Analysis
-
max time kernel
146s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 16:53
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
uxacd.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
uxacd.dll
Resource
win10v2004-20240802-en
General
-
Target
NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe
-
Size
387KB
-
MD5
a9b1aca1a6619fcc416ad9d7bc475d9b
-
SHA1
5228f4e1ff236c973003bf0d5ceaec0d0ad5d826
-
SHA256
67bf85e54212cc6dd8e3f3bdfe292d7440ae7f7ad5f131f9c8b5ea51a86c1e96
-
SHA512
9f9c28025bf0748f135f619e4f4462de12887d62e1a9be69e28fb4b1d9cb1d6852eeff364b4ec9e92cd43785ed4584280e9297540ad40f1a4b60ea8bccb30965
-
SSDEEP
6144:UqjIjtEJTIbSxwcBvBNBBdBBBBBBBNBBBBBBBBBBBBB5IFkzqs5Lalr8lmOo0+6T:B+EJkgBeFkzRpurKHomNl2F+Nl5JX
Malware Config
Extracted
xloader
2.3
cna8
exceptionalhospital.com
agshorizon.com
sabaisurfing.com
kathrynprosser.com
news-roma.com
lareinadelosalisados.com
iregretnotcomingupwithit.com
dreamwrldrp.com
brickhallschool-ng.com
exgobal.com
ojcllc.com
pineviewsunrise.com
ru-joking.com
theparkplasticsurgery.com
mouthsecond.today
princessmasksandapparel.com
onlinedavetiyecim.com
animegirls.xyz
heicat.club
brazillianallstars.com
evlvacations.com
loveworldjerusalem.com
u9wm4u5fssmaj.net
diamondmobiledetailingmo.com
christlicheliebe.net
bemeximus.com
resellerpagecomputers.com
bexbakingcompany.com
trytagawy.com
consentidomusic.com
hauntedthing.com
taoranzz.com
saiparahnama.com
eiz.one
advokatpengacara.com
rapidocoin.net
okbabe.site
cursoexitus.com
zbjingrui.com
diy-and-home-improvementt.com
triaggdesign.com
theplushtoothbrush.com
cowbex.info
outhomenow.com
dietas-medicas.com
czpeixun.com
interlingue.info
18tshortstore.com
jubilee21.com
5725carnarvon.com
sussexnutritionist.com
flyonit.network
ouhaiwutian.com
thebombshellcomics.com
loc7v7.com
san-andreas.online
oilyusa.com
starsandspices.com
goldenpictureszambia.com
cozdat.site
hyderabadmanhattancondos.com
svsnovotec.com
larray.com
wesharefiles.com
oeayzom.com
Signatures
-
Xloader payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2788-13-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2788-16-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2788-20-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2784-27-0x00000000000D0000-0x00000000000F9000-memory.dmp xloader -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2840 cmd.exe -
Loads dropped DLL 2 IoCs
Processes:
NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exepid Process 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exeNEW ORDER - VOLVO HK HKPO2102-13561,pdf.exenetsh.exedescription pid Process procid_target PID 2320 set thread context of 2788 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 29 PID 2788 set thread context of 1196 2788 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 20 PID 2788 set thread context of 1196 2788 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 20 PID 2784 set thread context of 1196 2784 netsh.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exenetsh.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exeNEW ORDER - VOLVO HK HKPO2102-13561,pdf.exenetsh.exepid Process 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2788 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2788 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2788 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe 2784 netsh.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exeNEW ORDER - VOLVO HK HKPO2102-13561,pdf.exenetsh.exepid Process 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2788 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2788 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2788 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2788 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 2784 netsh.exe 2784 netsh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exenetsh.exedescription pid Process Token: SeDebugPrivilege 2788 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe Token: SeDebugPrivilege 2784 netsh.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exeExplorer.EXEnetsh.exedescription pid Process procid_target PID 2320 wrote to memory of 2788 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 29 PID 2320 wrote to memory of 2788 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 29 PID 2320 wrote to memory of 2788 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 29 PID 2320 wrote to memory of 2788 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 29 PID 2320 wrote to memory of 2788 2320 NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe 29 PID 1196 wrote to memory of 2784 1196 Explorer.EXE 30 PID 1196 wrote to memory of 2784 1196 Explorer.EXE 30 PID 1196 wrote to memory of 2784 1196 Explorer.EXE 30 PID 1196 wrote to memory of 2784 1196 Explorer.EXE 30 PID 2784 wrote to memory of 2840 2784 netsh.exe 31 PID 2784 wrote to memory of 2840 2784 netsh.exe 31 PID 2784 wrote to memory of 2840 2784 netsh.exe 31 PID 2784 wrote to memory of 2840 2784 netsh.exe 31
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\NEW ORDER - VOLVO HK HKPO2102-13561,pdf.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
11KB
MD5a60eed3804d3020a35819cdc825745c9
SHA147bafe1c0690c870886835e53d036f00efd5ea98
SHA2560ded6f0baf2f7a0a4b865b548716916f1fe18ddc982fc45de882719959a5a8dc
SHA5127eb438928a2fb3ec7adb748729ca15d017324196874b1533e097b8f55ff94ffeef115b9f7561ee0332931deb9714f8a17b1ede596850cace6447f5ec11358e91