Analysis
-
max time kernel
145s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:05
Static task
static1
Behavioral task
behavioral1
Sample
payment details-0009854_pdf.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
payment details-0009854_pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/mcubau.dll
Resource
win7-20241010-en
General
-
Target
payment details-0009854_pdf.exe
-
Size
201KB
-
MD5
73f64c2d2a77870418cbb9c6021938c3
-
SHA1
50eb5f2aedf4637402c525f0a8276fab17160798
-
SHA256
517766489500ccff5f2237f00bca12e41f6401768bd0e577e088cb4a2a5e3703
-
SHA512
3a63f497609d5180ccaea7f3298054c237d4d63df0163b0b8a54ee4232856ad24522527b83ea141ea79bdeffd9cd1ba17444a4b09c731e6dc3edfb5eb8e84c8f
-
SSDEEP
3072:HyewmN4skJ6VJtmOnEUgOxbnw7qfu4CkvKTh5LK4+glMW1DZwaDunXnH:HdBJtmOEU0GW4COKTh5u8TDwbnXnH
Malware Config
Extracted
xloader
2.3
xgxp
sin7799.com
konkondwa.com
fixmylot.com
redbirdscottsdale.com
cotcoservices.com
jonwcvxw.com
scotthaeberletriathlon.com
bob816.com
pinukimgood.life
ambitiondurable-ce.com
jioholdingscorp.com
thisisadreamright.com
asaptebal.xyz
sloanehealth.com
huugmooren.com
birdsbarber.supply
albeider.com
theperfectcolour.com
alibabulilmhouston.com
chaing-list.xyz
furrytail.pet
halloweenmaskdealz.com
tagaschool.com
y2kpigeonclub.net
fadedplastic.com
balconyrepairlosangeles.com
eternalgrove.com
thebarbersparadise.com
viverobonsaimx.com
5996399.com
partes-online.com
petunia.digital
permayogi.com
nextingly.com
pricescloud.com
dj-xhsl.com
hdtvallonline.xyz
pinballphotography.com
tourvirtualonline.com
brownhydrogen.com
betsforfree.com
proprietory.com
neidcard.com
dadi2023.xyz
embedded4all.com
biomedms.com
knucklescrubbersoap.com
francenethomas.net
lokalondon.com
charlestonpest.com
kspublishing.media
customordersbyjyl.com
thewebcam.show
kraso.services
kaffeeatlas.com
gavinpropertymanagement.com
esthetic-cocoro.com
hnezx.com
scoutlo.com
humaproyectos.com
bioinfonet.com
freenetflixaccounts.com
rxdrugrehab.com
gajabcreature.com
eleriwyn.com
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/1984-10-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/1984-13-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/2796-19-0x0000000000080000-0x00000000000A8000-memory.dmp xloader -
Deletes itself 1 IoCs
pid Process 2032 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2036 payment details-0009854_pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2036 set thread context of 1984 2036 payment details-0009854_pdf.exe 30 PID 1984 set thread context of 1184 1984 payment details-0009854_pdf.exe 21 PID 2796 set thread context of 1184 2796 help.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language payment details-0009854_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1984 payment details-0009854_pdf.exe 1984 payment details-0009854_pdf.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe 2796 help.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2036 payment details-0009854_pdf.exe 1984 payment details-0009854_pdf.exe 1984 payment details-0009854_pdf.exe 1984 payment details-0009854_pdf.exe 2796 help.exe 2796 help.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1984 payment details-0009854_pdf.exe Token: SeDebugPrivilege 2796 help.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1984 2036 payment details-0009854_pdf.exe 30 PID 2036 wrote to memory of 1984 2036 payment details-0009854_pdf.exe 30 PID 2036 wrote to memory of 1984 2036 payment details-0009854_pdf.exe 30 PID 2036 wrote to memory of 1984 2036 payment details-0009854_pdf.exe 30 PID 2036 wrote to memory of 1984 2036 payment details-0009854_pdf.exe 30 PID 1184 wrote to memory of 2796 1184 Explorer.EXE 74 PID 1184 wrote to memory of 2796 1184 Explorer.EXE 74 PID 1184 wrote to memory of 2796 1184 Explorer.EXE 74 PID 1184 wrote to memory of 2796 1184 Explorer.EXE 74 PID 2796 wrote to memory of 2032 2796 help.exe 76 PID 2796 wrote to memory of 2032 2796 help.exe 76 PID 2796 wrote to memory of 2032 2796 help.exe 76 PID 2796 wrote to memory of 2032 2796 help.exe 76
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\payment details-0009854_pdf.exe"C:\Users\Admin\AppData\Local\Temp\payment details-0009854_pdf.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\payment details-0009854_pdf.exe"C:\Users\Admin\AppData\Local\Temp\payment details-0009854_pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:296
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:356
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1924
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:292
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2532
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2548
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2552
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:760
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1412
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1988
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2420
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3048
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:308
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2708
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2016
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2948
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2944
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2716
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2384
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2472
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2764
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2752
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2872
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2888
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2892
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2900
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2940
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2876
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2732
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2772
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2748
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2756
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2232
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:536
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2920
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2740
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2784
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2952
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2112
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2648
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2960
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2908
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1704
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\payment details-0009854_pdf.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52ba43f6b8df6085a174eb44e5c3d9bcd
SHA1ff2b5f680bb972f116e41de8e2a9cef6b0cad9ab
SHA25659d449a56897e850dcd276ad817fced403f3318cd9c08e1d7c70ed96db7092d8
SHA512a72f4f5b3297530478e4d37b63b7e673962a405e2f2d58dd539ee5ad3509ea196cb4bafaf8e09cb584e7ffc4972de709e732e44bc38dfe454d3b65a41a99524e