Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
03-05-2021 05:50
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7v20210408
General
-
Target
file.exe
-
Size
207KB
-
MD5
849068f05dc88d85058a3097c1679248
-
SHA1
072f1feb4eda0ef732007d5e0c783738e3803ca4
-
SHA256
a50394b33bb3fcf6c7413c2d5ba949329430d46b8e8870a9e26b8c65abd8598d
-
SHA512
83e55e4807dcb18eacede1999014f977324eb217e5de556c7c2537ccb1c95f00fbd1285a1a9cc406934ee485d6c55ec20e579d7117c1f908991b251456b068bf
Malware Config
Extracted
xloader
2.3
http://www.citestaccnt1597666144.com/ud9e/
casezs.com
gascubby.com
pekodains.com
superskosh.com
avktinfracon.com
slink.finance
thegreathopeofearth.com
thebattleofthestars.com
utmxpxq.icu
mamaandbabycleaningservice.com
officialtimelessbeauty.com
keeper.network
leyingcp.com
helpforharrysheroes.com
cohenforleehealthboard.com
wsilhavy.net
logisticsconsultinglimited.com
btechnician.com
dynamicpersiankitten.com
nuplaz.com
localrealtypros.com
thamtuchuyentam.com
teiegraaf.com
halloweensweet.com
challengerburgess.com
martinsburgmethadone.com
peapatchvideo.com
gungoretiket.com
princesssexyluxwear.com
inlogservices.com
birrificiobastardo.com
meflyingbird.com
fishbasketapp.com
cbluebaytvwdmall.com
ceyrox.com
roanokevalleyautoparts.com
kunharindia.com
disneycollevtion.com
ullaskclc.com
businessresolve360.com
tignatine.com
aucpaimai.com
melfisherssilverbar.com
aimages.xyz
directsourc.com
kssunflowercoffee.com
enthuqsjhiasm.com
by-khaira.com
livetrancoso.com
muaythaiparaiba.com
check999.com
idahozip.com
jiguangtech.com
wondermadecreative.com
pigift.site
jomepc.com
kimsnagelstudiodiemen.com
tropicaliacalcados.com
jifang.xyz
bestreviews24x7.com
purehealings.com
contorig2.com
banirestaurant.com
ficvgroup.com
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1468-117-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/3520-125-0x0000000000850000-0x0000000000879000-memory.dmp xloader -
Loads dropped DLL 1 IoCs
Processes:
file.exepid process 1736 file.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
file.exefile.exechkdsk.exedescription pid process target process PID 1736 set thread context of 1468 1736 file.exe file.exe PID 1468 set thread context of 3052 1468 file.exe Explorer.EXE PID 1468 set thread context of 3052 1468 file.exe Explorer.EXE PID 3520 set thread context of 3052 3520 chkdsk.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
chkdsk.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
file.exechkdsk.exepid process 1468 file.exe 1468 file.exe 1468 file.exe 1468 file.exe 1468 file.exe 1468 file.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe 3520 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3052 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
file.exefile.exechkdsk.exepid process 1736 file.exe 1468 file.exe 1468 file.exe 1468 file.exe 1468 file.exe 3520 chkdsk.exe 3520 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
file.exechkdsk.exedescription pid process Token: SeDebugPrivilege 1468 file.exe Token: SeDebugPrivilege 3520 chkdsk.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Explorer.EXEpid process 3052 Explorer.EXE -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Explorer.EXEpid process 3052 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
file.exeExplorer.EXEchkdsk.exedescription pid process target process PID 1736 wrote to memory of 1468 1736 file.exe file.exe PID 1736 wrote to memory of 1468 1736 file.exe file.exe PID 1736 wrote to memory of 1468 1736 file.exe file.exe PID 1736 wrote to memory of 1468 1736 file.exe file.exe PID 3052 wrote to memory of 3520 3052 Explorer.EXE chkdsk.exe PID 3052 wrote to memory of 3520 3052 Explorer.EXE chkdsk.exe PID 3052 wrote to memory of 3520 3052 Explorer.EXE chkdsk.exe PID 3520 wrote to memory of 2264 3520 chkdsk.exe cmd.exe PID 3520 wrote to memory of 2264 3520 chkdsk.exe cmd.exe PID 3520 wrote to memory of 2264 3520 chkdsk.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1468 -
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1816
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1916
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1824
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1912
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\file.exe"3⤵PID:2264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d88c8fbddb7b7fb0589f0af4f75cb83c
SHA1a4e0d0662e4a6723d1d0f62df4c29e62fcc318b2
SHA256ddb760b4794d7d60c1324768d4d5271a5c3532eff72f219832105a6de798f2b7
SHA512fef9ae08638481178ae24bc982e3d6cf9657bd9b062daafae904a01b923013e83bd59589f93618d8a809acc7d6a7dafcebb4e14e82aa750bb34b6c4a28b9294b