Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:33
Static task
static1
Behavioral task
behavioral1
Sample
aoo.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aoo.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
vbc.exe
Resource
win7-20240903-en
General
-
Target
aoo.exe
-
Size
984KB
-
MD5
7900dcea134e84a16491a43722518b95
-
SHA1
4c904c97c6d806a86edebe06f0972a8f8d20d6d9
-
SHA256
c349c8a20c6576c397a5dff95fb121e7a16dfdd992e08694a4aacf387cf8c3e7
-
SHA512
099c086a8451d14df7f2fa9af3a953e5121e45206b8e0f4236414bd774db903763845072f80943fc43f269117a79c0363402114f5412402af74cad3b3ec840fe
-
SSDEEP
12288:iEx2iNB0O7yJ0JTlkSuiTgcuj0AzWxNAmydE7Cagkjc3p3srKEZGYKxpeQxx+qx8:71+kxkFHbJzuOdEGa3jc3p3Ap8djxU
Malware Config
Extracted
xloader
2.5
vfm2
swedishchess.com
vanlifedubai.com
srespd.com
aquaeyego.com
mipily.com
wolderland-technologiesmy.com
reidandwriteon.com
realtywithgeorge.com
thomasangelop.com
innotecon.com
alternativedata.services
shogohorinouchi.com
fuliba001.xyz
levelprism.com
auditocity.club
opmatix.com
eds.center
sophia-tokimeki.com
htbrasil.com
trueacademia.com
maildigproductdream.rest
supermanbox.com
onlinesweethouse.com
uismsm.com
jingzhen-xuan.com
tourtasticlanzarote.com
vaytinchaptoanquoc.online
rome-history.com
vedranadonic.com
grannyswaycleaning.com
misstscollectionllc.biz
fyzmb.com
exit-edge.com
welleflasche.com
infotecblockxchange.com
web-extended.info
e-rokho.store
hksquarefarm.com
turiaruki.com
moneywks.com
fliplicensedelectrician.com
seductivegurl.com
wardrobewish.com
maidouxz.com
schermastoricamantova.com
iruka-hostel.com
valuemyaircraft.com
artisticangles.com
suddennnnnnnnnnnn14.xyz
trio-med.store
shopzephlon.club
xkhqlx.com
palette-replus.com
hexaos.com
vehiculosvivienda.com
bolsaspapelcdmx.com
berdisen.com
adultdiapers.xyz
diamonddrivesports.com
claimskinseasonc2c1.com
crd3d.com
baby-mo-mo.com
atlantecanario.com
affinity4healthcare.com
68132.online
Signatures
-
Xloader family
-
Xloader payload 2 IoCs
resource yara_rule behavioral1/memory/1856-20-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2120-25-0x00000000000C0000-0x00000000000E9000-memory.dmp xloader -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 772 powershell.exe -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/2720-3-0x00000000005E0000-0x00000000005F8000-memory.dmp net_reactor -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2720 set thread context of 1856 2720 aoo.exe 35 PID 1856 set thread context of 1192 1856 RegSvcs.exe 21 PID 2120 set thread context of 1192 2120 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aoo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2720 aoo.exe 2720 aoo.exe 1856 RegSvcs.exe 1856 RegSvcs.exe 772 powershell.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe 2120 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1856 RegSvcs.exe 1856 RegSvcs.exe 1856 RegSvcs.exe 2120 chkdsk.exe 2120 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2720 aoo.exe Token: SeDebugPrivilege 1856 RegSvcs.exe Token: SeDebugPrivilege 772 powershell.exe Token: SeDebugPrivilege 2120 chkdsk.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2720 wrote to memory of 772 2720 aoo.exe 31 PID 2720 wrote to memory of 772 2720 aoo.exe 31 PID 2720 wrote to memory of 772 2720 aoo.exe 31 PID 2720 wrote to memory of 772 2720 aoo.exe 31 PID 2720 wrote to memory of 1140 2720 aoo.exe 33 PID 2720 wrote to memory of 1140 2720 aoo.exe 33 PID 2720 wrote to memory of 1140 2720 aoo.exe 33 PID 2720 wrote to memory of 1140 2720 aoo.exe 33 PID 2720 wrote to memory of 1856 2720 aoo.exe 35 PID 2720 wrote to memory of 1856 2720 aoo.exe 35 PID 2720 wrote to memory of 1856 2720 aoo.exe 35 PID 2720 wrote to memory of 1856 2720 aoo.exe 35 PID 2720 wrote to memory of 1856 2720 aoo.exe 35 PID 2720 wrote to memory of 1856 2720 aoo.exe 35 PID 2720 wrote to memory of 1856 2720 aoo.exe 35 PID 2720 wrote to memory of 1856 2720 aoo.exe 35 PID 2720 wrote to memory of 1856 2720 aoo.exe 35 PID 2720 wrote to memory of 1856 2720 aoo.exe 35 PID 1192 wrote to memory of 2120 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2120 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2120 1192 Explorer.EXE 36 PID 1192 wrote to memory of 2120 1192 Explorer.EXE 36 PID 2120 wrote to memory of 2116 2120 chkdsk.exe 37 PID 2120 wrote to memory of 2116 2120 chkdsk.exe 37 PID 2120 wrote to memory of 2116 2120 chkdsk.exe 37 PID 2120 wrote to memory of 2116 2120 chkdsk.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\aoo.exe"C:\Users\Admin\AppData\Local\Temp\aoo.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OadPdT.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OadPdT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFDFE.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1140
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5221bc4194e8a26ad00ed6bc4e8ae4946
SHA191c97df96a686efd3f3b4c235b375ec1d9594e0c
SHA256b98f2b1ecfbf12abe9d556efb5e28c58d1414642a761b0962af1f1123b3e58bf
SHA512f8d2e30286624432d1b670b9e98a451eafbd7666dd7ae87b6beea5f7b2e94f99bc2c0e377bd9e4264284648d7c8c89064f503860220296d13482f5625af02d40