Analysis
-
max time kernel
145s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:10
Static task
static1
Behavioral task
behavioral1
Sample
f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ktvrnf.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
ktvrnf.exe
Resource
win10v2004-20241007-en
General
-
Target
f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe
-
Size
352KB
-
MD5
fc7eb63804088472b1cac1ac9fe5d16f
-
SHA1
63205c7b5c84296478f1ad7d335aa06b8b7da536
-
SHA256
f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a
-
SHA512
57c0dcf7689e04e172d4adfdd6295618cb5695034739a4c57d0fd871b864345e54dd05ed5c3475579ff742c947202618c59db0ea351f52521e1cf7622f007734
-
SSDEEP
6144:UwxU76BJzteu9g8LJId0ER61it8LeZf5sm22UPLwkkBPPmK4vQniV:JU74eYg8ddER6C8LCKJ6PPmJvQiV
Malware Config
Extracted
xloader
2.5
d6cd
fatmerlion.com
gpo777.com
pacpointfg.com
s3k9r3de.com
jakitrade.com
tmsweets.biz
goodfoodsme.com
teddydefi.com
banahinvestments.com
kuvinziarno.quest
gma-bea10.com
onepotato.xyz
olympusconstructioncompany.com
amvids.info
tmc.wiki
swiftlybliss.com
provopreserve.com
rsvprose.com
staffremotely.com
diversifiedcontractingla.com
uniastroworld.com
becklily.top
lysa-security.com
socichat.one
sybarite.store
floridaevictionsattorney.com
designsbygemini.com
wsrtp.com
mobizoneoficial.com
newriverwinery.com
aminsfy.com
pinoytechnopreneur.com
license-taxi.online
morgan-supply.com
uka789.com
foodroutine.com
ctwchina.com
wexiyou.xyz
thermalsystems.net
outofthehands.com
resveratrol-us.com
skydaddy.store
riyad-ia.online
stockholderdemocracy.com
distressedthenblessed.com
proppainluv.com
pioquealoe.quest
studiospacestation.com
dhroad.com
relatedsearchesonline.com
loanofficerrecruiter.com
ginamora.com
timezaim.online
micron365.com
minhetouzi.com
allindesignz.com
irsokx.com
dream-kidz.com
markbizness.com
kurkuma-paderborn.com
shashistyle.com
ff4c6vgmi.xyz
sangsang23.com
toprealtorlincoln.com
theartistworth.com
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/2800-14-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2800-17-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/2876-23-0x0000000000100000-0x0000000000129000-memory.dmp xloader -
Executes dropped EXE 2 IoCs
pid Process 2696 ktvrnf.exe 2800 ktvrnf.exe -
Loads dropped DLL 2 IoCs
pid Process 3068 f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe 2696 ktvrnf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2696 set thread context of 2800 2696 ktvrnf.exe 31 PID 2800 set thread context of 1216 2800 ktvrnf.exe 21 PID 2876 set thread context of 1216 2876 colorcpl.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ktvrnf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2800 ktvrnf.exe 2800 ktvrnf.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe 2876 colorcpl.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2800 ktvrnf.exe 2800 ktvrnf.exe 2800 ktvrnf.exe 2876 colorcpl.exe 2876 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2800 ktvrnf.exe Token: SeDebugPrivilege 2876 colorcpl.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2696 3068 f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe 30 PID 3068 wrote to memory of 2696 3068 f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe 30 PID 3068 wrote to memory of 2696 3068 f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe 30 PID 3068 wrote to memory of 2696 3068 f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe 30 PID 2696 wrote to memory of 2800 2696 ktvrnf.exe 31 PID 2696 wrote to memory of 2800 2696 ktvrnf.exe 31 PID 2696 wrote to memory of 2800 2696 ktvrnf.exe 31 PID 2696 wrote to memory of 2800 2696 ktvrnf.exe 31 PID 2696 wrote to memory of 2800 2696 ktvrnf.exe 31 PID 2696 wrote to memory of 2800 2696 ktvrnf.exe 31 PID 2696 wrote to memory of 2800 2696 ktvrnf.exe 31 PID 1216 wrote to memory of 2876 1216 Explorer.EXE 32 PID 1216 wrote to memory of 2876 1216 Explorer.EXE 32 PID 1216 wrote to memory of 2876 1216 Explorer.EXE 32 PID 1216 wrote to memory of 2876 1216 Explorer.EXE 32 PID 2876 wrote to memory of 2408 2876 colorcpl.exe 33 PID 2876 wrote to memory of 2408 2876 colorcpl.exe 33 PID 2876 wrote to memory of 2408 2876 colorcpl.exe 33 PID 2876 wrote to memory of 2408 2876 colorcpl.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe"C:\Users\Admin\AppData\Local\Temp\f7d7da0700921b339807b5977c36fce50742c5ce87f432d357f9d3e8e683785a.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\ktvrnf.exeC:\Users\Admin\AppData\Local\Temp\ktvrnf.exe C:\Users\Admin\AppData\Local\Temp\krqtdytaag3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\ktvrnf.exeC:\Users\Admin\AppData\Local\Temp\ktvrnf.exe C:\Users\Admin\AppData\Local\Temp\krqtdytaag4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ktvrnf.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5b2e7c8631c39f0df1e14be81e7482aaf
SHA1886c520daf38b08b4d32f3f522375cca39ad2c0b
SHA256eee2111c310af6f27fa8e5eb4a9378302bcd4a2a32397ca39119cd057158425f
SHA5121e858289210242b9fd87991e56f4db7fd30f3888fca4e8d78e845f781cdfee3ef508304c09f5d59c656ae933e67f6b9471ea7459721698a4cbedd39d6b7a7e6c
-
Filesize
117KB
MD5918b5b3ab8c29f68394eb7017a42aa85
SHA11a783f39a9ed81412bc018a0d54a116bf9de3277
SHA256b4e506d84bae993428232dd52683753944461f639b7228639be20000563a96e3
SHA5124a50d82e01690f12f6254f31f11db1fe69d40891b84675d4db25b55b90eb58a078ddafbeb125330df7dec31c6d6af752186ba57a05fd9eb5b6592b636885f672
-
Filesize
210KB
MD55250e815ed0a5fb4eb4f2c9675dfb7e8
SHA146a0b7ddfd941e667e1201dd511a22b9a981cd3d
SHA2560439dbfaa3df7150e41a27bf65f511c3ebb4c1fbbf8b005983c51013b496bc0c
SHA512e31ebda956be17a00e2632a1a10e25dc3070a5feda166354c8dec5accd52e10c353d22ec5447f87f489f24163cd17bbd26a9d50cd3ec48063409293341702cf9