Analysis
-
max time kernel
1560s -
max time network
1607s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
21-07-2021 21:42
Static task
static1
Behavioral task
behavioral1
Sample
3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe
Resource
win7v20210410
General
-
Target
3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe
-
Size
767KB
-
MD5
0ddeb0b17f45b044ca999164550dd25c
-
SHA1
98c59b8743624e0354d47e51ccbc52d37c2260ec
-
SHA256
3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
-
SHA512
83e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917
Malware Config
Extracted
xloader
2.3
http://www.partypacktv.net/a3ea/
yvsgge.com
shooter2.com
ugcfashion.com
deltaefficiencies.com
raidertomb.com
atiempoconguadalupe.com
whmmhh.com
hangar360aircraft.com
toughcookiemasks.store
blindowlch.com
yipo.info
mindsomamove.com
theresalobstahlike.com
nova-select.com
socetegen.com
platinaman.com
datsu-nihon.com
jumpstartinggenius.com
slxplay.com
rightwaysdecor.com
noladecor.club
plantfwddelivery.com
bristolfootcare.com
abrosnm3.com
virtualprepreschool.com
puzzlezen.com
njzhongqiang.com
e-fest-japan.com
uncle-charlie.com
bigehc.com
fod-group.com
desiyanutsanddryfruits.com
winchestercapllc.com
yahechi.online
institutohava.com
einfach-weiss.com
plasomzapparel.com
yalani.com
esdely.com
californiatonashville.com
vancthome.com
ahtycpw.com
massachusettsdroneservices.com
sg-bio.com
incontrolfit.com
huttonandhale.dental
seakbailbonds.com
rellik.xyz
thrivelinez.com
roseymacy.com
myholidaynow.com
deutschemart.com
buscosol.com
heliomobile.com
testenv888.com
badazzrocketry.com
com-loginapp.com
ischooluk.com
a-prime-uaedubaiapartments.zone
regenagfarms.com
moonyena.com
cpcyun.net
nightbroadway.com
ososonwheels.com
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/684-69-0x000000000041D030-mapping.dmp xloader behavioral1/memory/684-68-0x0000000000400000-0x0000000000428000-memory.dmp xloader -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exedescription pid process target process PID 1668 set thread context of 684 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exepid process 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe 684 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exedescription pid process Token: SeDebugPrivilege 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exedescription pid process target process PID 1668 wrote to memory of 684 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe PID 1668 wrote to memory of 684 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe PID 1668 wrote to memory of 684 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe PID 1668 wrote to memory of 684 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe PID 1668 wrote to memory of 684 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe PID 1668 wrote to memory of 684 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe PID 1668 wrote to memory of 684 1668 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe 3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe"C:\Users\Admin\AppData\Local\Temp\3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exeC:\Users\Admin\AppData\Local\Temp\3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:684
-