Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 20:34
Static task
static1
Behavioral task
behavioral1
Sample
PROFORMA_INVOICE_pdf.exe
Resource
win7-20240903-en
General
-
Target
PROFORMA_INVOICE_pdf.exe
-
Size
761KB
-
MD5
66dd27da37cdd67246a447220949d943
-
SHA1
9158ff8fa1c879152487665c0dc37e8d6c91b00d
-
SHA256
eb20acaf619f8bec9cf1e1353600b3825744b86b0a4281a299efefeb91b93c35
-
SHA512
98f2a3e56eeb4bcee9a1f055e1f8cbb12cc4e3333a04a3b7770b4b30bd74ea18f1220a71679188d3e925d945449f522664ba75cd6fe4c3771aa8715cd52981d8
-
SSDEEP
12288:wQ1n6Xu/kw+RL8RaE8qr/y9uBQBIBfFYTSanW6ivuB5oW:L6+4Ed/ycsI8uyIW
Malware Config
Extracted
xloader
2.3
me2z
rampdauto.com
noriharte.com
harborfreightcreditcard.com
tktspyhwz.icu
cagehosting.com
hgfte.club
fullnessspa.com
link-repair.com
rrjyds.com
edevletdestekcardmerkez.com
sprayingmachines.com
janerowenlester.com
velocityworkflow.com
kcrm.computer
kjbubeng.com
virtualhockeyconference.com
trugrits.com
creativesociallight.com
dnaswabtesting.com
willpool.com
linkcreditcards.com
beauspot.com
bibliotheca.one
probingislam.com
somachaudhuri.com
xn--alkansuartma-94b.com
taharakikaku.com
youkepub.net
310of167-173bundockstreet.com
thrivemoda.com
remotejobsinusa.com
seanwardphoto.com
cryoportsementanks.com
hualhome.com
balletvideoart.com
rydigital.com
uniquestreams.com
inviteonlysyndicate.com
globalmilitaryaircraft.com
makemymarketingwork.com
12388xpj.com
erometa.com
beckslivesheathy.com
veganpoochie.com
serenalynnsstudio.com
martingainza.com
bingent.info
futmilionarioficial.com
reformascreativas.com
aduhelmefficacy.com
ayushenterprises.net
lupilo.com
shinesupportservice.com
on-coverstore.com
alcove.network
isabellelinhnguyen.com
throwingshadeeyewear.com
insomniasos.net
sipdoxxx.xyz
freeyouriphone.com
fenghaijituan.com
lincolnreadymeals.com
jattfatehpur.com
postaposative.com
believe.academy
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral2/memory/4328-14-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/4328-19-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/1800-24-0x0000000000A20000-0x0000000000A49000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation PROFORMA_INVOICE_pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3472 set thread context of 4328 3472 PROFORMA_INVOICE_pdf.exe 101 PID 4328 set thread context of 3440 4328 PROFORMA_INVOICE_pdf.exe 56 PID 1800 set thread context of 3440 1800 chkdsk.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PROFORMA_INVOICE_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 3472 PROFORMA_INVOICE_pdf.exe 4328 PROFORMA_INVOICE_pdf.exe 4328 PROFORMA_INVOICE_pdf.exe 4328 PROFORMA_INVOICE_pdf.exe 4328 PROFORMA_INVOICE_pdf.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe 1800 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4328 PROFORMA_INVOICE_pdf.exe 4328 PROFORMA_INVOICE_pdf.exe 4328 PROFORMA_INVOICE_pdf.exe 1800 chkdsk.exe 1800 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3472 PROFORMA_INVOICE_pdf.exe Token: SeDebugPrivilege 4328 PROFORMA_INVOICE_pdf.exe Token: SeDebugPrivilege 1800 chkdsk.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3472 wrote to memory of 4856 3472 PROFORMA_INVOICE_pdf.exe 99 PID 3472 wrote to memory of 4856 3472 PROFORMA_INVOICE_pdf.exe 99 PID 3472 wrote to memory of 4856 3472 PROFORMA_INVOICE_pdf.exe 99 PID 3472 wrote to memory of 4328 3472 PROFORMA_INVOICE_pdf.exe 101 PID 3472 wrote to memory of 4328 3472 PROFORMA_INVOICE_pdf.exe 101 PID 3472 wrote to memory of 4328 3472 PROFORMA_INVOICE_pdf.exe 101 PID 3472 wrote to memory of 4328 3472 PROFORMA_INVOICE_pdf.exe 101 PID 3472 wrote to memory of 4328 3472 PROFORMA_INVOICE_pdf.exe 101 PID 3472 wrote to memory of 4328 3472 PROFORMA_INVOICE_pdf.exe 101 PID 3440 wrote to memory of 1800 3440 Explorer.EXE 102 PID 3440 wrote to memory of 1800 3440 Explorer.EXE 102 PID 3440 wrote to memory of 1800 3440 Explorer.EXE 102 PID 1800 wrote to memory of 4884 1800 chkdsk.exe 103 PID 1800 wrote to memory of 4884 1800 chkdsk.exe 103 PID 1800 wrote to memory of 4884 1800 chkdsk.exe 103
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\PROFORMA_INVOICE_pdf.exe"C:\Users\Admin\AppData\Local\Temp\PROFORMA_INVOICE_pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SgFiknYhVNpgso" /XML "C:\Users\Admin\AppData\Local\Temp\tmp24B9.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\PROFORMA_INVOICE_pdf.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PROFORMA_INVOICE_pdf.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a5f9649766ee731a4c2ed1d0ec755b60
SHA17de33ed822fc07d552c1af1783b6a48189f24978
SHA2567162da314243d3402bb18477a2e7a78c5e65e5c0fbbf48cdb950b6e3c48c4bea
SHA512ba305fb51a196b77fcc6c2b09cbcb71cb62ea616f65162e38450d099568ed13bdb63d6a85c7c2441b13a6b8c357953a93731882b2407b9a111afb2dbb2e177c6