Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:32
Static task
static1
Behavioral task
behavioral1
Sample
SKM_4050210326102400 jpg.scr
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SKM_4050210326102400 jpg.scr
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
SKM_4050210326102400 jpg.scr
-
Size
214KB
-
MD5
5dc5f2545bfd91c046ea5ea030147c93
-
SHA1
118ea38bcfdd48e38acd33e68f536012f2a9e71e
-
SHA256
257432b5ffbd5ae253f6be351f71f968d407f15e7f5ea78d7b613c7d663eba9c
-
SHA512
3da13538b130761c21847d5df144aafa83fd1e0ac9f9957421ea81d99092579fa1e73dcca6305edc5f220f38de18b747af6aaa24f1d9863da89cbfae58c89402
-
SSDEEP
6144:cQqeRseZ3O7WdUH2RIe5vt4x3oDmeVqRIxXP4Wyt:PRsepO7SC2SeNmloDmROxg7
Malware Config
Extracted
xloader
2.3
nvj9
xn--zueo-iqa.com
bjpowervision.com
immobilieraoujda.com
hurylaw.com
gvpdbtgjta.com
tvboxsmart.com
jarraprints.com
12391.xyz
mashangjianyun.com
jemadarehe.com
domineseutempo.com
awakeningwithautism.com
wuyuejs.com
boldbeecreations.com
avanseuscan1.com
mazandfootball.com
darkblue3-e3.xyz
miacebuche.com
luxenap.com
homeisliving.com
yomensports.com
global-health.media
lacovidexpress.com
terresdegaillac.com
artisansmx.com
advaitatestdominio.com
expandirdh.com
instamotors.net
vtconstructionremodeling.com
mybootyx.com
grocerybasketng.com
newrichcode.com
justswap.exchange
feelssospecial.com
carnationagency.com
haitianmillennialpodcast.com
ballonsbynancy.com
kipukauppa.net
rensmeuwissen.online
abm.care
richardstoddard.com
sokoss.com
filmchongnang.online
animaljam24h.com
ungdungnhansu.com
ld2cash.com
coryzon.com
triomediainc.com
racevx.xyz
globalgopartners.com
innovation.realty
vwinkle.com
galchemy.net
physionfit.com
bigboreenterprises.com
bailedaire.com
braintonica.com
gynyzx.com
jadeclinical.com
paddleboards-uk.com
theartoffunding.com
stagecoach-dwh.com
studiopulso.com
macropuzzles.com
fundacionclinicasesquivel.com
Signatures
-
Xloader family
-
Xloader payload 3 IoCs
resource yara_rule behavioral1/memory/552-11-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/552-13-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/996-21-0x0000000000090000-0x00000000000B9000-memory.dmp xloader -
Deletes itself 1 IoCs
pid Process 2804 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 740 SKM_4050210326102400 jpg.scr 740 SKM_4050210326102400 jpg.scr -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 740 set thread context of 552 740 SKM_4050210326102400 jpg.scr 31 PID 552 set thread context of 1224 552 SKM_4050210326102400 jpg.scr 21 PID 996 set thread context of 1224 996 rundll32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SKM_4050210326102400 jpg.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 740 SKM_4050210326102400 jpg.scr 740 SKM_4050210326102400 jpg.scr 740 SKM_4050210326102400 jpg.scr 740 SKM_4050210326102400 jpg.scr 552 SKM_4050210326102400 jpg.scr 552 SKM_4050210326102400 jpg.scr 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe 996 rundll32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 740 SKM_4050210326102400 jpg.scr 552 SKM_4050210326102400 jpg.scr 552 SKM_4050210326102400 jpg.scr 552 SKM_4050210326102400 jpg.scr 996 rundll32.exe 996 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 552 SKM_4050210326102400 jpg.scr Token: SeDebugPrivilege 996 rundll32.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 740 wrote to memory of 552 740 SKM_4050210326102400 jpg.scr 31 PID 740 wrote to memory of 552 740 SKM_4050210326102400 jpg.scr 31 PID 740 wrote to memory of 552 740 SKM_4050210326102400 jpg.scr 31 PID 740 wrote to memory of 552 740 SKM_4050210326102400 jpg.scr 31 PID 740 wrote to memory of 552 740 SKM_4050210326102400 jpg.scr 31 PID 1224 wrote to memory of 996 1224 Explorer.EXE 32 PID 1224 wrote to memory of 996 1224 Explorer.EXE 32 PID 1224 wrote to memory of 996 1224 Explorer.EXE 32 PID 1224 wrote to memory of 996 1224 Explorer.EXE 32 PID 1224 wrote to memory of 996 1224 Explorer.EXE 32 PID 1224 wrote to memory of 996 1224 Explorer.EXE 32 PID 1224 wrote to memory of 996 1224 Explorer.EXE 32 PID 996 wrote to memory of 2804 996 rundll32.exe 33 PID 996 wrote to memory of 2804 996 rundll32.exe 33 PID 996 wrote to memory of 2804 996 rundll32.exe 33 PID 996 wrote to memory of 2804 996 rundll32.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\SKM_4050210326102400 jpg.scr"C:\Users\Admin\AppData\Local\Temp\SKM_4050210326102400 jpg.scr" /S2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Local\Temp\SKM_4050210326102400 jpg.scr"C:\Users\Admin\AppData\Local\Temp\SKM_4050210326102400 jpg.scr" /S3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SKM_4050210326102400 jpg.scr"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c