Analysis
-
max time kernel
145s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:42
Static task
static1
Behavioral task
behavioral1
Sample
Ejima.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Ejima.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
Ejima.exe
-
Size
564KB
-
MD5
e55a15226b4a4eceb0842404d977666a
-
SHA1
938203976b1cca4a4c93c7f96fdebf38af6db078
-
SHA256
f1b2b93992ab956883815e6fea926d282fc3a423675fa1faf5ffb6cbb2ddbedb
-
SHA512
63b02d2a066a776fffa0a5c413ba62e7c55e9f0e4c5b8de498844a6151dea02875653c437f6ea2cde5bc166dcb8ba4ae3d4c6822a703ceec46ecc0b832c74ead
-
SSDEEP
6144:bBlL/RnnQQdz69b2ArXwgqAVT2g4u5rbiDhk1OtMzbOTOX:txI/XwiVTA+1OqvOT2
Malware Config
Extracted
xloader
2.3
eo5u
nottooshabbyfurniture.com
replacementmind.com
monica-beauty.com
justicehabit.com
clicypunto.com
luxurylandlifestyle.com
luxuryteashop.online
eternalptc.com
salthooker.com
photonbet.com
instipe.com
leadfolia.com
haogu-consulting.com
activedevon.xyz
bonijsnv.com
1worldtraining.com
skycima.com
angelkov.com
zcyr365.com
ourcloudbox.com
arctic-thinking.com
rainmiser.com
cannabimall.com
astrobalajichennai.com
stellarautogroup.com
bacardite.com
pikonadiko.info
barclaymcgain.com
crimescenesecure.com
booty1fitness.com
fitnesstower.net
kslobon.com
videosurvillance.com
voterankedpairs.com
csmserver.com
vandeboederij.online
mirwanonline.com
tomrings.com
howdysellshomes.com
virtualpaycards.com
areessg.com
oruiz.services
bolilao.com
membersonlyevents.net
paydayloanr.com
miedouyao.com
carrolpuppies.com
imnukdesignstudios.com
gds-oman.com
cultureatlanta.com
tucomprafracil.com
atlasholds.com
fullsend-life.com
everythingshows.com
ba-kor.com
hebeidadao.com
the13thway.com
zijintai.net
ccyvyx.net
antarcontabilidade.com
hesovery.cool
blekcare.com
jezelf-zijn.info
masterobi01.com
ponchomotor.icu
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/2932-11-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/2932-13-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/2936-19-0x00000000000C0000-0x00000000000E8000-memory.dmp xloader -
Deletes itself 1 IoCs
pid Process 2812 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2724 Ejima.exe 2724 Ejima.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2724 set thread context of 2932 2724 Ejima.exe 31 PID 2932 set thread context of 1200 2932 Ejima.exe 21 PID 2936 set thread context of 1200 2936 colorcpl.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ejima.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2932 Ejima.exe 2932 Ejima.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe 2936 colorcpl.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2724 Ejima.exe 2932 Ejima.exe 2932 Ejima.exe 2932 Ejima.exe 2936 colorcpl.exe 2936 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2932 Ejima.exe Token: SeDebugPrivilege 2936 colorcpl.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2724 wrote to memory of 2932 2724 Ejima.exe 31 PID 2724 wrote to memory of 2932 2724 Ejima.exe 31 PID 2724 wrote to memory of 2932 2724 Ejima.exe 31 PID 2724 wrote to memory of 2932 2724 Ejima.exe 31 PID 2724 wrote to memory of 2932 2724 Ejima.exe 31 PID 1200 wrote to memory of 2936 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2936 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2936 1200 Explorer.EXE 32 PID 1200 wrote to memory of 2936 1200 Explorer.EXE 32 PID 2936 wrote to memory of 2812 2936 colorcpl.exe 33 PID 2936 wrote to memory of 2812 2936 colorcpl.exe 33 PID 2936 wrote to memory of 2812 2936 colorcpl.exe 33 PID 2936 wrote to memory of 2812 2936 colorcpl.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\Ejima.exe"C:\Users\Admin\AppData\Local\Temp\Ejima.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\Ejima.exe"C:\Users\Admin\AppData\Local\Temp\Ejima.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Ejima.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD556a321bd011112ec5d8a32b2f6fd3231
SHA1df20e3a35a1636de64df5290ae5e4e7572447f78
SHA256bb6df93369b498eaa638b0bcdc4bb89f45e9b02ca12d28bcedf4629ea7f5e0f1
SHA5125354890cbc53ce51081a78c64ba9c4c8c4dc9e01141798c1e916e19c5776dac7c82989fad0f08c73e81aaba332dad81205f90d0663119af45550b97b338b9cc3