Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
03-05-2021 10:51
Static task
static1
Behavioral task
behavioral1
Sample
don.exe
Resource
win7v20210410
General
-
Target
don.exe
-
Size
207KB
-
MD5
6ca72f0ceaf0d1f582856ceeff594c1d
-
SHA1
c174f3350fb589beea7759eade0f5be0d7959d2c
-
SHA256
7e9997ea452090062e0512decd987ccd4ad16cc04d8bea777a4c8929b5ba85aa
-
SHA512
3018288f3125203a8d71b20a962ec672e3b256b4ce30b85dbe155e81355570d1803e72b10c2a8c1f0a34a984eb1ec1adfd7db5a2ca873a654564ae654f9e700f
Malware Config
Extracted
xloader
2.3
http://www.montcoimmigrationlawyer.com/uoe8/
chalance.design
certifiedlaywernj.com
bsbgraphic.com
caeka.com
zagorafinancial.com
cvingenieriacivil.net
mojilifenoosa.com
bucktheherd.net
sparkmonic.com
catherineandwilson.com
cdefenders.com
intersp.net
santoriniimpressivetours.net
arkansaspaymentrelief.com
tewab.com
bjzjgjg.com
michgoliki.com
oallahplease.com
plaisterpress.com
redyroblx.com
funnyfootballmugs.com
borderlesstrade.info
partequity.net
3992199.com
bestcoloncleanseblog.com
online-legalservices.com
fibermover.com
magen-tracks.xyz
hotelsinshirdimkm.com
beachjunction.com
lanren.plus
nouvellecartebancaire.com
thegiftsofdepression.com
metabol.parts
dvxdkrbll.icu
flsprayer.com
przyczepy.net
cantinhosdeaparecida.com
californiasecuritycamera.com
nevadasmallbusinessattorney.com
skipperdaily.com
missjeschickt.com
rocketmortgageshady.net
upholsteredwineracks.com
best20singles.com
fsquanyi.com
ronlinebiz.com
gaelmobilecarwash.com
commercials.pro
bl927.com
workforceuae.com
innercritictypes.com
unipacksexpress.com
chaitanya99.com
rangamaty.com
7chd.com
keydefi.com
liveporn.wiki
carajedellcasting.com
gooddoggymedia.com
boldercoolware.com
hispekdiamond.com
expnashvilletn.com
swashbug.com
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1240-63-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/1636-72-0x00000000000C0000-0x00000000000E9000-memory.dmp xloader -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1532 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
don.exepid process 1088 don.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
don.exedon.execmd.exedescription pid process target process PID 1088 set thread context of 1240 1088 don.exe don.exe PID 1240 set thread context of 1248 1240 don.exe Explorer.EXE PID 1240 set thread context of 1248 1240 don.exe Explorer.EXE PID 1636 set thread context of 1248 1636 cmd.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
don.execmd.exepid process 1240 don.exe 1240 don.exe 1240 don.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe 1636 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1248 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
don.exedon.execmd.exepid process 1088 don.exe 1240 don.exe 1240 don.exe 1240 don.exe 1240 don.exe 1636 cmd.exe 1636 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
don.execmd.exedescription pid process Token: SeDebugPrivilege 1240 don.exe Token: SeDebugPrivilege 1636 cmd.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
don.exedon.execmd.exedescription pid process target process PID 1088 wrote to memory of 1240 1088 don.exe don.exe PID 1088 wrote to memory of 1240 1088 don.exe don.exe PID 1088 wrote to memory of 1240 1088 don.exe don.exe PID 1088 wrote to memory of 1240 1088 don.exe don.exe PID 1088 wrote to memory of 1240 1088 don.exe don.exe PID 1240 wrote to memory of 1636 1240 don.exe cmd.exe PID 1240 wrote to memory of 1636 1240 don.exe cmd.exe PID 1240 wrote to memory of 1636 1240 don.exe cmd.exe PID 1240 wrote to memory of 1636 1240 don.exe cmd.exe PID 1636 wrote to memory of 1532 1636 cmd.exe cmd.exe PID 1636 wrote to memory of 1532 1636 cmd.exe cmd.exe PID 1636 wrote to memory of 1532 1636 cmd.exe cmd.exe PID 1636 wrote to memory of 1532 1636 cmd.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\don.exe"C:\Users\Admin\AppData\Local\Temp\don.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\don.exe"C:\Users\Admin\AppData\Local\Temp\don.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\don.exe"5⤵
- Deletes itself
PID:1532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
577e21212f3f34fe2aaf20f33eee5754
SHA1e28e898f2fce097c37ddbff51650f686e22c9ac2
SHA25621959f75704d50a6b7744b63a002365bee692cd085fd8a0b02b738fb83562301
SHA512a5d3f69bd5d560b69710bd528ad49fdff4c072d7628938e0f9969044ffd57b0574a7d1fbe117cb4447ed102798b9750bc50e569612384cfe9a810858afec673b