Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 20:06
Static task
static1
Behavioral task
behavioral1
Sample
5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe
Resource
win7-20240708-en
General
-
Target
5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe
-
Size
878KB
-
MD5
7f6bc5f41f5190704ebfac8d666306ee
-
SHA1
1ae3d6d99ee0462619799dfc722f0bfed442b231
-
SHA256
5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148
-
SHA512
14c175023c2e961cca96a08b620099dee9d0ce41575bf3a52971f32e5c1bf88fdc362513bee2b165467f1ccf9c44ff31dcd9f50ba72625c53587eb799fa40697
-
SSDEEP
12288:SvcsGI/c4fvh8VtkwODi42tTvwRPdywkYyzXlI8n3dYt2EObbZ:SjHgODjmzVXywtYt
Malware Config
Extracted
xloader
2.3
gm9w
steffiemor.com
qe2rvstorage.com
louisteak.com
top-dex2.com
fafeiya.com
saffure.com
1upshopandstuff.com
wemove66.com
deckswap.info
joinjifu.com
joboval.com
stilldeliciousvegan.com
intercunt.com
espaciosterapeutas.com
doglai.com
situationslayer.com
adbreaks.net
cdjy666.com
ap70mm.com
gwh525.xyz
ehealthvt.com
brihastie.com
mariathecleaningfairy.com
am8886.com
uaz-chile.com
andreavarela.life
bbbx4.com
sponge-butt.com
129772.com
gakadaselectricals.com
dreambigmalta.com
service-kanbsvtsrkfrtk.com
xn--mariachilen-zeb.com
spellboundgardens.com
hide-illusion.com
mainstreamtravels.com
indiankitchenstjohnswood.com
alritmodelaselva.com
keelzo.com
chipoltr.com
florentinatravel.com
mysteryinabox.net
689abc.com
musicmoral.icu
lukesmugs.com
reatraur.com
studio27cincinnati.com
thegoddessguides.com
luxe-byb.com
singaporeplan.com
asyaalisveris.com
mod-designsllc.com
mdjbjsc.com
radioaraguaia.com
adeliabeautystore.com
shopantourage.com
cotizadorcipsa.com
kingsalumi.com
techlearning.group
gibraltarcorp.com
queenhousespa.com
thecarburetor.com
bitlisorganikurunleri.com
intechcements.com
activepurelawsuit.com
Signatures
-
Xloader family
-
Xloader payload 1 IoCs
resource yara_rule behavioral2/memory/4316-18-0x0000000000400000-0x0000000000428000-memory.dmp xloader -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2304 set thread context of 4316 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 4316 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 4316 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2304 wrote to memory of 1028 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 91 PID 2304 wrote to memory of 1028 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 91 PID 2304 wrote to memory of 1028 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 91 PID 2304 wrote to memory of 4316 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 93 PID 2304 wrote to memory of 4316 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 93 PID 2304 wrote to memory of 4316 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 93 PID 2304 wrote to memory of 4316 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 93 PID 2304 wrote to memory of 4316 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 93 PID 2304 wrote to memory of 4316 2304 5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe"C:\Users\Admin\AppData\Local\Temp\5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PZaGCvpDQdGwJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp45BE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe"C:\Users\Admin\AppData\Local\Temp\5823174ff78f251ac5b1b8cd1e1727aaa72f8523aa1aace4b59c9ef549d22148.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD585eddb7ba8a3dca7705431ca85d39adf
SHA126672b919feb80828dfe130101e5d00e8aa969c8
SHA25694cb6e115b6daa0a6ed6389edba375b869db9670b62d70ec5a262007e82c93a2
SHA5129c129eb63a6ba264528ae177def07fcca567909446842dfdb395a9d69449035c74f39f6bb82a29667d830e8c533179ca253872119432a041aeaf2bc42fb39be4