Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:25
Static task
static1
Behavioral task
behavioral1
Sample
SGN-2020-0744_pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SGN-2020-0744_pdf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
12z2gbx.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
12z2gbx.dll
Resource
win10v2004-20241007-en
General
-
Target
SGN-2020-0744_pdf.exe
-
Size
212KB
-
MD5
00c2d92eefeea043d8e31dce2f8d71cb
-
SHA1
a09df3a940d6c6bf62de0649db8ed853d6599152
-
SHA256
3fce8520e14810b87911f98821b93cf5bb902f3ef38992ab6f5474ccc4895366
-
SHA512
e452c33b9e0cfb837e8abb0a5cd7b748608ce5efbf1b55265dfde7f8f027a10fa1a2e8f09953fd71bacf2ede54071d14e75839297105ace1b64fb3af4f8c09ef
-
SSDEEP
3072:5f1BDZ0kVB67Duw9AMc0bVizIOlE52tDvUpwmF20Nq5p9At/gr5qogTc5P7WBFUJ:59X0GuY815xp5Qk6M/UPKBFUIyaDKHpJ
Malware Config
Extracted
xloader
2.3
oean
kallitheasolutions.com
k-kard.com
mattvasilevski.com
gralg.com
lpbbxsfwwp.xyz
sahinligrup.com
forestgreens.club
qianduoduo.ink
futbolzone.site
rulesofvegas.com
theternarygroup.com
basenic.club
profitcenterresearch.com
cottonwoodcollection.com
chicagosecuritygates.com
hochfranken-feuilleton.com
carpetilo.com
adapt-2-nature.com
shasyaveda.com
altinovahotel.com
sunmixfoods.com
ombkhq.online
cdnusa.xyz
akraiospropertyresource.com
maynardsecuritygroup.com
joscart.com
hostingservice.ltd
wpreelpro.com
vecturkey.com
cheonmyoungdo.com
okfixed.com
shophappywear.net
bigfoothauling.com
autorolla.com
dopehawk.com
techpaji.com
nadiadebecerra.com
mukceres.net
thevoicewithinllc.com
ganhandodinheirohomeoffice.com
wreckwear12.com
chaing-list.xyz
purinatext.com
haidasandwich.net
otwmidwest.com
angelvillage.land
bostonsbusinessline.com
freedomrebel.com
habibzies.com
b2b25moves.com
lincolnjournalprojects.com
puglovers.info
nicolelyte.com
sarajanethomson.com
kaywoodward.com
basichealthtricks.com
the90day.men
qdm.world
newstreet.info
rosecityworks.com
sd1122.com
cardinalfinancual.com
gangavatar.com
dopesparkle.com
clare-2003.com
Signatures
-
Xloader family
-
Xloader payload 4 IoCs
resource yara_rule behavioral1/memory/1784-13-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/1784-16-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/1784-19-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/1804-26-0x00000000000D0000-0x00000000000F8000-memory.dmp xloader -
Deletes itself 1 IoCs
pid Process 2836 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1272 SGN-2020-0744_pdf.exe 1272 SGN-2020-0744_pdf.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1272 set thread context of 1784 1272 SGN-2020-0744_pdf.exe 30 PID 1784 set thread context of 1196 1784 SGN-2020-0744_pdf.exe 21 PID 1784 set thread context of 1196 1784 SGN-2020-0744_pdf.exe 21 PID 1804 set thread context of 1196 1804 cmmon32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SGN-2020-0744_pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 1272 SGN-2020-0744_pdf.exe 1272 SGN-2020-0744_pdf.exe 1272 SGN-2020-0744_pdf.exe 1272 SGN-2020-0744_pdf.exe 1784 SGN-2020-0744_pdf.exe 1784 SGN-2020-0744_pdf.exe 1784 SGN-2020-0744_pdf.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe 1804 cmmon32.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1272 SGN-2020-0744_pdf.exe 1784 SGN-2020-0744_pdf.exe 1784 SGN-2020-0744_pdf.exe 1784 SGN-2020-0744_pdf.exe 1784 SGN-2020-0744_pdf.exe 1804 cmmon32.exe 1804 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1784 SGN-2020-0744_pdf.exe Token: SeDebugPrivilege 1804 cmmon32.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1272 wrote to memory of 1784 1272 SGN-2020-0744_pdf.exe 30 PID 1272 wrote to memory of 1784 1272 SGN-2020-0744_pdf.exe 30 PID 1272 wrote to memory of 1784 1272 SGN-2020-0744_pdf.exe 30 PID 1272 wrote to memory of 1784 1272 SGN-2020-0744_pdf.exe 30 PID 1272 wrote to memory of 1784 1272 SGN-2020-0744_pdf.exe 30 PID 1196 wrote to memory of 1804 1196 Explorer.EXE 31 PID 1196 wrote to memory of 1804 1196 Explorer.EXE 31 PID 1196 wrote to memory of 1804 1196 Explorer.EXE 31 PID 1196 wrote to memory of 1804 1196 Explorer.EXE 31 PID 1804 wrote to memory of 2836 1804 cmmon32.exe 33 PID 1804 wrote to memory of 2836 1804 cmmon32.exe 33 PID 1804 wrote to memory of 2836 1804 cmmon32.exe 33 PID 1804 wrote to memory of 2836 1804 cmmon32.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\SGN-2020-0744_pdf.exe"C:\Users\Admin\AppData\Local\Temp\SGN-2020-0744_pdf.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\SGN-2020-0744_pdf.exe"C:\Users\Admin\AppData\Local\Temp\SGN-2020-0744_pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SGN-2020-0744_pdf.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2836
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5c4c855492732e30b44331be47804da6b
SHA18ae30a113f3d50899e90da5fdab4498cb45a4063
SHA2564f3b8869008e1a8aa1b25f2740372b52b1466277ea001ddceb88aae57bdfd02c
SHA5127766b341b173ca44f958900abb1a7b4ea835f844f62b47acd0feaddd3592a0d2e1de6c9efce059fef80a5580c03af26f189c2f2570da33147b409ba225a687d3
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c