Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-09-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe
Resource
win7-20240708-en
General
-
Target
427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe
-
Size
349KB
-
MD5
f9bfc7f212a6cd22360e1490f555fbdd
-
SHA1
24ea648fde606a1ace9716649b9dc2e40ed90b21
-
SHA256
427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693
-
SHA512
6da89c186e10f47c664a2c633b22deae1dad36a8eaa8b2c3d1d3c882e13d56c79f6f65eb7d2252c2ed37ac081d23008553867f2a3c37cd98a829434d14e1527b
-
SSDEEP
6144:V4gfheNKl88ef0pNNZ9N2sHjvXIDRqzFQboylBMZ4inoMvXClY:V8Nmqf0ZZPSiEo54ino1C
Malware Config
Extracted
xloader
2.5
ntfs
cast-host.com
sheenwoman.com
cateringpairs.com
butikgamis.com
esd66.com
beautystaze.com
findavetnearme.com
lyketigers.com
nesboutiqe.com
jadeutil.com
survivalfresh.com
realestatebramlett.com
glorynap.com
awards.institute
huangtapps.com
beyondwithyou.com
cryptocustomerhelp.com
plataformasoma.net
lstpark.com
noalareelecionindefinida.com
supersconti.xyz
emotors-invoice.com
adamelsouk.com
pellondo.com
itstimewashington.com
ss9n.xyz
wecuxs.com
wonderfulwithyou.com
livetvnews24.com
humanblessings.com
soins-sophro.website
pailuanshizhi.com
balanzasdeplataformaperu.com
wingboxonline.com
importexportjessi.com
revenberggmemergencyupgrade.com
comicvan.com
docomoaj.xyz
accelerate6.com
englishforbreakfast.com
braapboxclub.com
damana-vetements.com
corinnewehby.com
tonesify.com
growversa.com
cemetrasbeautyboutique.com
newbalancecore.xyz
cqguipu.com
vdcasinolinkegit.club
sednayachts.com
alinatargetpro.com
pawcomart.com
aisle5.store
dayinburgas.com
c2batxpvme9ey3poams7369.com
everythingby-b.com
laliinparfumeri.com
ntwapedi.com
mrbubblesftlauderdale.com
averiansmom.com
ipelle.com
waiting-game.com
online-security.support
hartfortlife.com
164661.com
Signatures
-
Xloader payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2244-13-0x0000000000400000-0x0000000000429000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exedescription pid Process procid_target PID 1620 set thread context of 2244 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Processes:
427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exepowershell.exepid Process 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 2244 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exepowershell.exedescription pid Process Token: SeDebugPrivilege 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe Token: SeDebugPrivilege 780 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exepid Process 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exedescription pid Process procid_target PID 1620 wrote to memory of 780 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 30 PID 1620 wrote to memory of 780 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 30 PID 1620 wrote to memory of 780 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 30 PID 1620 wrote to memory of 780 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 30 PID 1620 wrote to memory of 2244 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 32 PID 1620 wrote to memory of 2244 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 32 PID 1620 wrote to memory of 2244 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 32 PID 1620 wrote to memory of 2244 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 32 PID 1620 wrote to memory of 2244 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 32 PID 1620 wrote to memory of 2244 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 32 PID 1620 wrote to memory of 2244 1620 427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe"C:\Users\Admin\AppData\Local\Temp\427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
C:\Users\Admin\AppData\Local\Temp\427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe"C:\Users\Admin\AppData\Local\Temp\427b6129f42722d768ebf07bcd966939120313f08e3c5b0c857644f6c2a51693.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2244
-