Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
05-05-2021 12:56
Static task
static1
Behavioral task
behavioral1
Sample
P.O.exe
Resource
win7v20210410
General
-
Target
P.O.exe
-
Size
207KB
-
MD5
eb71efe60cabc2d6aa9a49a82a4ded77
-
SHA1
c188402835e985adac142eee6e0b31fd4c0c0ae6
-
SHA256
9b70fcd07ba7d3dcef17f3b28cf75e304840a67e8611dc149744215f8483066d
-
SHA512
3654b1ff3b57ca883b6fc6d086a8c90654f3e59f2efbe7341677ac85216bc8c1d2bc448940081eb9852f10f43a51d71f4eeef05445e046b9726108f792bdc1c2
Malware Config
Extracted
xloader
2.3
http://www.onyxcomputing.com/u8nw/
constructionjadams.com
organicwellnessfarm.com
beautiful.tours
medvows.com
foxparanormal.com
fsmxmc.com
graniterealestategroup.net
qgi1.com
astrologicsolutions.com
rafbar.com
bastiontools.net
emotist.com
stacyleets.com
bloodtypealpha.com
healtybenenfitsplus.com
vavadadoa3.com
chefbenhk.com
dotgz.com
xn--z4qm188e645c.com
ethyi.com
farrellforcouncil.com
everythingcornea.com
pensje.net
haichuanxin.com
codeproper.com
beautyblvdca.com
namastecarrier.com
xtrator.com
alphabrainbalancing.com
sensationalcleaningservices.net
magistv.info
shotsbynox.com
zioninfosystems.net
yourstoryplace.com
ebmulla.com
turkeyvisa-government.com
albertsonsolutions.com
7brochasmagicas.com
revolutiontourselsalvador.com
eastboundanddowntrucking.com
jkskylights.com
ultimatepoolwater.com
diurr.com
investmentfocused.com
dogscanstay.com
inov8digital.com
paragoncraftevents.com
reservesunbeds.com
melaniesalascosmetics.com
vissito.com
axolc-upoc.xyz
customessayjojo.com
kladki.com
online-securegov.com
xn--demirelik-u3a.com
plgmap.com
contorig2.com
dgyzgs8.com
valuedmind.com
sanacolitademarijuana.com
xn--6j1bs50berk.com
labkitsforstudents.com
lifehakershagirl.online
candidanddevout.com
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3596-117-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/496-123-0x0000000000800000-0x0000000000829000-memory.dmp xloader -
Loads dropped DLL 1 IoCs
Processes:
P.O.exepid process 4656 P.O.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
P.O.exeP.O.exesystray.exedescription pid process target process PID 4656 set thread context of 3596 4656 P.O.exe P.O.exe PID 3596 set thread context of 3048 3596 P.O.exe Explorer.EXE PID 496 set thread context of 3048 496 systray.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
P.O.exesystray.exepid process 3596 P.O.exe 3596 P.O.exe 3596 P.O.exe 3596 P.O.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe 496 systray.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3048 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
P.O.exeP.O.exesystray.exepid process 4656 P.O.exe 3596 P.O.exe 3596 P.O.exe 3596 P.O.exe 496 systray.exe 496 systray.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
P.O.exesystray.exedescription pid process Token: SeDebugPrivilege 3596 P.O.exe Token: SeDebugPrivilege 496 systray.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3048 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
P.O.exeExplorer.EXEsystray.exedescription pid process target process PID 4656 wrote to memory of 3596 4656 P.O.exe P.O.exe PID 4656 wrote to memory of 3596 4656 P.O.exe P.O.exe PID 4656 wrote to memory of 3596 4656 P.O.exe P.O.exe PID 4656 wrote to memory of 3596 4656 P.O.exe P.O.exe PID 3048 wrote to memory of 496 3048 Explorer.EXE systray.exe PID 3048 wrote to memory of 496 3048 Explorer.EXE systray.exe PID 3048 wrote to memory of 496 3048 Explorer.EXE systray.exe PID 496 wrote to memory of 4276 496 systray.exe cmd.exe PID 496 wrote to memory of 4276 496 systray.exe cmd.exe PID 496 wrote to memory of 4276 496 systray.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\P.O.exe"C:\Users\Admin\AppData\Local\Temp\P.O.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\P.O.exe"C:\Users\Admin\AppData\Local\Temp\P.O.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\P.O.exe"3⤵PID:4276
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2919e2af8bb7f84e49c7b8a2eeea5ce2
SHA16c039175895e89dbcebd2c6137704e10f7257fd4
SHA256615a7c9635e83ef8fe9040d0f37b9f96fa28fbb9333cfd52a1ee3d74ef195904
SHA512122c9afb6826b67501cf5cefa13bbb7a9a50fea3011662a767655ce545d3a3d999593c490dbf1ce9b632e759b2576a587c9ab48f1a2da5c3d410f92b05631650