Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
30-04-2021 08:40
Static task
static1
Behavioral task
behavioral1
Sample
raw f.exe
Resource
win7v20210410
General
-
Target
raw f.exe
-
Size
208KB
-
MD5
319f554641bef914792208e976030780
-
SHA1
111fd72e1f312727754f784a0da9b1a98fb4a00b
-
SHA256
ec2271f9e6e57b84cae0e6df2af197a02133e5644d55eb3d2be373681397f919
-
SHA512
a3f900284c9295e3378f291e41b7ddec4316c6916ba54b8fb7f448acda4c44bf9ec0331287a03b719ff451e9380b9a790cb7a60cb926103a97cd8617b3c2be6b
Malware Config
Extracted
xloader
2.3
http://www.citestaccnt1597666144.com/ud9e/
casezs.com
gascubby.com
pekodains.com
superskosh.com
avktinfracon.com
slink.finance
thegreathopeofearth.com
thebattleofthestars.com
utmxpxq.icu
mamaandbabycleaningservice.com
officialtimelessbeauty.com
keeper.network
leyingcp.com
helpforharrysheroes.com
cohenforleehealthboard.com
wsilhavy.net
logisticsconsultinglimited.com
btechnician.com
dynamicpersiankitten.com
nuplaz.com
localrealtypros.com
thamtuchuyentam.com
teiegraaf.com
halloweensweet.com
challengerburgess.com
martinsburgmethadone.com
peapatchvideo.com
gungoretiket.com
princesssexyluxwear.com
inlogservices.com
birrificiobastardo.com
meflyingbird.com
fishbasketapp.com
cbluebaytvwdmall.com
ceyrox.com
roanokevalleyautoparts.com
kunharindia.com
disneycollevtion.com
ullaskclc.com
businessresolve360.com
tignatine.com
aucpaimai.com
melfisherssilverbar.com
aimages.xyz
directsourc.com
kssunflowercoffee.com
enthuqsjhiasm.com
by-khaira.com
livetrancoso.com
muaythaiparaiba.com
check999.com
idahozip.com
jiguangtech.com
wondermadecreative.com
pigift.site
jomepc.com
kimsnagelstudiodiemen.com
tropicaliacalcados.com
jifang.xyz
bestreviews24x7.com
purehealings.com
contorig2.com
banirestaurant.com
ficvgroup.com
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1972-63-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/1712-69-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1312 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
raw f.exepid process 1748 raw f.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
raw f.exeraw f.exewlanext.exedescription pid process target process PID 1748 set thread context of 1972 1748 raw f.exe raw f.exe PID 1972 set thread context of 1196 1972 raw f.exe Explorer.EXE PID 1712 set thread context of 1196 1712 wlanext.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
raw f.exewlanext.exepid process 1972 raw f.exe 1972 raw f.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe 1712 wlanext.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
raw f.exeraw f.exewlanext.exepid process 1748 raw f.exe 1972 raw f.exe 1972 raw f.exe 1972 raw f.exe 1712 wlanext.exe 1712 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
raw f.exewlanext.exedescription pid process Token: SeDebugPrivilege 1972 raw f.exe Token: SeDebugPrivilege 1712 wlanext.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE 1196 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
raw f.exeExplorer.EXEwlanext.exedescription pid process target process PID 1748 wrote to memory of 1972 1748 raw f.exe raw f.exe PID 1748 wrote to memory of 1972 1748 raw f.exe raw f.exe PID 1748 wrote to memory of 1972 1748 raw f.exe raw f.exe PID 1748 wrote to memory of 1972 1748 raw f.exe raw f.exe PID 1748 wrote to memory of 1972 1748 raw f.exe raw f.exe PID 1196 wrote to memory of 1712 1196 Explorer.EXE wlanext.exe PID 1196 wrote to memory of 1712 1196 Explorer.EXE wlanext.exe PID 1196 wrote to memory of 1712 1196 Explorer.EXE wlanext.exe PID 1196 wrote to memory of 1712 1196 Explorer.EXE wlanext.exe PID 1712 wrote to memory of 1312 1712 wlanext.exe cmd.exe PID 1712 wrote to memory of 1312 1712 wlanext.exe cmd.exe PID 1712 wrote to memory of 1312 1712 wlanext.exe cmd.exe PID 1712 wrote to memory of 1312 1712 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\raw f.exe"C:\Users\Admin\AppData\Local\Temp\raw f.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\raw f.exe"C:\Users\Admin\AppData\Local\Temp\raw f.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1972 -
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\raw f.exe"3⤵
- Deletes itself
PID:1312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b937f8200c5d612b33a43dd0b6d64876
SHA18545ea96f096b6f51021c2318bddaf7862d4aca0
SHA256fd88cde6d3171f1f9ce43388c9a7994475785fbb4897e4e1c7a64025217f0530
SHA512fcc86a5d75d8c1db30e6b8bb720d3ddc7e8e7944c75f4c342ef6649334afd529d5e0bd0426d9434ce547b3d3bd5e6937dd32d2726fbe60d35f3768b651aea90a