Analysis
-
max time kernel
149s -
max time network
196s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
21-07-2021 21:01
Static task
static1
Behavioral task
behavioral1
Sample
csrss.exe
Resource
win7v20210410
General
-
Target
csrss.exe
-
Size
767KB
-
MD5
0ddeb0b17f45b044ca999164550dd25c
-
SHA1
98c59b8743624e0354d47e51ccbc52d37c2260ec
-
SHA256
3be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
-
SHA512
83e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917
Malware Config
Extracted
xloader
2.3
http://www.partypacktv.net/a3ea/
yvsgge.com
shooter2.com
ugcfashion.com
deltaefficiencies.com
raidertomb.com
atiempoconguadalupe.com
whmmhh.com
hangar360aircraft.com
toughcookiemasks.store
blindowlch.com
yipo.info
mindsomamove.com
theresalobstahlike.com
nova-select.com
socetegen.com
platinaman.com
datsu-nihon.com
jumpstartinggenius.com
slxplay.com
rightwaysdecor.com
noladecor.club
plantfwddelivery.com
bristolfootcare.com
abrosnm3.com
virtualprepreschool.com
puzzlezen.com
njzhongqiang.com
e-fest-japan.com
uncle-charlie.com
bigehc.com
fod-group.com
desiyanutsanddryfruits.com
winchestercapllc.com
yahechi.online
institutohava.com
einfach-weiss.com
plasomzapparel.com
yalani.com
esdely.com
californiatonashville.com
vancthome.com
ahtycpw.com
massachusettsdroneservices.com
sg-bio.com
incontrolfit.com
huttonandhale.dental
seakbailbonds.com
rellik.xyz
thrivelinez.com
roseymacy.com
myholidaynow.com
deutschemart.com
buscosol.com
heliomobile.com
testenv888.com
badazzrocketry.com
com-loginapp.com
ischooluk.com
a-prime-uaedubaiapartments.zone
regenagfarms.com
moonyena.com
cpcyun.net
nightbroadway.com
ososonwheels.com
Signatures
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1116-68-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/1116-69-0x000000000041D030-mapping.dmp xloader behavioral1/memory/1648-77-0x0000000000090000-0x00000000000B8000-memory.dmp xloader -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1912 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
csrss.execsrss.exemsiexec.exedescription pid process target process PID 1668 set thread context of 1116 1668 csrss.exe csrss.exe PID 1116 set thread context of 1264 1116 csrss.exe Explorer.EXE PID 1648 set thread context of 1264 1648 msiexec.exe Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
csrss.execsrss.exemsiexec.exepid process 1668 csrss.exe 1668 csrss.exe 1116 csrss.exe 1116 csrss.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe 1648 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
csrss.exemsiexec.exepid process 1116 csrss.exe 1116 csrss.exe 1116 csrss.exe 1648 msiexec.exe 1648 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
csrss.execsrss.exemsiexec.exedescription pid process Token: SeDebugPrivilege 1668 csrss.exe Token: SeDebugPrivilege 1116 csrss.exe Token: SeDebugPrivilege 1648 msiexec.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
csrss.exeExplorer.EXEmsiexec.exedescription pid process target process PID 1668 wrote to memory of 1116 1668 csrss.exe csrss.exe PID 1668 wrote to memory of 1116 1668 csrss.exe csrss.exe PID 1668 wrote to memory of 1116 1668 csrss.exe csrss.exe PID 1668 wrote to memory of 1116 1668 csrss.exe csrss.exe PID 1668 wrote to memory of 1116 1668 csrss.exe csrss.exe PID 1668 wrote to memory of 1116 1668 csrss.exe csrss.exe PID 1668 wrote to memory of 1116 1668 csrss.exe csrss.exe PID 1264 wrote to memory of 1648 1264 Explorer.EXE msiexec.exe PID 1264 wrote to memory of 1648 1264 Explorer.EXE msiexec.exe PID 1264 wrote to memory of 1648 1264 Explorer.EXE msiexec.exe PID 1264 wrote to memory of 1648 1264 Explorer.EXE msiexec.exe PID 1264 wrote to memory of 1648 1264 Explorer.EXE msiexec.exe PID 1264 wrote to memory of 1648 1264 Explorer.EXE msiexec.exe PID 1264 wrote to memory of 1648 1264 Explorer.EXE msiexec.exe PID 1648 wrote to memory of 1912 1648 msiexec.exe cmd.exe PID 1648 wrote to memory of 1912 1648 msiexec.exe cmd.exe PID 1648 wrote to memory of 1912 1648 msiexec.exe cmd.exe PID 1648 wrote to memory of 1912 1648 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\csrss.exe"C:\Users\Admin\AppData\Local\Temp\csrss.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\csrss.exeC:\Users\Admin\AppData\Local\Temp\csrss.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\csrss.exe"3⤵
- Deletes itself
PID:1912
-
-