Analysis
-
max time kernel
146s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:18
Static task
static1
Behavioral task
behavioral1
Sample
c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
oryvzibei.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
oryvzibei.exe
Resource
win10v2004-20241007-en
General
-
Target
c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe
-
Size
304KB
-
MD5
d5949e2ad723b184d5622ce746b0177b
-
SHA1
10f1ec8f4a1ce70546a4ca25965b606ea2bc20ae
-
SHA256
c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487
-
SHA512
9a98a61a1c4f9a072ca9a809c6d582afd02826a449cfbdf58422b0e5dd7886acad515eae1a575e1097e8445eddc9d648592b62ea3560c51f008a235a1b0fa6c2
-
SSDEEP
6144:RNeZ2KnbGYu/gc3BOsNExg7ncENT33uRh9Y/qAMJJdLZ+cb4YO:RNpKnyXgcxOsNEEcENT33uNIqbJB4cbW
Malware Config
Extracted
xloader
2.5
mwfc
a-great-intl-voip-phones.zone
police-trust-security.com
415391.com
coi-sl.com
liming-steel.com
criticalracetheoryexplained.com
pintoent.com
columbusrx.com
clarktribe.net
texasforblanchard.com
musical.voyage
priyamblogs.com
employbridge.works
americanchessmaster.com
australiaaddictioncenters.com
drkell-yann.xyz
barryisdaner.com
frankkystein.art
aromatoto7.com
alsuwal.com
dmsolutionsco.com
learnwithvr.net
bigsouthfiresafety.com
atthelastmoment.com
ktnpan.xyz
xinhuishaoyu.com
humanlydivine.com
exitin90.com
wzly.top
blockzcoin.com
edm69.net
bewitchedkit.com
alpeshpate.com
realbeaches.com
bluejaerial.com
amazonjp-securities.net
forbeautii.com
kincsemto.net
playandwin-with-o-tentic.com
herauniversal.com
acs-storage.com
riulaza.com
bedrocksolution.net
xn--latamazulea-beb.com
deniyayatea.com
bubbledenterprise.com
ternopil.agency
freeminingboxes.com
suddennnnnnnnnnnn35.xyz
firstparkcondos.com
starpointeartsacademy.com
3ptsstore.com
cryptocurrencyscamreport.com
helennbendiss47.xyz
intergoldenstateautosales.com
lsmith.xyz
cuantiao.com
xn--z92b76hzfnc1y211an8i78t.com
noon21-203.com
boardsnourhood.com
toddlyonsfishing.com
levancanh.xyz
siteahan.com
winsportgame.club
malagainvestments.com
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/2364-17-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2364-19-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2100-25-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Executes dropped EXE 2 IoCs
pid Process 1648 oryvzibei.exe 2364 oryvzibei.exe -
Loads dropped DLL 3 IoCs
pid Process 2528 c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe 2528 c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe 1648 oryvzibei.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1648 set thread context of 2364 1648 oryvzibei.exe 32 PID 2364 set thread context of 1176 2364 oryvzibei.exe 21 PID 2100 set thread context of 1176 2100 NETSTAT.EXE 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oryvzibei.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2100 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2364 oryvzibei.exe 2364 oryvzibei.exe 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE 2100 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2364 oryvzibei.exe 2364 oryvzibei.exe 2364 oryvzibei.exe 2100 NETSTAT.EXE 2100 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2364 oryvzibei.exe Token: SeDebugPrivilege 2100 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2528 wrote to memory of 1648 2528 c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe 31 PID 2528 wrote to memory of 1648 2528 c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe 31 PID 2528 wrote to memory of 1648 2528 c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe 31 PID 2528 wrote to memory of 1648 2528 c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe 31 PID 1648 wrote to memory of 2364 1648 oryvzibei.exe 32 PID 1648 wrote to memory of 2364 1648 oryvzibei.exe 32 PID 1648 wrote to memory of 2364 1648 oryvzibei.exe 32 PID 1648 wrote to memory of 2364 1648 oryvzibei.exe 32 PID 1648 wrote to memory of 2364 1648 oryvzibei.exe 32 PID 1648 wrote to memory of 2364 1648 oryvzibei.exe 32 PID 1648 wrote to memory of 2364 1648 oryvzibei.exe 32 PID 1176 wrote to memory of 2100 1176 Explorer.EXE 33 PID 1176 wrote to memory of 2100 1176 Explorer.EXE 33 PID 1176 wrote to memory of 2100 1176 Explorer.EXE 33 PID 1176 wrote to memory of 2100 1176 Explorer.EXE 33 PID 2100 wrote to memory of 2824 2100 NETSTAT.EXE 34 PID 2100 wrote to memory of 2824 2100 NETSTAT.EXE 34 PID 2100 wrote to memory of 2824 2100 NETSTAT.EXE 34 PID 2100 wrote to memory of 2824 2100 NETSTAT.EXE 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe"C:\Users\Admin\AppData\Local\Temp\c34886d629b199ebcda6f6fef7fcbf5f48ba3153c6789708639b0c37d4ac5487.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\oryvzibei.exeC:\Users\Admin\AppData\Local\Temp\oryvzibei.exe C:\Users\Admin\AppData\Local\Temp\odifjvp3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\oryvzibei.exeC:\Users\Admin\AppData\Local\Temp\oryvzibei.exe C:\Users\Admin\AppData\Local\Temp\odifjvp4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\oryvzibei.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5bb1182030e05f8a3c49279a7886ef96c
SHA1aeb622a2f719c27ebc716bee887b8b5ccaeed89e
SHA256d6a52a2e8f8aabb812f26cbb77e8390a8fa4a1304dbfffedd1c641d3c086a53f
SHA512a1b7c11d0b7eb7c5a84406a77ba07833abc925ae2e444e92c9a42558c6b3c80cddaf649dcba4329a19c9a1584b929de0706f7a57744f25c03885d0306e06d947
-
Filesize
210KB
MD5c73396de899e9b6993217511b2b5e7cb
SHA18d7d0831a5cbfe70f91fc1d987cd2de806b8f72c
SHA256fb95f337130d5653a230b63f2d7d3ca3148cc1ca74274f90e031904bb1cc2a19
SHA5122a014ed6e834f812d3f0228fbc879871ffa51003ffb8adc1c8639ba8e2ee42a5551cee567379307106bf183b5ed5a5b6a15352327579b5ee15106da4fe4bdb1e
-
Filesize
4KB
MD50361a9f359f0e790728f7233f15a24ba
SHA1316941b24d00b64baf38a76e3a44596a6bdbef37
SHA25660b3f54da2275f4e7062a18ad72b413db3826d00170a859ec533fb1328758594
SHA51240bb782aff60a54a88a0d0424a6636e6d738f500b491713547c8dc43e69360ab002cb644325537e3eebacc78be654f211c93467f6fcedb603572e2ceb20ec128