Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:31
Static task
static1
Behavioral task
behavioral1
Sample
purchase inquiry/purchase inquiry.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
purchase inquiry/purchase inquiry.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/kqzumo.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/kqzumo.dll
Resource
win10v2004-20241007-en
General
-
Target
purchase inquiry/purchase inquiry.exe
-
Size
478KB
-
MD5
7b609be1e4a80e64255bae244ccbd7d9
-
SHA1
7fdafd903951c4d001c4ee166a56e84ab521b148
-
SHA256
a502d5124ce1a2f6cf2b1daba71b936c4ef0c0b876a59393309311af4530b2a3
-
SHA512
0923ed7453eae902e7cc7cca6e33cfa7353c1c9115cf5de0022b519c645bdb77bc7fa09d2a63d29f63719d6257f29b9cbadbf2de833831063bff8e4c486d4125
-
SSDEEP
6144:qGiVg8tb1jW/xx8gTnEc8LTMVQc+W2X9sAgxHrK431F86YmhvTOMC4xx+hsl:ktBsAQEcMT9s2X9qE0FyCx+Gl
Malware Config
Extracted
xloader
2.5
ze2k
thesisibrush.com
triligence.com
chestnutsquare.net
primojavera.quest
topspeed-logistics.com
28684jy.com
spacesolo.com
paramusrealtor.com
designercandleco.com
profit-fx.com
medicosconnect.ltd
skylergray.net
prolaint.net
mvptcodesupport.com
empoweredsolutions.info
myhoja.com
cqueensbakery.com
thenorthfacesold.online
arttonft.net
angelaporterward.com
mahajanlabs.com
tntplan.com
ilinkbay.com
grandmascrazycookiemonsters.com
mspknowledge.com
ahausler.com
spacexevent.online
thewifeyplanner.com
ladonsspa.com
wolvesboutique.com
shah-dzine.info
diabetesaanbodnlnet.com
gt-bn.net
upala.digital
oyetengochisme.com
southernmixx.com
ichaelharveybooks.com
excelwithstratagems.com
bongbanbachkhoa.xyz
douglaskbrown.store
seattlecanna.com
linsfor.com
essentialinsightscounseling.com
szdaxf.com
chanhouses.com
multineuro.com
kcvlbmpop342.com
liverfattystrategy.info
febzey.com
instindog.com
pennylux.top
thebirdhousechic.com
whyleavehomesc.com
saftcos.com
gataond.online
whyuabitch.com
deviceuniverse.com
massivhausfirma.com
jadakennel.com
howtofindbantingbalance.com
zeromezo.com
nexbets.com
gzyalyz.com
thesidehustler.net
946aaa.net
Signatures
-
Xloader family
-
Xloader payload 2 IoCs
resource yara_rule behavioral1/memory/2488-9-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2488-12-0x0000000000400000-0x0000000000429000-memory.dmp xloader -
Loads dropped DLL 1 IoCs
pid Process 2460 purchase inquiry.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2460 set thread context of 2488 2460 purchase inquiry.exe 31 PID 2488 set thread context of 1196 2488 purchase inquiry.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1848 2992 WerFault.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language purchase inquiry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2488 purchase inquiry.exe 2488 purchase inquiry.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2488 purchase inquiry.exe 2488 purchase inquiry.exe 2488 purchase inquiry.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2488 purchase inquiry.exe Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeShutdownPrivilege 1196 Explorer.EXE Token: SeShutdownPrivilege 1196 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2488 2460 purchase inquiry.exe 31 PID 2460 wrote to memory of 2488 2460 purchase inquiry.exe 31 PID 2460 wrote to memory of 2488 2460 purchase inquiry.exe 31 PID 2460 wrote to memory of 2488 2460 purchase inquiry.exe 31 PID 2460 wrote to memory of 2488 2460 purchase inquiry.exe 31 PID 2460 wrote to memory of 2488 2460 purchase inquiry.exe 31 PID 2460 wrote to memory of 2488 2460 purchase inquiry.exe 31 PID 1196 wrote to memory of 2992 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2992 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2992 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2992 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2992 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2992 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2992 1196 Explorer.EXE 32 PID 2992 wrote to memory of 1848 2992 msiexec.exe 33 PID 2992 wrote to memory of 1848 2992 msiexec.exe 33 PID 2992 wrote to memory of 1848 2992 msiexec.exe 33 PID 2992 wrote to memory of 1848 2992 msiexec.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\purchase inquiry\purchase inquiry.exe"C:\Users\Admin\AppData\Local\Temp\purchase inquiry\purchase inquiry.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\purchase inquiry\purchase inquiry.exe"C:\Users\Admin\AppData\Local\Temp\purchase inquiry\purchase inquiry.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 2683⤵
- Program crash
PID:1848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
113KB
MD5308631a500f8d984dee36b054ed45c1d
SHA1aea27d0fa8574d6dd40fdd8525a08083ae2dbda2
SHA256af3b4ee5be463951c6c7c2dfd2303391f42c64bd54b74fbbfd89db54e35023c7
SHA5125e72932cf8e46163e9f9185c3d66f9776a0edcf853bad8963efdbe63ed0c8c5f7ec3c990abfec54c5bb79cbdbfe469fd6598b2c37c1598433ca2f7faf2bb7f2a