Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
31-08-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe
Resource
win7-20240704-en
General
-
Target
b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe
-
Size
346KB
-
MD5
5e14cab7735db2f831e80c7b51254405
-
SHA1
61957df403a09153c60e1b0789c449fa3786d657
-
SHA256
b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31
-
SHA512
cde0d5e8d673502eb432e4dbc13115be99ad32631b5f6f78517dc176e01e40a0e9f1950d078359a653ce94e3d1feb77990d7ea5fab107298627e29a389253754
-
SSDEEP
6144:CBFYXmW1WV5kjpzmfxIjdjJ5AuIUvvWkhIFUnLmUjEdPJN6:CsXHEkcGjBXfvvvvYUnNEdPJA
Malware Config
Extracted
xloader
2.5
p0on
milopcoesbr.com
homestyle.online
cannonceramics.com
allycreditunion.com
findoutturkey.com
wingsboxmalta.com
freedomnflow.com
kwresearchfreelancer.com
filomenafashions.com
lilpil.com
extremevids.biz
suenasa.com
voraspices.com
bex-fit.com
gerontis.net
brighton-holidays.com
ginakferguson.store
newmexicochiletrader.com
klauszeit.com
gsareno.com
courseincomeaccelerator.com
projectdemo.pro
pandrwatch2.store
deb-directory.xyz
fueluplocal.com
anandiapers.xyz
tootieblues.com
mintarix.com
appliancerepairplusllc.com
espotplay.com
containerhousejodhpur.com
thelettingagent.online
camnal88.com
pikimenu.com
h4hijuby5wri.biz
debusute.com
seo-clicks6.com
kqitv.com
silkyskin.one
propcarcondition.com
escuelavascadeparapente.com
ifgravitygenuine.xyz
mrglink.club
mainmassager.com
autoestoria.com
building18candleco.com
thebreadbank.net
pracownia-wnetrz.com
tover.xyz
spaceameseu.xyz
bjshunfei.com
haoyinxing.com
lahorizameen.com
payamefinance.com
shadowboardsglobal.com
nextcara.com
fa4411.com
musiquespoetry.com
globallogisticx.com
lafermemdjs.online
evenonweb.com
spatialpor.xyz
escalarsalud.com
istansw.com
mejoresamateur.com
Signatures
-
Xloader payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/572-21-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/572-24-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/852-27-0x00000000000A0000-0x00000000000C9000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exeRegSvcs.exewscript.exedescription pid Process procid_target PID 2276 set thread context of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 572 set thread context of 1244 572 RegSvcs.exe 21 PID 572 set thread context of 1244 572 RegSvcs.exe 21 PID 852 set thread context of 1244 852 wscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RegSvcs.exewscript.execmd.exeb6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Processes:
b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exeRegSvcs.exepowershell.exewscript.exepid Process 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 572 RegSvcs.exe 572 RegSvcs.exe 2600 powershell.exe 572 RegSvcs.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe 852 wscript.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
RegSvcs.exewscript.exepid Process 572 RegSvcs.exe 572 RegSvcs.exe 572 RegSvcs.exe 572 RegSvcs.exe 852 wscript.exe 852 wscript.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exeRegSvcs.exepowershell.exewscript.exedescription pid Process Token: SeDebugPrivilege 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe Token: SeDebugPrivilege 572 RegSvcs.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 852 wscript.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exepid Process 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exeRegSvcs.exewscript.exedescription pid Process procid_target PID 2276 wrote to memory of 2600 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 31 PID 2276 wrote to memory of 2600 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 31 PID 2276 wrote to memory of 2600 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 31 PID 2276 wrote to memory of 2600 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 31 PID 2276 wrote to memory of 976 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 33 PID 2276 wrote to memory of 976 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 33 PID 2276 wrote to memory of 976 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 33 PID 2276 wrote to memory of 976 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 33 PID 2276 wrote to memory of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 2276 wrote to memory of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 2276 wrote to memory of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 2276 wrote to memory of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 2276 wrote to memory of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 2276 wrote to memory of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 2276 wrote to memory of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 2276 wrote to memory of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 2276 wrote to memory of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 2276 wrote to memory of 572 2276 b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe 35 PID 572 wrote to memory of 852 572 RegSvcs.exe 66 PID 572 wrote to memory of 852 572 RegSvcs.exe 66 PID 572 wrote to memory of 852 572 RegSvcs.exe 66 PID 572 wrote to memory of 852 572 RegSvcs.exe 66 PID 852 wrote to memory of 2844 852 wscript.exe 67 PID 852 wrote to memory of 2844 852 wscript.exe 67 PID 852 wrote to memory of 2844 852 wscript.exe 67 PID 852 wrote to memory of 2844 852 wscript.exe 67
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1244
-
C:\Users\Admin\AppData\Local\Temp\b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe"C:\Users\Admin\AppData\Local\Temp\b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b6c03a67716ee57c51bb9b400fe294f2fdc3e996ec1afdeeb820553796c00c31.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XrSZHwvxtOgA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp34D6.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:976
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:1376
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:304
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:2000
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:1604
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:316
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:1916
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:2520
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:1176
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:1696
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:1252
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:2152
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"4⤵PID:2344
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:1036
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:2084
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:1920
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:1868
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:2784
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:2088
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:2616
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:2544
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:2656
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:1780
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:1540
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:1196
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:2124
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:1488
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:2108
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:1484
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:616
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:828
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
-
-