Analysis
-
max time kernel
150s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 20:51
Static task
static1
Behavioral task
behavioral1
Sample
SOA May-June 2021.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SOA May-June 2021.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
SOA May-June 2021.exe
-
Size
200KB
-
MD5
d973534dc3a312d0d9c41ac8ec2bc268
-
SHA1
9238d84eaa796014f88905f8b5b7ca4211b140c2
-
SHA256
12c961f1b5f752a22c1a3085fc2447749572fbcb35b3c6e46f6fa310b19572b7
-
SHA512
409f19a5ac8bcf4e3b61e8223bc9d7a65ea7ce02cbd2ff998a84fb5587bc2e2ae9eb477f735c5a750ba0cff93bfd4bb552dae30aef237af5ba959ef1ac6e7b7b
-
SSDEEP
6144:wBlL/LyHixQWMSrs+THCK+Q3VUe/NgxoX:CpyHixQ1SrsxQlU8Ngu
Malware Config
Extracted
xloader
2.3
u8u4
directoramannautiyal.com
ledjiliang.com
neowa.xyz
cpsta.online
mythosophia.com
yz0556.com
recruit-job-design.com
elevenwakeschool.com
starkstyles.com
unmundoincierto.com
halfermafia.com
syams.tech
ngobryles.com
amaphanta-online-auctions.com
harmonicdestinations.com
wecircle.chat
rohash.com
boundlessoutdoorfitness.com
lazyacrescharolais.com
retrocoat.com
enviroplumbingsupply.com
medicareplanningpros.com
recipestrikesback.info
thebagshopcy.com
fantasyweddingsbridal.com
50039w.com
abogadoorihuela.net
soshecanned.com
acre-value.com
ggroovepages.com
weigreller.space
ec-tag.com
wismartec.com
taichihealthonline.com
alabridelocean.com
koreanoodlehouse.com
laptoon.com
securityatchase.com
fregeau.construction
diamondahead.net
aibaodai.com
novoslab.com
tabidog.com
visual-dismal.com
jyxz.net
forevermoreshop.com
ptajer.com
southindianhandlooms.com
ravexim3.com
muhathat.com
vw-gift.com
adoptionsatcatconnections.com
goattubefreetraining.com
amazonetukoodit.com
draanahoefel.com
blueprintvacationplanner.com
springfieldautodetail.com
teqnomics.com
augustahemorrhoidclinic.com
busgaruda.com
lewhisky.club
sleepsolutions.clinic
verifclientservacr.com
4563896.com
d9000.net
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/2840-11-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2840-13-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2724-19-0x00000000000D0000-0x00000000000F9000-memory.dmp xloader -
Deletes itself 1 IoCs
pid Process 2688 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2664 SOA May-June 2021.exe 2664 SOA May-June 2021.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2664 set thread context of 2840 2664 SOA May-June 2021.exe 30 PID 2840 set thread context of 1184 2840 SOA May-June 2021.exe 21 PID 2724 set thread context of 1184 2724 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SOA May-June 2021.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2840 SOA May-June 2021.exe 2840 SOA May-June 2021.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe 2724 chkdsk.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2664 SOA May-June 2021.exe 2840 SOA May-June 2021.exe 2840 SOA May-June 2021.exe 2840 SOA May-June 2021.exe 2724 chkdsk.exe 2724 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2840 SOA May-June 2021.exe Token: SeDebugPrivilege 2724 chkdsk.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2664 wrote to memory of 2840 2664 SOA May-June 2021.exe 30 PID 2664 wrote to memory of 2840 2664 SOA May-June 2021.exe 30 PID 2664 wrote to memory of 2840 2664 SOA May-June 2021.exe 30 PID 2664 wrote to memory of 2840 2664 SOA May-June 2021.exe 30 PID 2664 wrote to memory of 2840 2664 SOA May-June 2021.exe 30 PID 1184 wrote to memory of 2724 1184 Explorer.EXE 31 PID 1184 wrote to memory of 2724 1184 Explorer.EXE 31 PID 1184 wrote to memory of 2724 1184 Explorer.EXE 31 PID 1184 wrote to memory of 2724 1184 Explorer.EXE 31 PID 2724 wrote to memory of 2688 2724 chkdsk.exe 32 PID 2724 wrote to memory of 2688 2724 chkdsk.exe 32 PID 2724 wrote to memory of 2688 2724 chkdsk.exe 32 PID 2724 wrote to memory of 2688 2724 chkdsk.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\SOA May-June 2021.exe"C:\Users\Admin\AppData\Local\Temp\SOA May-June 2021.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\SOA May-June 2021.exe"C:\Users\Admin\AppData\Local\Temp\SOA May-June 2021.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SOA May-June 2021.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD556a321bd011112ec5d8a32b2f6fd3231
SHA1df20e3a35a1636de64df5290ae5e4e7572447f78
SHA256bb6df93369b498eaa638b0bcdc4bb89f45e9b02ca12d28bcedf4629ea7f5e0f1
SHA5125354890cbc53ce51081a78c64ba9c4c8c4dc9e01141798c1e916e19c5776dac7c82989fad0f08c73e81aaba332dad81205f90d0663119af45550b97b338b9cc3