Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 20:37
Static task
static1
Behavioral task
behavioral1
Sample
RFQ0473838383.exe
Resource
win7-20240729-en
General
-
Target
RFQ0473838383.exe
-
Size
628KB
-
MD5
315b261c58696e588523ef02adefb688
-
SHA1
ba05bf49eddd3525b6bdf3b6700716bac07340bf
-
SHA256
e9a323cf1693e3ade91d24bd4cb4e9f976f905d9fbcd695dc99f6e8005b9680c
-
SHA512
10cbc5f94941aa5da2d277177176bbdf21b118b77ebb78baf9a9f14859ce5ae7a0bb7560b2c76900723a96c839c72ee937dfe1e7fad6f65bb0b72606c8ffef52
-
SSDEEP
12288:XODQzJ40CAH7yWEv85imatc0W75RVdtTg3LEFaUuQcbuv/VCk2AlCcasUo:+8Fd7yNDttc0WrlsLicdCv/Vf2HcasU
Malware Config
Extracted
xloader
2.5
iaop
oosakichi.com
group1beadles.com
navegadorexclusivo.digital
awefca.xyz
strakerwilliams.com
stone-img.com
radialodge.com
tequesquitengo.net
humanegardens.com
rubberyporqjp.xyz
farazkhak.com
gfsexpornvideos.com
stealth-carrier.com
hemtpi.xyz
tygcj.com
agileiance.com
ioan316.com
kitchendesigns.xyz
shannacarolphotography.com
oheytech88.net
dashiter.com
zijinmenhu.com
dmfiller.com
amberchee.com
farmaciaepspllu.com
help-kmcsupport.com
naxek.com
yuumgo.academy
baopishuizhong.com
appcast-64.com
vpm-vektra.com
privygym.com
texascyclerepair.com
queerstakepool.com
maxicashprokil.xyz
enchantbnuyxc.xyz
heyunshangcheng.info
blockchainsupport.company
consultoriathayanechlad.com
cigreencig.com
enriquelopez.net
ultimateexitstrategy.com
jesuspodcast.biz
wecuxs.com
louroblottoyof2.xyz
12monthmillionairetraining.com
autoecoleamiens.com
kokko-kids.com
uniquecarbonbrush.com
fardaruilen.quest
generalcontractortheodoreal.com
kare-furniture.com
odnglobal.com
rihaltravels.com
jdlpcpa.com
websupportoutlook.com
sonyagivensrealty.com
johnmcnamaraimages.net
fa7777.xyz
northvisiondigital.com
docteurhouyengah.com
contactcenter7.email
lebenohnefleisch.com
sign-egypt.com
georgeinnhatherleigh.com
Signatures
-
Xloader family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions RFQ0473838383.exe -
Xloader payload 3 IoCs
resource yara_rule behavioral2/memory/2208-17-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/2208-24-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/760-71-0x0000000000B70000-0x0000000000B99000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2632 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools RFQ0473838383.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RFQ0473838383.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RFQ0473838383.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation RFQ0473838383.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RFQ0473838383.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RFQ0473838383.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3252 set thread context of 2208 3252 RFQ0473838383.exe 93 PID 2208 set thread context of 3428 2208 RFQ0473838383.exe 56 PID 760 set thread context of 3428 760 cscript.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ0473838383.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2632 powershell.exe 2208 RFQ0473838383.exe 2208 RFQ0473838383.exe 2208 RFQ0473838383.exe 2208 RFQ0473838383.exe 2632 powershell.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe 760 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2208 RFQ0473838383.exe 2208 RFQ0473838383.exe 2208 RFQ0473838383.exe 760 cscript.exe 760 cscript.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2632 powershell.exe Token: SeDebugPrivilege 2208 RFQ0473838383.exe Token: SeDebugPrivilege 760 cscript.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3252 wrote to memory of 2632 3252 RFQ0473838383.exe 91 PID 3252 wrote to memory of 2632 3252 RFQ0473838383.exe 91 PID 3252 wrote to memory of 2632 3252 RFQ0473838383.exe 91 PID 3252 wrote to memory of 2208 3252 RFQ0473838383.exe 93 PID 3252 wrote to memory of 2208 3252 RFQ0473838383.exe 93 PID 3252 wrote to memory of 2208 3252 RFQ0473838383.exe 93 PID 3252 wrote to memory of 2208 3252 RFQ0473838383.exe 93 PID 3252 wrote to memory of 2208 3252 RFQ0473838383.exe 93 PID 3252 wrote to memory of 2208 3252 RFQ0473838383.exe 93 PID 3428 wrote to memory of 760 3428 Explorer.EXE 95 PID 3428 wrote to memory of 760 3428 Explorer.EXE 95 PID 3428 wrote to memory of 760 3428 Explorer.EXE 95 PID 760 wrote to memory of 392 760 cscript.exe 96 PID 760 wrote to memory of 392 760 cscript.exe 96 PID 760 wrote to memory of 392 760 cscript.exe 96
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\RFQ0473838383.exe"C:\Users\Admin\AppData\Local\Temp\RFQ0473838383.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ0473838383.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ0473838383.exe"C:\Users\Admin\AppData\Local\Temp\RFQ0473838383.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3748
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\RFQ0473838383.exe"3⤵
- System Location Discovery: System Language Discovery
PID:392
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82