Analysis

  • max time kernel
    145s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 03:42

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.24290.exe

  • Size

    269KB

  • MD5

    d5353394b28c55fb2649da8d66f74cb8

  • SHA1

    c6143cadad1adef54b5d7cf7a90035feb3e283a0

  • SHA256

    8054dd2e45880794d187893bf7274cb69cc628baa62eec2a2dfb514af50c37c4

  • SHA512

    e001b38a85e3be0cf15ecabc5fb20658878cc516a25d36bd6d6ed70c611e130fcf499a9a26aeacd2760c2e109acff0f1055bde6766029e727214be7ec43b4c02

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

tn61

Decoy

ryliehorrall.art

mesdco.net

street-art-ink.com

sepetcin.com

stilghar.com

hawaiipooltiles.com

fuerst-von-falkennest.com

totalvirtue.com

xdk0blc0tqy6a7.life

zootowngravel.com

kreditkarten-optionde.com

6888tlbb.xyz

albertakleekai.com

travelnurseinfofinder3.life

valleyinnswat.com

secure-remove-devices.com

digitalswamy.com

www112casinova.com

medifasttrd.com

distritoxermar.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 5 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.24290.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.24290.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:632
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1480
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:900
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:892
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:840
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1660
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:992
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:952
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:1252
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1204
                    • C:\Windows\SysWOW64\autofmt.exe
                      "C:\Windows\SysWOW64\autofmt.exe"
                      2⤵
                        PID:2012
                      • C:\Windows\SysWOW64\autofmt.exe
                        "C:\Windows\SysWOW64\autofmt.exe"
                        2⤵
                          PID:2036
                        • C:\Windows\SysWOW64\autofmt.exe
                          "C:\Windows\SysWOW64\autofmt.exe"
                          2⤵
                            PID:1200
                          • C:\Windows\SysWOW64\autofmt.exe
                            "C:\Windows\SysWOW64\autofmt.exe"
                            2⤵
                              PID:1184
                            • C:\Windows\SysWOW64\autofmt.exe
                              "C:\Windows\SysWOW64\autofmt.exe"
                              2⤵
                                PID:1988
                              • C:\Windows\SysWOW64\autofmt.exe
                                "C:\Windows\SysWOW64\autofmt.exe"
                                2⤵
                                  PID:2040
                                • C:\Windows\SysWOW64\autofmt.exe
                                  "C:\Windows\SysWOW64\autofmt.exe"
                                  2⤵
                                    PID:2004
                                  • C:\Windows\SysWOW64\autofmt.exe
                                    "C:\Windows\SysWOW64\autofmt.exe"
                                    2⤵
                                      PID:1996
                                    • C:\Windows\SysWOW64\autofmt.exe
                                      "C:\Windows\SysWOW64\autofmt.exe"
                                      2⤵
                                        PID:2008
                                      • C:\Windows\SysWOW64\autofmt.exe
                                        "C:\Windows\SysWOW64\autofmt.exe"
                                        2⤵
                                          PID:1696
                                        • C:\Windows\SysWOW64\autofmt.exe
                                          "C:\Windows\SysWOW64\autofmt.exe"
                                          2⤵
                                            PID:768
                                          • C:\Windows\SysWOW64\autofmt.exe
                                            "C:\Windows\SysWOW64\autofmt.exe"
                                            2⤵
                                              PID:472
                                            • C:\Windows\SysWOW64\autofmt.exe
                                              "C:\Windows\SysWOW64\autofmt.exe"
                                              2⤵
                                                PID:668
                                              • C:\Windows\SysWOW64\autofmt.exe
                                                "C:\Windows\SysWOW64\autofmt.exe"
                                                2⤵
                                                  PID:1624
                                                • C:\Windows\SysWOW64\help.exe
                                                  "C:\Windows\SysWOW64\help.exe"
                                                  2⤵
                                                  • Adds policy Run key to start application
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Program Files directory
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:524
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
                                                    3⤵
                                                      PID:240
                                                    • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                      3⤵
                                                        PID:1924

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1060

                                                  Defense Evasion

                                                  Modify Registry

                                                  2
                                                  T1112

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • memory/240-68-0x0000000000000000-mapping.dmp
                                                  • memory/524-65-0x0000000000000000-mapping.dmp
                                                  • memory/524-74-0x0000000075391000-0x0000000075393000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/524-72-0x0000000000080000-0x00000000000AB000-memory.dmp
                                                    Filesize

                                                    172KB

                                                  • memory/524-70-0x00000000003C0000-0x0000000000450000-memory.dmp
                                                    Filesize

                                                    576KB

                                                  • memory/524-69-0x0000000000650000-0x0000000000953000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/524-67-0x0000000000080000-0x00000000000AB000-memory.dmp
                                                    Filesize

                                                    172KB

                                                  • memory/524-66-0x00000000009D0000-0x00000000009D6000-memory.dmp
                                                    Filesize

                                                    24KB

                                                  • memory/632-54-0x0000000000B40000-0x0000000000B86000-memory.dmp
                                                    Filesize

                                                    280KB

                                                  • memory/1208-64-0x0000000004A00000-0x0000000004AE4000-memory.dmp
                                                    Filesize

                                                    912KB

                                                  • memory/1208-71-0x0000000004C30000-0x0000000004D4B000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/1208-73-0x0000000004C30000-0x0000000004D4B000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/1480-63-0x0000000000300000-0x0000000000311000-memory.dmp
                                                    Filesize

                                                    68KB

                                                  • memory/1480-62-0x00000000008F0000-0x0000000000BF3000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/1480-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                    Filesize

                                                    172KB

                                                  • memory/1480-59-0x000000000041F2C0-mapping.dmp
                                                  • memory/1480-58-0x0000000000400000-0x000000000042B000-memory.dmp
                                                    Filesize

                                                    172KB

                                                  • memory/1480-55-0x0000000000400000-0x000000000042B000-memory.dmp
                                                    Filesize

                                                    172KB

                                                  • memory/1480-56-0x0000000000400000-0x000000000042B000-memory.dmp
                                                    Filesize

                                                    172KB