Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
03-05-2021 06:05
Static task
static1
Behavioral task
behavioral1
Sample
WaybillDoc_7349796565.pdf.exe
Resource
win7v20210410
General
-
Target
WaybillDoc_7349796565.pdf.exe
-
Size
386KB
-
MD5
4065ba5a51d8e109af60298b49a2b6bf
-
SHA1
46f7537eacf69958713d9726baa78f4e1061ad96
-
SHA256
a493b139543bd582271914a75e9105f38a73217871bf859651fa9e67cc94954b
-
SHA512
84fe83e97a070ca3dc5437b55671180c07f27355dcbfedd351a3f1e6a63434cf92aedd1003d6369aefc7396e09f7c732bef9fe7525661c6ff6328b849c3e4ffa
Malware Config
Extracted
xloader
2.3
http://www.richgranddad.com/sbqi/
wishesandmessages.com
core4rewards.com
goldenmilkmg.com
mayursethi.com
amrustore.com
retaboo.com
cabinwell.com
puneripunekar.com
premiernmhomes.com
europaeducationgroup.cat
passiveprofitsuccess.com
austincitylegacy.net
authenticshoppeco.com
netyeba.net
taichiforwellbeingonline.com
desichefs.com
ariaronakparseh.com
workelop.com
theestellawear.com
cunerier.com
masteryourglo.com
blackorderes.store
leisurelondon.com
yamagym.com
exairalhayat.com
glowinwithivy.com
swapgiz.com
huangshanbinguan.com
tuzypop.com
exafeprods.com
infooro.com
autotintingcenter.com
amana-auto.com
thedailymino.com
nextdimensiondesigns.com
upozz.website
usd479.com
fredtippett2.com
aaronhanoianlmt.com
adenyabeachotel.com
subliminalpool.com
lifeguardinglife.com
omgzdvil.icu
patent-alerts.com
examination.today
nrffygg16ttt.mobi
thetargetreliefpen.com
elladoraandcompany.com
perlsteinplumbing.com
dwmmygqog.icu
cheapestsuvs.info
emlak-turkiye.com
stressissue.com
eugenerentallisting.com
ravcoding.com
mh8k.club
udinkomarudin.com
fukdiblp.icu
xizone.com
easfast.com
imaddagher.com
markante-doo.com
asian-spicy.com
official-tudungrohani.com
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1156-119-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral2/memory/2184-125-0x00000000003B0000-0x00000000003D8000-memory.dmp xloader -
Loads dropped DLL 1 IoCs
Processes:
WaybillDoc_7349796565.pdf.exepid process 4048 WaybillDoc_7349796565.pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
WaybillDoc_7349796565.pdf.exesvchost.exechkdsk.exedescription pid process target process PID 4048 set thread context of 1156 4048 WaybillDoc_7349796565.pdf.exe svchost.exe PID 1156 set thread context of 2492 1156 svchost.exe Explorer.EXE PID 2184 set thread context of 2492 2184 chkdsk.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
chkdsk.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
svchost.exechkdsk.exepid process 1156 svchost.exe 1156 svchost.exe 1156 svchost.exe 1156 svchost.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe 2184 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2492 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
WaybillDoc_7349796565.pdf.exesvchost.exechkdsk.exepid process 4048 WaybillDoc_7349796565.pdf.exe 1156 svchost.exe 1156 svchost.exe 1156 svchost.exe 2184 chkdsk.exe 2184 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
svchost.exeExplorer.EXEchkdsk.exedescription pid process Token: SeDebugPrivilege 1156 svchost.exe Token: SeShutdownPrivilege 2492 Explorer.EXE Token: SeCreatePagefilePrivilege 2492 Explorer.EXE Token: SeShutdownPrivilege 2492 Explorer.EXE Token: SeCreatePagefilePrivilege 2492 Explorer.EXE Token: SeDebugPrivilege 2184 chkdsk.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Explorer.EXEpid process 2492 Explorer.EXE -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
Explorer.EXEpid process 2492 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2492 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
WaybillDoc_7349796565.pdf.exeExplorer.EXEchkdsk.exedescription pid process target process PID 4048 wrote to memory of 1156 4048 WaybillDoc_7349796565.pdf.exe svchost.exe PID 4048 wrote to memory of 1156 4048 WaybillDoc_7349796565.pdf.exe svchost.exe PID 4048 wrote to memory of 1156 4048 WaybillDoc_7349796565.pdf.exe svchost.exe PID 4048 wrote to memory of 1156 4048 WaybillDoc_7349796565.pdf.exe svchost.exe PID 2492 wrote to memory of 2184 2492 Explorer.EXE chkdsk.exe PID 2492 wrote to memory of 2184 2492 Explorer.EXE chkdsk.exe PID 2492 wrote to memory of 2184 2492 Explorer.EXE chkdsk.exe PID 2184 wrote to memory of 1968 2184 chkdsk.exe cmd.exe PID 2184 wrote to memory of 1968 2184 chkdsk.exe cmd.exe PID 2184 wrote to memory of 1968 2184 chkdsk.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\WaybillDoc_7349796565.pdf.exe"C:\Users\Admin\AppData\Local\Temp\WaybillDoc_7349796565.pdf.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\WaybillDoc_7349796565.pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1156 -
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"3⤵PID:1968
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
72daf424436674bb55a9302ae2a3d037
SHA13912704b07ad2e73ca47ddac3fa6b94f34bb33dd
SHA2567b27e22aae3bda8da5ec3d47973434247798186d78c772b4f16450fcf60cf93b
SHA512cd316348ab646f0c901891f3f02605f3520154dd309e5f6797f72bf43c0fd97aafade05a5432f29fb1af8ae5e3b23d1e3e8dfaa3ddde1704b89ca07e3d9fcdfa