Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
19-01-2021 17:50
Static task
static1
Behavioral task
behavioral1
Sample
PO-RY 001-21 Accuri.jar
Resource
win7v20201028
General
-
Target
PO-RY 001-21 Accuri.jar
-
Size
372KB
-
MD5
c57bb7c025860397afdef61c676ead90
-
SHA1
6b2195e0b140ad27c5fd909f4944b5a63c2a6e08
-
SHA256
63b3402660ff4a015ff3bf516ece2da73234e315f5b0b7235ef3c4523d846152
-
SHA512
7f1ddd540b4cb316101e1facb8a217047d607b7bcd9e888f020d2ca4fa46f0e04747fc465424f87c7e1a4c8713aa84bb34b33f4e2b97edb16d4c66392f90f6bd
Malware Config
Extracted
formbook
http://www.dmvantalya.com/bnuw/
amgggma.com
reptilerus.com
degearboss.com
jennaelsbakeshop.com
invisablescreen.com
beingsingleda.com
2nsupplements.online
12862.xyz
expand.care
romeoalchimistefullmental.com
7750166.com
brendonellis.com
sprayfoamharlemny.com
bukannyaterbuai30.com
boatpiz.com
stylistrx.com
decorationhaven.com
stockaro.com
state728.com
secretlairtoys.com
davenportnsons.com
gofetchable.com
xn--vhqqb859bnjqul4b7fg.com
jsmcareers.com
czb878.com
reformadventist.com
nishagile.com
rotalablog.com
beachesvr.com
ekpays.com
triphousestudio.com
kusytekrealities.com
madhabicorp.com
husum-ferienwohnungen.com
mitbss.com
farmersly.com
appcaoya.com
ninjawhatsapp.club
creuatrue.com
watsonmedi.com
purposelyproductivelab.com
alliswell.info
narichan01.com
racevx.xyz
swiftappliancessc.com
aiguapea.com
xn--kok-j59d107t.net
informaprofiles.com
denetimlitakip.net
xtremesupplies.com
motion-mill-tv.com
thealtxmvmt.com
sexeighty.com
kiiteblog.com
aoey.ink
tiendastags.com
politicalrefs.com
lifeinsuranceyourway.com
rozellrealtynj.com
newsparika.com
kettel.net
taxandbookkeepingsolutions.com
fashiongraphia.com
coredigit.net
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1768-17-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/1656-41-0x00000000000D0000-0x00000000000F8000-memory.dmp xloader -
Executes dropped EXE 2 IoCs
Processes:
UjbG.exeUjbG.exepid process 1636 UjbG.exe 1768 UjbG.exe -
Loads dropped DLL 1 IoCs
Processes:
UjbG.exepid process 1636 UjbG.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
UjbG.exeUjbG.exeipconfig.exedescription pid process target process PID 1636 set thread context of 1768 1636 UjbG.exe UjbG.exe PID 1768 set thread context of 1248 1768 UjbG.exe Explorer.EXE PID 1656 set thread context of 1248 1656 ipconfig.exe Explorer.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 1656 ipconfig.exe -
Processes:
EXCEL.EXEExplorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch Explorer.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 288 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
UjbG.exeipconfig.exepid process 1768 UjbG.exe 1768 UjbG.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe 1656 ipconfig.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
UjbG.exeUjbG.exeipconfig.exepid process 1636 UjbG.exe 1768 UjbG.exe 1768 UjbG.exe 1768 UjbG.exe 1656 ipconfig.exe 1656 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
UjbG.exeExplorer.EXEipconfig.exedescription pid process Token: SeDebugPrivilege 1768 UjbG.exe Token: SeShutdownPrivilege 1248 Explorer.EXE Token: SeDebugPrivilege 1656 ipconfig.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
Explorer.EXEpid process 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of SendNotifyMessage 5 IoCs
Processes:
Explorer.EXEpid process 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
java.exeEXCEL.EXEpid process 2004 java.exe 288 EXCEL.EXE 288 EXCEL.EXE 288 EXCEL.EXE -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
java.exeUjbG.execmd.exeExplorer.EXEipconfig.exedescription pid process target process PID 2004 wrote to memory of 1636 2004 java.exe UjbG.exe PID 2004 wrote to memory of 1636 2004 java.exe UjbG.exe PID 2004 wrote to memory of 1636 2004 java.exe UjbG.exe PID 2004 wrote to memory of 1636 2004 java.exe UjbG.exe PID 1636 wrote to memory of 1724 1636 UjbG.exe cmd.exe PID 1636 wrote to memory of 1724 1636 UjbG.exe cmd.exe PID 1636 wrote to memory of 1724 1636 UjbG.exe cmd.exe PID 1636 wrote to memory of 1724 1636 UjbG.exe cmd.exe PID 1636 wrote to memory of 1768 1636 UjbG.exe UjbG.exe PID 1636 wrote to memory of 1768 1636 UjbG.exe UjbG.exe PID 1636 wrote to memory of 1768 1636 UjbG.exe UjbG.exe PID 1636 wrote to memory of 1768 1636 UjbG.exe UjbG.exe PID 1636 wrote to memory of 1768 1636 UjbG.exe UjbG.exe PID 2004 wrote to memory of 288 2004 java.exe EXCEL.EXE PID 2004 wrote to memory of 288 2004 java.exe EXCEL.EXE PID 2004 wrote to memory of 288 2004 java.exe EXCEL.EXE PID 2004 wrote to memory of 288 2004 java.exe EXCEL.EXE PID 2004 wrote to memory of 288 2004 java.exe EXCEL.EXE PID 2004 wrote to memory of 288 2004 java.exe EXCEL.EXE PID 2004 wrote to memory of 288 2004 java.exe EXCEL.EXE PID 2004 wrote to memory of 288 2004 java.exe EXCEL.EXE PID 2004 wrote to memory of 288 2004 java.exe EXCEL.EXE PID 1724 wrote to memory of 1760 1724 cmd.exe schtasks.exe PID 1724 wrote to memory of 1760 1724 cmd.exe schtasks.exe PID 1724 wrote to memory of 1760 1724 cmd.exe schtasks.exe PID 1724 wrote to memory of 1760 1724 cmd.exe schtasks.exe PID 1248 wrote to memory of 1656 1248 Explorer.EXE ipconfig.exe PID 1248 wrote to memory of 1656 1248 Explorer.EXE ipconfig.exe PID 1248 wrote to memory of 1656 1248 Explorer.EXE ipconfig.exe PID 1248 wrote to memory of 1656 1248 Explorer.EXE ipconfig.exe PID 1656 wrote to memory of 1532 1656 ipconfig.exe cmd.exe PID 1656 wrote to memory of 1532 1656 ipconfig.exe cmd.exe PID 1656 wrote to memory of 1532 1656 ipconfig.exe cmd.exe PID 1656 wrote to memory of 1532 1656 ipconfig.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\system32\java.exejava -jar "C:\Users\Admin\AppData\Local\Temp\PO-RY 001-21 Accuri.jar"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\UjbG.exeC:\Users\Admin\UjbG.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\9e1f3fba13714ca3a803c1c61fa66d8a.xml"4⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\9e1f3fba13714ca3a803c1c61fa66d8a.xml"5⤵
- Creates scheduled task(s)
PID:1760 -
C:\Users\Admin\UjbG.exeC:\Users\Admin\UjbG.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1768 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde3⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:288 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\UjbG.exe"3⤵PID:1532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a035055e1c80bc652520df45650c690f
SHA137b8364ad46e17199eb5a7ee89bb506bba384adb
SHA2562b9948d34674d0fc0f9cb290da8298441b56205f6e341e3cfa1954df42c2b655
SHA512678279d1bfc8a71c27a5a2c3afa5fd266882a62610863a3e4ebc2489f17827ed4c680c89e6b8b52621320500294d2df9888259ccdc5d38def43e739c1f325fc1
-
MD5
625fcbea1821d2a1eaebabacace38109
SHA1f5c88f49c439f42f7510ab49322dbb7852b25fe5
SHA256113a0c0153c6a70775fe88f97ab3e7452446f11956a53c904da5574742f70ac2
SHA5121058c89fa62c300e57d09d068cda061087c6030fc89c270b6c8aa801034ca9481294b157e8fe96e972a7fa8055bff3a3f5d2a3577d459aa93efcf8a4d3acb38e
-
MD5
625fcbea1821d2a1eaebabacace38109
SHA1f5c88f49c439f42f7510ab49322dbb7852b25fe5
SHA256113a0c0153c6a70775fe88f97ab3e7452446f11956a53c904da5574742f70ac2
SHA5121058c89fa62c300e57d09d068cda061087c6030fc89c270b6c8aa801034ca9481294b157e8fe96e972a7fa8055bff3a3f5d2a3577d459aa93efcf8a4d3acb38e
-
MD5
625fcbea1821d2a1eaebabacace38109
SHA1f5c88f49c439f42f7510ab49322dbb7852b25fe5
SHA256113a0c0153c6a70775fe88f97ab3e7452446f11956a53c904da5574742f70ac2
SHA5121058c89fa62c300e57d09d068cda061087c6030fc89c270b6c8aa801034ca9481294b157e8fe96e972a7fa8055bff3a3f5d2a3577d459aa93efcf8a4d3acb38e
-
MD5
119986be9f58ce4ec7253c0181b78d99
SHA1d694e671a2842b58f4646ab8239dfcf98e9f3093
SHA2569ba96b320d9901c41a9725f58f419b4b1f9c6a5e98ee176a14a96dfce3ec396a
SHA512623e4d9db1f5ebbce4b33f9e09a3e1b2ca7106c6c1afb791227692dc7f88eef3f15b8edd820fbd4c37ebdff73e32baca66de14a1cff13d52cf5018b2861a2c50
-
MD5
625fcbea1821d2a1eaebabacace38109
SHA1f5c88f49c439f42f7510ab49322dbb7852b25fe5
SHA256113a0c0153c6a70775fe88f97ab3e7452446f11956a53c904da5574742f70ac2
SHA5121058c89fa62c300e57d09d068cda061087c6030fc89c270b6c8aa801034ca9481294b157e8fe96e972a7fa8055bff3a3f5d2a3577d459aa93efcf8a4d3acb38e