Analysis
-
max time kernel
148s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:10
Static task
static1
Behavioral task
behavioral1
Sample
Remittance_Advice.exe
Resource
win7-20240903-en
General
-
Target
Remittance_Advice.exe
-
Size
379KB
-
MD5
da19ef06a39a0b1594d3b6239b5ef1ec
-
SHA1
8fefee7414e25411b6f0fd2eb66c1b7380c83c2a
-
SHA256
7f9f8cc38a55f713a4d06144cf9e9ebb7967d77aa7ed51aef8aebe70e374c489
-
SHA512
465f311067c27c87970df0bb5a315f2ae48646578567af10d7622ca756413b9392faa0b47bbfeedc66b9720b84d72b1273914e2a377f02915a7697677189ece8
-
SSDEEP
6144:MVUNLTYOapBpxKqWDaAE59TfGBw+MeYBVK0ilLlRdLvN34Q8a6:MVUVjapBpFWS9qBw+Mbk0ilLlrFca
Malware Config
Extracted
xloader
2.5
tk66
builditatlanta.com
nkrevolution.online
mgm-photography.com
g5tgbt5pro.club
lvjia.store
dealsmyweb.com
edgyveggie.biz
thereview.community
drkittipat.com
noordinaryadvice.com
radiakeep.com
hughers3.com
jewerylsh.com
willpowerleggings.com
wmxldn.top
haberinolsunmilas.com
deltamtrading.com
thegaragecloset.com
wolffsurf.com
vbitleader.com
celebertyhelicopters.com
fasa-unikin.education
aroo.xyz
ankaraninoylari.com
gumbosgeorgetown.com
citestaccnt1631566949.com
privatejetsboston.com
nosomedayinbadass.com
simplyabcbook.com
experienceanewwelcoming.com
inspiration4crypto.com
plymouthsontheway.com
logontube.com
skinlikethat.com
ecotravelway.com
drivelingo.com
kennycheng.tech
orderjoessteaks.com
thediyvegetarian.com
frituur-tpleintje.com
sabreindsustries.com
health-pro.xyz
cookinggem.com
centroeducacionalcaparao.com
yallst8.com
completehomeprotection.com
compressionsocks.pro
360metaverse.pro
rcoll-dev.com
terra-krk.com
presleysissonart.com
sahuory.com
omnisquare.net
vallvoline.com
silentpartner.plus
datarbl.com
movingcompanysatx.com
ccpdefender.com
asvsin.com
windowsfreewares.xyz
mystiagame.com
prioritymedicareadvisors.com
designedtoinspire.biz
satorisap.com
laurelmanorbistro.com
Signatures
-
Xloader family
-
Xloader payload 4 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-6.dat xloader behavioral1/memory/1608-16-0x0000000000ED0000-0x0000000000EF9000-memory.dmp xloader behavioral1/memory/1608-20-0x0000000000ED0000-0x0000000000EF9000-memory.dmp xloader behavioral1/memory/2956-27-0x0000000000090000-0x00000000000B9000-memory.dmp xloader -
Executes dropped EXE 1 IoCs
pid Process 1608 bin.exe -
Loads dropped DLL 2 IoCs
pid Process 2136 Remittance_Advice.exe 2136 Remittance_Advice.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1608 set thread context of 1216 1608 bin.exe 21 PID 1608 set thread context of 1216 1608 bin.exe 21 PID 2956 set thread context of 1216 2956 wuapp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Remittance_Advice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wuapp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1608 bin.exe 1608 bin.exe 1608 bin.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe 2956 wuapp.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1608 bin.exe 1608 bin.exe 1608 bin.exe 1608 bin.exe 2956 wuapp.exe 2956 wuapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1608 bin.exe Token: SeDebugPrivilege 2956 wuapp.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2136 wrote to memory of 1608 2136 Remittance_Advice.exe 28 PID 2136 wrote to memory of 1608 2136 Remittance_Advice.exe 28 PID 2136 wrote to memory of 1608 2136 Remittance_Advice.exe 28 PID 2136 wrote to memory of 1608 2136 Remittance_Advice.exe 28 PID 1216 wrote to memory of 2956 1216 Explorer.EXE 29 PID 1216 wrote to memory of 2956 1216 Explorer.EXE 29 PID 1216 wrote to memory of 2956 1216 Explorer.EXE 29 PID 1216 wrote to memory of 2956 1216 Explorer.EXE 29 PID 1216 wrote to memory of 2956 1216 Explorer.EXE 29 PID 1216 wrote to memory of 2956 1216 Explorer.EXE 29 PID 1216 wrote to memory of 2956 1216 Explorer.EXE 29 PID 2956 wrote to memory of 2428 2956 wuapp.exe 30 PID 2956 wrote to memory of 2428 2956 wuapp.exe 30 PID 2956 wrote to memory of 2428 2956 wuapp.exe 30 PID 2956 wrote to memory of 2428 2956 wuapp.exe 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\Remittance_Advice.exe"C:\Users\Admin\AppData\Local\Temp\Remittance_Advice.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\bin.exe"C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
-
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163KB
MD546a5d43160a90e7c6806e1e0ff188b40
SHA153d72e81fcc566516a332af6f52e5a8757db7f4a
SHA256c39887cba6df78d7eb18f00d70f7f1f6871dd8055e0291d4a337666346b37180
SHA5125b8d7de931b5620dff82de8bbc7adda7f4600563256c5f01db7cfcabd054605e033bd8413ef81bb9a814513459bbe9dfa99bf1152a069498cc2c986d409808db