Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
2021FI30005.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2021FI30005.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
3qk9.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
3qk9.dll
Resource
win10v2004-20240802-en
General
-
Target
2021FI30005.exe
-
Size
226KB
-
MD5
aaeb4ca48de2f02e82a7073f5b7845d3
-
SHA1
fe42b6a380d09d09ca116730b167bad2ab642d82
-
SHA256
77353f06427f5e7d0e4c28e4d5690700a2cf6789edc0f9c51682dd20bb65bf78
-
SHA512
5e703cb507a7436b404b212fd46ae7a2c9bc935aee5f993c04bd8bc594700350016801ca957015614769c80d3a2ab80a52b7e6a08e7f8c146a01696e55259b20
-
SSDEEP
6144:yx/MDhXmawdvJQpBQ60U0BpYgbgO+Kl9GPl8f:2DawdvRjuKOPif
Malware Config
Extracted
xloader
2.3
feaw
fiber.rentals
escuchatucuento.com
sieteactos.com
sacredconnexions.store
singaporefoodfactory.com
kingbet188.info
archja.com
hofisa.com
belobog.com
smdyw8.com
audi-englewood.com
passyunkpods.com
ajibean.com
paranouille.ovh
yorkmountainwinery.com
viewhomesinnorcal.com
worldwideexpat.com
always-fresh-matters.com
casaespiritaalankardec.com
artofgreatlife.com
livewestchase.com
ofoptic.com
gassycrna.com
ambriabyzoe.com
jsanbixin.com
commagx4.info
sangam-mails.com
skatingswitch.com
xekhachlinhphuong.com
apfelwerkstatt.com
legal-sa.com
ecd.xyz
lovedandfoundshop.com
clmvcapital.com
magpiesaloon.com
buonavitaco.com
treatstulum.com
f-cookie.com
bestadsolutions.com
ralsqfvyqvth.support
mwebatest.com
lucrativemarketingcorpltd.com
pep-ec.com
pokerpayoutcalculator.com
hfxhbh.com
handtoheartmassage.com
celerysimple.com
ibhubsccbp.com
curlquester.com
goofmefree.com
logenplay108.xyz
johnsonelectricwv.com
fanninhomesforless.com
allenfarms.net
gtaxc.com
cpb.site
wrmzp.com
calliehamilton.net
aquiloteneis.com
restorethenight.com
nayis.net
chattyzebracurriculum.com
pennylamnekart.net
78500988.xyz
patylachef.com
Signatures
-
Xloader payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2200-12-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/2200-15-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/2520-22-0x0000000000080000-0x00000000000A8000-memory.dmp xloader -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2508 cmd.exe -
Loads dropped DLL 2 IoCs
Processes:
2021FI30005.exepid Process 1856 2021FI30005.exe 1856 2021FI30005.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
2021FI30005.exe2021FI30005.exesystray.exedescription pid Process procid_target PID 1856 set thread context of 2200 1856 2021FI30005.exe 30 PID 2200 set thread context of 1212 2200 2021FI30005.exe 21 PID 2520 set thread context of 1212 2520 systray.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2021FI30005.exesystray.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2021FI30005.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
Processes:
2021FI30005.exe2021FI30005.exesystray.exepid Process 1856 2021FI30005.exe 1856 2021FI30005.exe 1856 2021FI30005.exe 1856 2021FI30005.exe 2200 2021FI30005.exe 2200 2021FI30005.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe 2520 systray.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
2021FI30005.exe2021FI30005.exesystray.exepid Process 1856 2021FI30005.exe 2200 2021FI30005.exe 2200 2021FI30005.exe 2200 2021FI30005.exe 2520 systray.exe 2520 systray.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2021FI30005.exesystray.exedescription pid Process Token: SeDebugPrivilege 2200 2021FI30005.exe Token: SeDebugPrivilege 2520 systray.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
2021FI30005.exeExplorer.EXEsystray.exedescription pid Process procid_target PID 1856 wrote to memory of 2200 1856 2021FI30005.exe 30 PID 1856 wrote to memory of 2200 1856 2021FI30005.exe 30 PID 1856 wrote to memory of 2200 1856 2021FI30005.exe 30 PID 1856 wrote to memory of 2200 1856 2021FI30005.exe 30 PID 1856 wrote to memory of 2200 1856 2021FI30005.exe 30 PID 1212 wrote to memory of 2520 1212 Explorer.EXE 31 PID 1212 wrote to memory of 2520 1212 Explorer.EXE 31 PID 1212 wrote to memory of 2520 1212 Explorer.EXE 31 PID 1212 wrote to memory of 2520 1212 Explorer.EXE 31 PID 2520 wrote to memory of 2508 2520 systray.exe 33 PID 2520 wrote to memory of 2508 2520 systray.exe 33 PID 2520 wrote to memory of 2508 2520 systray.exe 33 PID 2520 wrote to memory of 2508 2520 systray.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\2021FI30005.exe"C:\Users\Admin\AppData\Local\Temp\2021FI30005.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\2021FI30005.exe"C:\Users\Admin\AppData\Local\Temp\2021FI30005.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\2021FI30005.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD58f9290de28c93e280c387b72adf45543
SHA1305b45d1ca5d6de308cdc76796548a04ec677a98
SHA25675597e1e381141f1606bf96c2b7a6c5b7eb1fa3ea65e37152bdb305155776192
SHA5127c4694b53e8ad79fc78d5044528026ca3d000434a8b0121b89bfc1335c97b0a242774ed4d96b7a777fd65f034ef1a18d656dbe27967d616157912afe372a49db
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c