Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21/11/2024, 20:29
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-BCM 03122020.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
RFQ-BCM 03122020.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
RFQ-BCM 03122020.exe
-
Size
217KB
-
MD5
d3d5e6cafa8ca89384e56e6374a14203
-
SHA1
ba57aa266efd34ec5fe657c13ecda85e97ad5b5c
-
SHA256
214910524a528bab8dae4a704169e20d9f2f92444df6e6a65d19decafd9f69b0
-
SHA512
615e3abe07739af22fea6ba66b7d54f83652704adc237ef7ff3c21780e23d11bec7bab1f9b58e4c6cf0aed54b2fc9ba697520b18618bde88613bb07294c10cd6
-
SSDEEP
6144:cQqTvWkaWUhQu2unNCuqToj894c673nHa4c0t:yvWkpUEu/AHYvco
Malware Config
Extracted
xloader
2.3
um8e
theypretend.com
hopeschildren.com
kuly.cloud
maniflexx.net
bedtimesocietyblog.com
spenglerwetlandpreserve.com
unity-play.net
bonap56.com
consciencevc.com
deluxeluxe.com
officialjuliep.com
cttrade.club
quietflyt.com
mcabspl.com
lippocaritahotel.com
tolanfilms.xyz
momenaagro.com
slingshotart.com
thefoundershuddle.com
mobilbaris.com
castlerockbotanicals.com
dautusim.com
tolteca.club
saddletaxweigh.info
oxydiumcorp.com
themiamadison.com
888luckys.net
brandsuggestion.com
jusdra.com
therios.net
helpushelpothersstore.com
pornometal.com
whejvrehj.com
ngzhaohern.com
slaskie.pro
heuristicadg.com
angrybird23blog.com
my-bmi.space
lufral.com
influenced-brands.com
vicdux.life
top1opp.com
techiedrill.com
sitedesing.com
bigtittylesbians.com
xspinworks14.com
alturadesingfit.com
venturivasiljevic.com
yxsj.info
yorkshirebridalmakeup.info
shopinnocenceeyejai.com
yinhangli.com
tickimumm.com
xn--939am40byoeizq.com
customerservuce.com
blendoriginal.com
freelancebizquiz.com
matjar-lik.com
bellaxxocosmetics.com
gxdazj.com
findbriefmarken.com
pubgevents1.com
metis.network
eternapure.net
jiltedowl.com
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/2112-11-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/2112-13-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/3068-19-0x0000000000080000-0x00000000000A8000-memory.dmp xloader -
Deletes itself 1 IoCs
pid Process 2536 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2580 RFQ-BCM 03122020.exe 2580 RFQ-BCM 03122020.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2580 set thread context of 2112 2580 RFQ-BCM 03122020.exe 30 PID 2112 set thread context of 1192 2112 RFQ-BCM 03122020.exe 21 PID 3068 set thread context of 1192 3068 cmmon32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-BCM 03122020.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2580 RFQ-BCM 03122020.exe 2580 RFQ-BCM 03122020.exe 2580 RFQ-BCM 03122020.exe 2580 RFQ-BCM 03122020.exe 2112 RFQ-BCM 03122020.exe 2112 RFQ-BCM 03122020.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe 3068 cmmon32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2580 RFQ-BCM 03122020.exe 2112 RFQ-BCM 03122020.exe 2112 RFQ-BCM 03122020.exe 2112 RFQ-BCM 03122020.exe 3068 cmmon32.exe 3068 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2112 RFQ-BCM 03122020.exe Token: SeDebugPrivilege 3068 cmmon32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2112 2580 RFQ-BCM 03122020.exe 30 PID 2580 wrote to memory of 2112 2580 RFQ-BCM 03122020.exe 30 PID 2580 wrote to memory of 2112 2580 RFQ-BCM 03122020.exe 30 PID 2580 wrote to memory of 2112 2580 RFQ-BCM 03122020.exe 30 PID 2580 wrote to memory of 2112 2580 RFQ-BCM 03122020.exe 30 PID 1192 wrote to memory of 3068 1192 Explorer.EXE 31 PID 1192 wrote to memory of 3068 1192 Explorer.EXE 31 PID 1192 wrote to memory of 3068 1192 Explorer.EXE 31 PID 1192 wrote to memory of 3068 1192 Explorer.EXE 31 PID 3068 wrote to memory of 2536 3068 cmmon32.exe 32 PID 3068 wrote to memory of 2536 3068 cmmon32.exe 32 PID 3068 wrote to memory of 2536 3068 cmmon32.exe 32 PID 3068 wrote to memory of 2536 3068 cmmon32.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\RFQ-BCM 03122020.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-BCM 03122020.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\RFQ-BCM 03122020.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-BCM 03122020.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\RFQ-BCM 03122020.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c