Analysis
-
max time kernel
148s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 19:52
Static task
static1
Behavioral task
behavioral1
Sample
81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe
Resource
win7-20240903-en
General
-
Target
81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe
-
Size
806KB
-
MD5
deaa34eaf2e31504aebbcc53af44d4b4
-
SHA1
4f47579328d55a56a8e69906b5deb3c3235865f3
-
SHA256
81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a
-
SHA512
fc338042c184d05789c5841893c47cf58f4cbf452fd2f649a5e04e7c1dd3cc2c3817940e574b1a09ba2ba5bc56ba27f6756a2f2818273354b61dcabb1f6e0f63
-
SSDEEP
24576:8INl0VrLH7hR7dVJm3LUYbyBWBAsXfIPJodP3CIzeg:3l0VrDXvGLUMBAsXfIhYP3CB
Malware Config
Extracted
xloader
2.6
pdrq
welchsunstar.com
mppservicesllc.com
wiresofteflon.com
brabov.xyz
compnonoch.site
yourbuilderworks.com
iamsamirahman.com
eriqoes.com
eastudio.design
skyearth-est.com
teethfitness.com
razaancreates.com
shfbfs.com
joyfulbrokekids.com
kjbolden.com
howirep.com
deedeesmainecoons.website
e-powair.com
aheatea.com
shalfey0009.xyz
designcolor.style
netflixpaymentpending.ca
bothoitrang3.site
motondiarts.com
staynmocean.com
miamivideoshows.com
berendsit.com
yndzjs.com
yiwenhome.xyz
royaldeals.net
clearvison-ts.com
peluqueriasusanagalan.com
thelittlewellnessstudio.com
gurulotaska.com
smgsj.com
followpanelbd.com
prinirwedding.com
3559.fyi
amcvips.com
bigroof.top
chipbio-zt.com
candelasluxuryretreat.com
jboycephotography.com
affiliateindex.xyz
grannysseasonings.com
lcl-inc-test.com
beadallcreations.jewelry
yzzhome.top
tobe-science.com
cincinnaticustomrenovation.com
survaicommercial.xyz
businessdirectorymania.com
phqworld.com
miamigocars.com
labfour.systems
gregoryzeitler.com
dj-mary.com
one1-day.com
vegfiber.com
sfbayraw.net
xn--bndarsloto-s4a.com
felipesb.com
108580.com
1swj06mjrowgi.xyz
koalaglen.com
Signatures
-
Xloader family
-
Xloader payload 2 IoCs
resource yara_rule behavioral1/memory/2868-21-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral1/memory/2340-25-0x0000000000170000-0x000000000019B000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2612 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 880 set thread context of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 2868 set thread context of 1236 2868 RegSvcs.exe 21 PID 2340 set thread context of 1236 2340 cscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 2868 RegSvcs.exe 2868 RegSvcs.exe 2612 powershell.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe 2340 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2868 RegSvcs.exe 2868 RegSvcs.exe 2868 RegSvcs.exe 2340 cscript.exe 2340 cscript.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe Token: SeDebugPrivilege 2868 RegSvcs.exe Token: SeDebugPrivilege 2612 powershell.exe Token: SeDebugPrivilege 2340 cscript.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 880 wrote to memory of 2612 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 30 PID 880 wrote to memory of 2612 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 30 PID 880 wrote to memory of 2612 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 30 PID 880 wrote to memory of 2612 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 30 PID 880 wrote to memory of 1512 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 32 PID 880 wrote to memory of 1512 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 32 PID 880 wrote to memory of 1512 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 32 PID 880 wrote to memory of 1512 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 32 PID 880 wrote to memory of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 880 wrote to memory of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 880 wrote to memory of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 880 wrote to memory of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 880 wrote to memory of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 880 wrote to memory of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 880 wrote to memory of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 880 wrote to memory of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 880 wrote to memory of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 880 wrote to memory of 2868 880 81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe 34 PID 1236 wrote to memory of 2340 1236 Explorer.EXE 35 PID 1236 wrote to memory of 2340 1236 Explorer.EXE 35 PID 1236 wrote to memory of 2340 1236 Explorer.EXE 35 PID 1236 wrote to memory of 2340 1236 Explorer.EXE 35 PID 2340 wrote to memory of 2636 2340 cscript.exe 36 PID 2340 wrote to memory of 2636 2340 cscript.exe 36 PID 2340 wrote to memory of 2636 2340 cscript.exe 36 PID 2340 wrote to memory of 2636 2340 cscript.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe"C:\Users\Admin\AppData\Local\Temp\81b66d8cf175ecdcfdbb113d8e020aadef3537b7060ec4f2588cb81724a69e3a.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jDocKhQ.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jDocKhQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF1E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1512
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55cb1cde5f7371d59d9c2c2b0c7be3b13
SHA129fbd1544a4e82144f5cfb9d0ad67ab7b2bdca2a
SHA2560113dbbd9795205d4fa0f8e9c314e3b35f7dbea03c25dabdb9ebf83e02f1140d
SHA512947c8a04c34ae8ae3ac82cec90dc02029eff170a3dce5dd54d5248c0e5bf778f1cea77c8f0e5ba05acf0a3a852efd5705e9a3472aa39236fc1e51917a23fa981