Analysis
-
max time kernel
149s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 19:57
Static task
static1
Behavioral task
behavioral1
Sample
PDF_Scan-AWB#5305323204640.exe
Resource
win7-20240903-en
General
-
Target
PDF_Scan-AWB#5305323204640.exe
-
Size
1.6MB
-
MD5
fbd0913a7ff1c25f30509841f784ba06
-
SHA1
65384b25ec04d910d2f1dea75692477a9e95d645
-
SHA256
823cba52fb307afbd762ff01b52ca62586a126065f2a914c5e6b1ce3c203ba8e
-
SHA512
ea4b1cc7b45e78982146a84f2d10b118d51957ad0966b6248225aab0b39f5ac17aa3a055c79d677b6182b38239dfe297c76514d676aa2a2094b4bce029ef8901
-
SSDEEP
24576:Qx6i0dzjqYeiktfhv1X9eL3xQv7towhrDj:QA3dyBtfhNX9ejxQv7Lvj
Malware Config
Extracted
xloader
2.5
uuv8
aktaxconsultants.com
earthingchallenge.com
skautz.com
howtousebeardbalm.com
benjaminpeto.com
houstonhighpoint.com
trackerci.digital
cherishedbuildings.com
raphiademadagascar.com
wewillbeaok.com
diyhelp.xyz
hl8mkt.com
karensoansemusicteacher.com
duibuqinibaoqian33.xyz
genslerhop.com
lmi-russia.com
deeptissuemexico.com
sienddo.online
4002poinsettia.com
sleepcatcherzzz.com
christincarver.com
areyoufuckingnuts.com
sweetcrazyboy.net
this-lash-cosmetics.xyz
trips4free.com
literatist.xyz
usbaraah.xyz
indiefunnels.net
champpoint.com
rural-explorer.com
levekrsmm.quest
np073-subsc-bm.com
applicationmart.xyz
prasanna.one
economizecombustivel.host
ikkbs-a02.com
gytrjx.com
alert78.info
gingure.com
erebajas.com
cyber365solution.com
newspaper.team
fase-blog.com
xubo679.com
zhaolucn.com
ktnblow.xyz
visualshop.store
khpet.xyz
885220.com
neuralevent.com
bophelopelefoundation.com
fitness-romelly.com
cottagepor.xyz
jobalrtforme.com
boutique-vanguard.com
euterraconsulting.com
shadyoaklearning.com
braktonem.quest
workroom365.cloud
zenentertainmentworld.com
hugpure.com
amazingcmo.com
atlantidepc.com
mikevideodirection.online
yiyh.net
Signatures
-
Xloader family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions PDF_Scan-AWB#5305323204640.exe -
Xloader payload 5 IoCs
resource yara_rule behavioral1/memory/2768-8-0x0000000000400000-0x0000000000453000-memory.dmp xloader behavioral1/memory/2768-12-0x0000000000400000-0x0000000000453000-memory.dmp xloader behavioral1/memory/2768-16-0x0000000000400000-0x0000000000453000-memory.dmp xloader behavioral1/memory/2768-21-0x0000000000400000-0x0000000000453000-memory.dmp xloader behavioral1/memory/2808-28-0x00000000000C0000-0x00000000000E9000-memory.dmp xloader -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools PDF_Scan-AWB#5305323204640.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PDF_Scan-AWB#5305323204640.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PDF_Scan-AWB#5305323204640.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum PDF_Scan-AWB#5305323204640.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 PDF_Scan-AWB#5305323204640.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2404 set thread context of 2768 2404 PDF_Scan-AWB#5305323204640.exe 31 PID 2768 set thread context of 1156 2768 runas.exe 20 PID 2768 set thread context of 1156 2768 runas.exe 20 PID 2808 set thread context of 1156 2808 control.exe 20 -
Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
pid Process 2768 runas.exe 2800 cmd.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PDF_Scan-AWB#5305323204640.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runas.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 2404 PDF_Scan-AWB#5305323204640.exe 2404 PDF_Scan-AWB#5305323204640.exe 2404 PDF_Scan-AWB#5305323204640.exe 2404 PDF_Scan-AWB#5305323204640.exe 2404 PDF_Scan-AWB#5305323204640.exe 2404 PDF_Scan-AWB#5305323204640.exe 2404 PDF_Scan-AWB#5305323204640.exe 2404 PDF_Scan-AWB#5305323204640.exe 2768 runas.exe 2768 runas.exe 2404 PDF_Scan-AWB#5305323204640.exe 2404 PDF_Scan-AWB#5305323204640.exe 2768 runas.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe 2808 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2768 runas.exe 2768 runas.exe 2768 runas.exe 2768 runas.exe 2808 control.exe 2808 control.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2404 PDF_Scan-AWB#5305323204640.exe Token: SeDebugPrivilege 2768 runas.exe Token: SeDebugPrivilege 2808 control.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2768 2404 PDF_Scan-AWB#5305323204640.exe 31 PID 2404 wrote to memory of 2768 2404 PDF_Scan-AWB#5305323204640.exe 31 PID 2404 wrote to memory of 2768 2404 PDF_Scan-AWB#5305323204640.exe 31 PID 2404 wrote to memory of 2768 2404 PDF_Scan-AWB#5305323204640.exe 31 PID 2404 wrote to memory of 2768 2404 PDF_Scan-AWB#5305323204640.exe 31 PID 2404 wrote to memory of 2768 2404 PDF_Scan-AWB#5305323204640.exe 31 PID 2404 wrote to memory of 2768 2404 PDF_Scan-AWB#5305323204640.exe 31 PID 2404 wrote to memory of 2768 2404 PDF_Scan-AWB#5305323204640.exe 31 PID 1156 wrote to memory of 2808 1156 Explorer.EXE 33 PID 1156 wrote to memory of 2808 1156 Explorer.EXE 33 PID 1156 wrote to memory of 2808 1156 Explorer.EXE 33 PID 1156 wrote to memory of 2808 1156 Explorer.EXE 33 PID 2808 wrote to memory of 2800 2808 control.exe 34 PID 2808 wrote to memory of 2800 2808 control.exe 34 PID 2808 wrote to memory of 2800 2808 control.exe 34 PID 2808 wrote to memory of 2800 2808 control.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\PDF_Scan-AWB#5305323204640.exe"C:\Users\Admin\AppData\Local\Temp\PDF_Scan-AWB#5305323204640.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\runas.exe"C:\Windows\SysWOW64\runas.exe"3⤵
- Suspicious use of SetThreadContext
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\runas.exe"3⤵
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Access Token Manipulation
1Create Process with Token
1Virtualization/Sandbox Evasion
2