincali.com
intercitydrywall.com
cartwheeldesigns.com
griffinjamesdesign.com
solvid.biz
xn--vuqp5fg3jm71ahpf.net
hydraulichome.com
edu-proof.com
gledajtv.online
sd-pefilm.com
eagleminingllc.com
delsamgroup.com
artillectoraml.com
devcapfinance.com
alveslawoffice.net
theathleticcompanies.com
psimlew.com
skaliz.com
swangchitmongolsombat.com
shorewindventures.com
lyetras.com
whistlemvmxel.online
sextbilisi.com
yourboxpr.com
jlg-consulting.net
coinkub.com
vindbaaralscoach.online
pgonline222.online
tchlnos.xyz
nordicaswiss.com
totalpopsociety.com
workwithmarym.com
prime-spot.store
sinrokh.com
betterlate.online
usdtaddress.com
calasemail.com
blacklace.club
heirespect.xyz
yana-amur.com
hearinglossapp.com
cusimarket.com
onlinebiyoloji.online
tangodo9.info
amortize.xyz
kkargo.com
realtradebot.icu
madforcreations.com
megdb.xyz
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/2740-9-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2740-11-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2740-14-0x0000000000400000-0x0000000000429000-memory.dmp xloader -
Loads dropped DLL 1 IoCs
pid Process 2180 Payment Receipt.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2180 set thread context of 2740 2180 Payment Receipt.exe 30 PID 2740 set thread context of 1204 2740 Payment Receipt.exe 21 PID 2740 set thread context of 1204 2740 Payment Receipt.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2704 2388 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Receipt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2740 Payment Receipt.exe 2740 Payment Receipt.exe 2740 Payment Receipt.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 2740 Payment Receipt.exe 2740 Payment Receipt.exe 2740 Payment Receipt.exe 2740 Payment Receipt.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2740 Payment Receipt.exe Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeShutdownPrivilege 1204 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2740 2180 Payment Receipt.exe 30 PID 2180 wrote to memory of 2740 2180 Payment Receipt.exe 30 PID 2180 wrote to memory of 2740 2180 Payment Receipt.exe 30 PID 2180 wrote to memory of 2740 2180 Payment Receipt.exe 30 PID 2180 wrote to memory of 2740 2180 Payment Receipt.exe 30 PID 2180 wrote to memory of 2740 2180 Payment Receipt.exe 30 PID 2180 wrote to memory of 2740 2180 Payment Receipt.exe 30 PID 1204 wrote to memory of 2388 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2388 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2388 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2388 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2388 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2388 1204 Explorer.EXE 32 PID 1204 wrote to memory of 2388 1204 Explorer.EXE 32 PID 2388 wrote to memory of 2704 2388 msiexec.exe 33 PID 2388 wrote to memory of 2704 2388 msiexec.exe 33 PID 2388 wrote to memory of 2704 2388 msiexec.exe 33 PID 2388 wrote to memory of 2704 2388 msiexec.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe"C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe"C:\Users\Admin\AppData\Local\Temp\Payment Receipt.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2784
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 2683⤵
- Program crash
PID:2704
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5d4b3308970835c85d3d24ad2f8ee3b4f
SHA18a3722200f614f37a0a446c36df6dfcbd26ae138
SHA25614c94199dc9e370703b5579066d6b34a2055ab97fdf2675dd7ac8ec3616c3137
SHA51272b50aed7860dfa674a34e52a75b6a9aaf3529f4a8dcc7a622f5d00970855dd5cd70a0e9699fd9b79acdfb9a06411ecbee26c471e6a91e67851464dd7b4ca240