Analysis
-
max time kernel
148s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
30-07-2024 20:39
Static task
static1
Behavioral task
behavioral1
Sample
Order 54409880043.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Order 54409880043.exe
Resource
win10v2004-20240730-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral5
Sample
215bk9gx2i8m.dll
Resource
win7-20240705-en
Behavioral task
behavioral6
Sample
215bk9gx2i8m.dll
Resource
win10v2004-20240730-en
General
-
Target
Order 54409880043.exe
-
Size
288KB
-
MD5
87f3204605783b5198fbaeada397a16b
-
SHA1
60344bb072a9825cda08b0335c3874986b907353
-
SHA256
1382bae50eece1846b8d858d0f975b900eb1a5908f789333c55b1341b1b0d57b
-
SHA512
bfddf86d1ca3fb0c499e6ea4657e1711c4a7a1803728729f60b52573152255a02d62d4a8d0d84b05481bd0e2573f541c37d25a0b5cbf58c181131d941065fe0b
-
SSDEEP
3072:QBkfJpRXATwMdFCceYx5itL1f11Wz0M2U8RTBJNChHBKBULaAnb0J+pERJ6dLA/W:QqjIaK4ZUKHxEaOyl9zKj7icn7Xt
Malware Config
Extracted
xloader
2.3
gzcj
localzhops.com
cfsb114.com
sweetiefilms.com
cyclewatts.com
bubblesportsevent.com
halloween-r-us.com
rcdzsm.com
reelatioens.com
uniquegranitebenefits.com
chainlinkdex.com
topcoolhlist.com
ivy-apps.com
shopmajesticqueendom.com
ddiesels.com
ventajuguetessexuales.online
daylight93245.com
heiyingxitong.com
personalfashion.guru
usadrugfree.com
beyondcareersuccess.com
materialdomain.com
jqzb888.com
giftflip.net
bmoshiach.com
ceo-studios.com
luohongwei.com
precommgateway.com
btc-360.com
stillalive2021.com
856381033.xyz
ausensports.com
stard.company
tuasistentelod.com
vedrev.digital
phstreetwear.com
madeinarcade.com
bianchitravelagency.com
altadenalife.church
jointo-netflix.com
virginjourney.com
pushyourgrowth.com
bostonm.info
bakedskins.com
seodrift.com
parchedfoodworks.com
cookingwithgrandpa.net
oilandgasemployeesllc.com
carpetcleaningit.com
qualityhomerr.com
dastkhat.info
outlandsolar.com
healthyhappyprosperous.life
cbdheaquarter.com
consunercardaccess.com
dazzlingdivashop.com
ajdbdevelopment.com
biancopantry.com
fundiscoveries.com
erlangonzales.coach
atelier3pen.com
haciendalosarcosmexgrill.com
mjtribebusiness.com
gabotrust.website
8fortherstatka.com
hepnos.com
Signatures
-
Xloader payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2932-13-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2932-16-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2792-23-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1608 cmd.exe -
Loads dropped DLL 2 IoCs
Processes:
Order 54409880043.exepid Process 2348 Order 54409880043.exe 2348 Order 54409880043.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Order 54409880043.exeOrder 54409880043.exeNETSTAT.EXEdescription pid Process procid_target PID 2348 set thread context of 2932 2348 Order 54409880043.exe 29 PID 2932 set thread context of 1344 2932 Order 54409880043.exe 20 PID 2792 set thread context of 1344 2792 NETSTAT.EXE 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Order 54409880043.exeNETSTAT.EXEcmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order 54409880043.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEpid Process 2792 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
Order 54409880043.exeOrder 54409880043.exeNETSTAT.EXEpid Process 2348 Order 54409880043.exe 2348 Order 54409880043.exe 2348 Order 54409880043.exe 2348 Order 54409880043.exe 2932 Order 54409880043.exe 2932 Order 54409880043.exe 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE 2792 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Order 54409880043.exeOrder 54409880043.exeNETSTAT.EXEpid Process 2348 Order 54409880043.exe 2932 Order 54409880043.exe 2932 Order 54409880043.exe 2932 Order 54409880043.exe 2792 NETSTAT.EXE 2792 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Order 54409880043.exeNETSTAT.EXEdescription pid Process Token: SeDebugPrivilege 2932 Order 54409880043.exe Token: SeDebugPrivilege 2792 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Order 54409880043.exeExplorer.EXENETSTAT.EXEdescription pid Process procid_target PID 2348 wrote to memory of 2932 2348 Order 54409880043.exe 29 PID 2348 wrote to memory of 2932 2348 Order 54409880043.exe 29 PID 2348 wrote to memory of 2932 2348 Order 54409880043.exe 29 PID 2348 wrote to memory of 2932 2348 Order 54409880043.exe 29 PID 2348 wrote to memory of 2932 2348 Order 54409880043.exe 29 PID 1344 wrote to memory of 2792 1344 Explorer.EXE 30 PID 1344 wrote to memory of 2792 1344 Explorer.EXE 30 PID 1344 wrote to memory of 2792 1344 Explorer.EXE 30 PID 1344 wrote to memory of 2792 1344 Explorer.EXE 30 PID 2792 wrote to memory of 1608 2792 NETSTAT.EXE 31 PID 2792 wrote to memory of 1608 2792 NETSTAT.EXE 31 PID 2792 wrote to memory of 1608 2792 NETSTAT.EXE 31 PID 2792 wrote to memory of 1608 2792 NETSTAT.EXE 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\Order 54409880043.exe"C:\Users\Admin\AppData\Local\Temp\Order 54409880043.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\Order 54409880043.exe"C:\Users\Admin\AppData\Local\Temp\Order 54409880043.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Order 54409880043.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD53c1357905197e81f502c9b0c4630c47c
SHA129121873e5d0504b22ee39a76f9538860184131d
SHA2560d330bbfd4cdef061cd8be5d5e9aac38484b197b52192327ddf1d2591505323c
SHA512833cf083f7ec5ece597ac0f6437321f12d140e671710f3aa0d9a789c20241ee2ba2492cf2b5d4bc0e93d12d6b4ac00e8f700502c284b44b2ab1bdb184bae7c03
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c