Analysis
-
max time kernel
146s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 22:32
Static task
static1
Behavioral task
behavioral1
Sample
5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
seuxwbcie.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
seuxwbcie.exe
Resource
win10v2004-20241007-en
General
-
Target
5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe
-
Size
242KB
-
MD5
5458ee05655d3e4a69fd7c319c7324bf
-
SHA1
97ece65057682bfadba8b71284f42a5503fa66e7
-
SHA256
5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c
-
SHA512
770c7cf6ca443f913d8621db56447ac56abe137c0c5cdb7c77feaf024e6f6bc98a908d5e9bc425214961a252666f3a3fd4991c8dbb8b8af65378ad58b9d107c1
-
SSDEEP
6144:HNeZmAqvt7GQyo4Opdjv/Ml4TVS+8+1vcTjO+M:HNlNl7Gv0nMlWNh1vcPzM
Malware Config
Extracted
xloader
2.5
xc52
thelukeliu.com
solarpointinc.com
41mpt.xyz
giangsontaikhoi.com
bqyiiq.space
aguw.top
xetnghiemdany.com
xn--jsrs15bbg5a.com
xcflora.com
socfasderldecv.com
vitginmobile.com
myvirtualtrophy.com
zubr-service.online
saremira.com
baoanforum.com
pizzafolk.net
clararsjajno.quest
beennow.com
sumou-sa.com
sondelicias.com
chuanqi123.xyz
ogaki-ds.com
yodosport.com
torgash.club
theoriginaldigitalnomad.net
nancyverleyen.com
studentloanhelp.net
metecal.xyz
wolfper.com
k1221.com
thephotoboothlady.net
electrikpower.com
meatypies.com
ipo-forecast.com
nbacustom.com
southfloridahomespecialists.net
omnebrand.com
sophrologieaubenas.com
globalamb.com
atozibs.com
genevievepettigrew.net
hawaiiarmycorps.com
lzztz.com
eraseyourinfo.com
hf31532.com
pregnantvidsxxx.com
372531.com
nyfeqoi.xyz
tronape.com
listukerfo.quest
redis76.com
yongyuejixie.com
alicepassion.com
idealica-p.com
anthonytowers.com
agespray.com
intuitmailchimp.com
zertagq.info
jefftbrooks.com
mbetsa.com
survivalsmart.net
servicenow-itomtraining.com
realbeaches.com
leu-st.biz
turbanshops.com
Signatures
-
Xloader family
-
Xloader payload 4 IoCs
resource yara_rule behavioral1/memory/1644-15-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/1644-18-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/1644-21-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2864-30-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Executes dropped EXE 2 IoCs
pid Process 2172 seuxwbcie.exe 1644 seuxwbcie.exe -
Loads dropped DLL 3 IoCs
pid Process 2376 5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe 2376 5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe 2172 seuxwbcie.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2172 set thread context of 1644 2172 seuxwbcie.exe 30 PID 1644 set thread context of 1268 1644 seuxwbcie.exe 20 PID 1644 set thread context of 1268 1644 seuxwbcie.exe 20 PID 2864 set thread context of 1268 2864 mstsc.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language seuxwbcie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language seuxwbcie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 1644 seuxwbcie.exe 1644 seuxwbcie.exe 1644 seuxwbcie.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe 2864 mstsc.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1644 seuxwbcie.exe 1644 seuxwbcie.exe 1644 seuxwbcie.exe 1644 seuxwbcie.exe 2864 mstsc.exe 2864 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1644 seuxwbcie.exe Token: SeDebugPrivilege 2864 mstsc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2172 2376 5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe 29 PID 2376 wrote to memory of 2172 2376 5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe 29 PID 2376 wrote to memory of 2172 2376 5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe 29 PID 2376 wrote to memory of 2172 2376 5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe 29 PID 2172 wrote to memory of 1644 2172 seuxwbcie.exe 30 PID 2172 wrote to memory of 1644 2172 seuxwbcie.exe 30 PID 2172 wrote to memory of 1644 2172 seuxwbcie.exe 30 PID 2172 wrote to memory of 1644 2172 seuxwbcie.exe 30 PID 2172 wrote to memory of 1644 2172 seuxwbcie.exe 30 PID 2172 wrote to memory of 1644 2172 seuxwbcie.exe 30 PID 2172 wrote to memory of 1644 2172 seuxwbcie.exe 30 PID 1644 wrote to memory of 2864 1644 seuxwbcie.exe 31 PID 1644 wrote to memory of 2864 1644 seuxwbcie.exe 31 PID 1644 wrote to memory of 2864 1644 seuxwbcie.exe 31 PID 1644 wrote to memory of 2864 1644 seuxwbcie.exe 31 PID 2864 wrote to memory of 2932 2864 mstsc.exe 32 PID 2864 wrote to memory of 2932 2864 mstsc.exe 32 PID 2864 wrote to memory of 2932 2864 mstsc.exe 32 PID 2864 wrote to memory of 2932 2864 mstsc.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe"C:\Users\Admin\AppData\Local\Temp\5093699e2b2728073ebfe205b1e27778235dcf9aff5b7d25ad38f23aea9ec50c.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\seuxwbcie.exeC:\Users\Admin\AppData\Local\Temp\seuxwbcie.exe C:\Users\Admin\AppData\Local\Temp\ftufltq3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\seuxwbcie.exeC:\Users\Admin\AppData\Local\Temp\seuxwbcie.exe C:\Users\Admin\AppData\Local\Temp\ftufltq4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\seuxwbcie.exe"6⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213KB
MD5e4467ca5cb5c461ddd7b346bc354d987
SHA18fb54c8955bf390eb192c8c7d26defcd673cf12a
SHA256f865b3cd97a06023b5223cf09fa9d96e4ddac420a94ebd896283c44519cc67e9
SHA512d1045176ad555fa7d8ad7e790b3c507cbdecc507efef276a34bd54d6fe52fc356f55fbd3a1dd0be25c77b6f40ab3e75637384c71587d98403de61bf39ad3d4c9
-
Filesize
4KB
MD574c5e9bd4b4a2b4893142993e7e5081b
SHA11f8366b183fe62f87f69aa776ec31765270cfad8
SHA256b1d56d21881bfcb60b382ee61976e649aa9579059a167ccc3ef3808d744d395d
SHA512c4d87d1bf07b5d1d45747f0e813c612f12affca2d34426c84adac372264d45c2d20707997377204c8419e9f6fcb72128fed2a0328b1041639af1efd7efcc9790
-
Filesize
4KB
MD5a76d9b231af273f403da413af9b6fe1d
SHA130c52ca472a94e2b9535468a84e19ba790472590
SHA25686c1a081301f284a88a5e5e6004f4de35c01550119b159ba2fa43b144958e1b6
SHA51225f41ebb2226a3b4e1f06d653345a1252d20a8fade7b6c2e474174cbcc6c071077ef849286fa23565d78f0cf55b9a5bd24c2df91916f1c49ec5aa090192a5aa9