Analysis
-
max time kernel
147s -
max time network
128s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
30-04-2021 22:24
Static task
static1
Behavioral task
behavioral1
Sample
FACTURA.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
FACTURA.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
URGENT Request for Quotation.pdf.exe
Resource
win7v20210408
General
-
Target
FACTURA.exe
-
Size
259KB
-
MD5
dbe8f4544e6c99ac9311d37139150e9a
-
SHA1
14da5f434e987b372a2e783d49134877bcce9ebe
-
SHA256
c3192d94f1b44c9c8ce94f3865d88b1a169dde10f3dadf3a517c3de34487a5a5
-
SHA512
25a785d5d9cd19bf0e9805dee79433140de4cd5fc3384e292ec6421089f0560fdb44fcb0a2eed8a2774f9d3a89a6c30b5cc1248756d3b44125e478bc991e8a41
Malware Config
Extracted
xloader
2.3
http://www.onyxcomputing.com/u8nw/
constructionjadams.com
organicwellnessfarm.com
beautiful.tours
medvows.com
foxparanormal.com
fsmxmc.com
graniterealestategroup.net
qgi1.com
astrologicsolutions.com
rafbar.com
bastiontools.net
emotist.com
stacyleets.com
bloodtypealpha.com
healtybenenfitsplus.com
vavadadoa3.com
chefbenhk.com
dotgz.com
xn--z4qm188e645c.com
ethyi.com
farrellforcouncil.com
everythingcornea.com
pensje.net
haichuanxin.com
codeproper.com
beautyblvdca.com
namastecarrier.com
xtrator.com
alphabrainbalancing.com
sensationalcleaningservices.net
magistv.info
shotsbynox.com
zioninfosystems.net
yourstoryplace.com
ebmulla.com
turkeyvisa-government.com
albertsonsolutions.com
7brochasmagicas.com
revolutiontourselsalvador.com
eastboundanddowntrucking.com
jkskylights.com
ultimatepoolwater.com
diurr.com
investmentfocused.com
dogscanstay.com
inov8digital.com
paragoncraftevents.com
reservesunbeds.com
melaniesalascosmetics.com
vissito.com
axolc-upoc.xyz
customessayjojo.com
kladki.com
online-securegov.com
xn--demirelik-u3a.com
plgmap.com
contorig2.com
dgyzgs8.com
valuedmind.com
sanacolitademarijuana.com
xn--6j1bs50berk.com
labkitsforstudents.com
lifehakershagirl.online
candidanddevout.com
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1228-63-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/680-71-0x00000000000C0000-0x00000000000E9000-memory.dmp xloader -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1436 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
FACTURA.exepid process 940 FACTURA.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
FACTURA.exeFACTURA.execolorcpl.exedescription pid process target process PID 940 set thread context of 1228 940 FACTURA.exe FACTURA.exe PID 1228 set thread context of 1200 1228 FACTURA.exe Explorer.EXE PID 680 set thread context of 1200 680 colorcpl.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
FACTURA.execolorcpl.exepid process 1228 FACTURA.exe 1228 FACTURA.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe 680 colorcpl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
FACTURA.exeFACTURA.execolorcpl.exepid process 940 FACTURA.exe 1228 FACTURA.exe 1228 FACTURA.exe 1228 FACTURA.exe 680 colorcpl.exe 680 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
FACTURA.execolorcpl.exedescription pid process Token: SeDebugPrivilege 1228 FACTURA.exe Token: SeDebugPrivilege 680 colorcpl.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE 1200 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
FACTURA.exeExplorer.EXEcolorcpl.exedescription pid process target process PID 940 wrote to memory of 1228 940 FACTURA.exe FACTURA.exe PID 940 wrote to memory of 1228 940 FACTURA.exe FACTURA.exe PID 940 wrote to memory of 1228 940 FACTURA.exe FACTURA.exe PID 940 wrote to memory of 1228 940 FACTURA.exe FACTURA.exe PID 940 wrote to memory of 1228 940 FACTURA.exe FACTURA.exe PID 1200 wrote to memory of 680 1200 Explorer.EXE colorcpl.exe PID 1200 wrote to memory of 680 1200 Explorer.EXE colorcpl.exe PID 1200 wrote to memory of 680 1200 Explorer.EXE colorcpl.exe PID 1200 wrote to memory of 680 1200 Explorer.EXE colorcpl.exe PID 680 wrote to memory of 1436 680 colorcpl.exe cmd.exe PID 680 wrote to memory of 1436 680 colorcpl.exe cmd.exe PID 680 wrote to memory of 1436 680 colorcpl.exe cmd.exe PID 680 wrote to memory of 1436 680 colorcpl.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\FACTURA.exe"C:\Users\Admin\AppData\Local\Temp\FACTURA.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Local\Temp\FACTURA.exe"C:\Users\Admin\AppData\Local\Temp\FACTURA.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1228 -
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\FACTURA.exe"3⤵
- Deletes itself
PID:1436
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5e3d3dadd742c63f01034fb9175caef2
SHA1a3c3cdd8ba24655f36ef248678efe1fade8bc6e8
SHA256c5e4e3bca252502d2c1b4dd9af51de6f14f495b97965e6f0cb9689ce2501afe1
SHA5126d19e6f22dd4442baf620111e4370ebe83acde452240dfb171c6492051f9cbede8d1c0a7de538d012e20ef98e07d61ed1e126050a890425f4a868f27a4d66440