Analysis
-
max time kernel
148s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:53
Static task
static1
Behavioral task
behavioral1
Sample
5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
kyggpnadk.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
kyggpnadk.exe
Resource
win10v2004-20241007-en
General
-
Target
5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe
-
Size
315KB
-
MD5
d51f1d0cfd3d340217a10563e26b874b
-
SHA1
7a0208d13ecf6943af12a9f49b1f66b10d3ebeda
-
SHA256
5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1
-
SHA512
53a440e7b2d450c15fc340a79f586c7d6021ddd3adffe8af9ec9cd54b301749abfd10184d784cd2dea6a0595576cbe7526d4c7de838f2c183c297e90285e7f77
-
SSDEEP
6144:TxDZ+uY3Vi2Ad8nC3aXrPvT0b663EFC7TY6aU3DaQuwgTNN1rxf:z/acTdf3E5dUvYjU3uLw+rN
Malware Config
Extracted
xloader
2.5
fsgg
0520ks.com
cimeza-africa.com
eth.download
malcolmdawson.com
deleaderainfluenceur.com
goodwinutotint.com
eyehealthtnpasumo1.xyz
ban-click.com
whf5.xyz
ambatika.com
awaisqarni.com
reduziert.xyz
quearsvone.xyz
mundohightech.com
radonpay.com
dmgsouthgateway.com
discountbeautysupply4u.com
hackworthcenter.com
sofobw.com
virepost.com
homeveta.com
drainrealty.com
licorice.cloud
884651.com
aimarketingromania.com
bibberyhills.com
nutrapup.com
gydzs.com
aidatimdenizimden.com
room1029.com
oldcityenergy.com
xeood01wz.com
coastallawnmowing.com
moonshot-workshop.net
tldxx.com
marryplanet.com
0fkow8.com
07355555531.com
murdabudz.com
mblagence.agency
pais-al-dia.net
hygienemelbourne.online
hackensackautodealership.com
spilledpklyzr.xyz
44dgj.xyz
randomvideocalls.com
bestpromocode.club
indev-mobility.info
rasheedsolutions.com
sct-fleet.com
sample.digital
pharwell.art
maisonrode.com
loubnannews.com
orchestiid.xyz
smoothprime.com
aamm6.com
secretfromher.com
wabosg1.com
cbdshoot.com
sddn52.xyz
sportsbettingcentre.com
valleystaging.com
vanessamurray.com
radiaflat.com
Signatures
-
Xloader family
-
Xloader payload 4 IoCs
resource yara_rule behavioral1/memory/2072-14-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2072-16-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2072-20-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2772-27-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Executes dropped EXE 2 IoCs
pid Process 316 kyggpnadk.exe 2072 kyggpnadk.exe -
Loads dropped DLL 2 IoCs
pid Process 2448 5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe 316 kyggpnadk.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 316 set thread context of 2072 316 kyggpnadk.exe 32 PID 2072 set thread context of 1208 2072 kyggpnadk.exe 21 PID 2072 set thread context of 1208 2072 kyggpnadk.exe 21 PID 2772 set thread context of 1208 2772 explorer.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kyggpnadk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2072 kyggpnadk.exe 2072 kyggpnadk.exe 2072 kyggpnadk.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe 2772 explorer.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2072 kyggpnadk.exe 2072 kyggpnadk.exe 2072 kyggpnadk.exe 2072 kyggpnadk.exe 2772 explorer.exe 2772 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2072 kyggpnadk.exe Token: SeDebugPrivilege 2772 explorer.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2448 wrote to memory of 316 2448 5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe 31 PID 2448 wrote to memory of 316 2448 5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe 31 PID 2448 wrote to memory of 316 2448 5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe 31 PID 2448 wrote to memory of 316 2448 5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe 31 PID 316 wrote to memory of 2072 316 kyggpnadk.exe 32 PID 316 wrote to memory of 2072 316 kyggpnadk.exe 32 PID 316 wrote to memory of 2072 316 kyggpnadk.exe 32 PID 316 wrote to memory of 2072 316 kyggpnadk.exe 32 PID 316 wrote to memory of 2072 316 kyggpnadk.exe 32 PID 316 wrote to memory of 2072 316 kyggpnadk.exe 32 PID 316 wrote to memory of 2072 316 kyggpnadk.exe 32 PID 1208 wrote to memory of 2772 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2772 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2772 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2772 1208 Explorer.EXE 33 PID 2772 wrote to memory of 2948 2772 explorer.exe 34 PID 2772 wrote to memory of 2948 2772 explorer.exe 34 PID 2772 wrote to memory of 2948 2772 explorer.exe 34 PID 2772 wrote to memory of 2948 2772 explorer.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe"C:\Users\Admin\AppData\Local\Temp\5f8d69976e4d3c9b6508cd376dcab4971a605d8d1122952ad604f7b48d2ef1e1.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\kyggpnadk.exeC:\Users\Admin\AppData\Local\Temp\kyggpnadk.exe C:\Users\Admin\AppData\Local\Temp\kabuheez3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Local\Temp\kyggpnadk.exeC:\Users\Admin\AppData\Local\Temp\kyggpnadk.exe C:\Users\Admin\AppData\Local\Temp\kabuheez4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\kyggpnadk.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2948
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5f4e69538b872c4a0005275ccd06b88b2
SHA163a4a19da4aa83a1f040d1e0e6ea7c1a67ed84f3
SHA2565bc9e2ec5f966541bc3c52d12c305e3955833b2caf7ac4e1645f0e58c45f716b
SHA51232d56b218dbfffe275fb961731bea31cd3893125ff0ea3a5e93321ece3b7575f2f959e0771b709238b32ceb4668b628640e043f16a96ab989577bada0992d61f
-
Filesize
212KB
MD5bda3c190a54ea571844e1ad4e2d41eb6
SHA1a14c828399fed12a07b621f3a6c3f54799763219
SHA256650af1d156699b93a193e5f719028f9ede7c7c2685f8f04714d936dc74d91080
SHA5126b9845370155e9f4e1a15c208ab78b5d7eed6dab4e257717adb34b45c473fdab3b34c0c91b1dc0c20edb889d01c5e6e4c4ae48d1b3ebc1e03be447117dd35145
-
Filesize
168KB
MD55258ea17d00705e2accee3c63e21d7ab
SHA1ae2d56d597d50bda9dadca39cd71b8488a28682c
SHA2568e9b30213dcab171d3e65d0da99e4a847da5cba6fc47f3641d90e8d6e70637b6
SHA51230c68b68b4caa22747bc8312fad4089d5d45e10565f03718d8ce4fdf9d5b53f8e60a9d5ca73fec521437ccf63eb902cc9a5534cafe1ffff7658810e438747e8e