Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 23:44
Static task
static1
Behavioral task
behavioral1
Sample
IMG_501327.exe
Resource
win7-20240708-en
General
-
Target
IMG_501327.exe
-
Size
462KB
-
MD5
1f11cb76d8f9643820a756448b4b3a0e
-
SHA1
c00db72ff5681b1f26db430a71b35dcfe3978d1c
-
SHA256
aaf1000d1f4822bb6e7424123c807a333a8696783ab029b49df8250b115c27ae
-
SHA512
2e1c2c46233b1a995e234ff7dd5a876a2230e06dc5ee6da3fdd3a890ce2f43bb57e0faee14c3094c80d99f435d42b7e13c845d885f82c2b2d31961cc1db2b3cc
-
SSDEEP
12288:pFda+FdagEMYLZsUN8dgHgY8RfuydvDZ0da7Af:bEMfrdc8Zhdd
Malware Config
Extracted
xloader
2.3
mt6e
morozolga.com
selimtokdemir.com
deluxeweldingsupply.com
allannateddyrose.com
iconsneakersfr.com
vicenteconchilla.com
themediatenow.com
finishmybasemint.com
blaseskincare.com
betwho.site
madewithrealmeat.com
scratchpatchinc.com
daysad.com
kraftwater.com
prolifictrades.com
usdtmgm.com
mooneworms.com
grandspecialiste.com
mirzaassociates.com
bilaltahirofficial.com
covid19overwatch.com
thelastco.com
hansenholdings.net
byjerrywilliams.com
arabgril.com
bowedpink.com
five-minute-diary.com
shop-moonandlola.com
shareboard.net
shopstuckonyou.com
streamthechurch.com
m1stkissmanga.com
cornialera.com
mobilesolutionservice.com
praying.today
thetastybears.com
thegreenlittlebuddha.com
thegiftsofanxiety.com
unmined.win
ikescakes.com
loveandhairstudio.com
okaidoku-shop.net
mcconstruction.company
anerdychristmas.com
avmelihcelik.com
therockremodelinghome.com
moment.email
fusimachallenge.com
comriv.com
lonestarcamaro.com
thetrainertailor.com
solaytech.com
didiami.com
prcfilms.com
emergesorted.com
360marketing.guru
contex3.info
gpjlqwnd.icu
mercedesbenz-jakarta.com
360holdingsbh.com
journey-broadway.com
buyers-connection.com
sufferer-unimpressible.com
hollyspringsedfoundation.com
unicom-group.com
Signatures
-
Beds Protector Packer 1 IoCs
Detects Beds Protector packer used to load .NET malware.
Processes:
resource yara_rule behavioral2/memory/1244-5-0x0000000005850000-0x00000000058AE000-memory.dmp beds_protector -
Xloader payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/840-29-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/840-36-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral2/memory/4356-47-0x00000000004E0000-0x0000000000509000-memory.dmp xloader -
Drops startup file 2 IoCs
Processes:
Powershell.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
IMG_501327.exeIMG_501327.execmstp.exedescription pid Process procid_target PID 1244 set thread context of 840 1244 IMG_501327.exe 97 PID 840 set thread context of 3556 840 IMG_501327.exe 56 PID 4356 set thread context of 3556 4356 cmstp.exe 56 -
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
Powershell.exeIMG_501327.execmstp.exepid Process 4440 Powershell.exe 4440 Powershell.exe 840 IMG_501327.exe 840 IMG_501327.exe 840 IMG_501327.exe 840 IMG_501327.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe 4356 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
IMG_501327.execmstp.exepid Process 840 IMG_501327.exe 840 IMG_501327.exe 840 IMG_501327.exe 4356 cmstp.exe 4356 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Powershell.exeIMG_501327.execmstp.exedescription pid Process Token: SeDebugPrivilege 4440 Powershell.exe Token: SeDebugPrivilege 840 IMG_501327.exe Token: SeDebugPrivilege 4356 cmstp.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3556 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
IMG_501327.exeExplorer.EXEcmstp.exedescription pid Process procid_target PID 1244 wrote to memory of 4440 1244 IMG_501327.exe 95 PID 1244 wrote to memory of 4440 1244 IMG_501327.exe 95 PID 1244 wrote to memory of 4440 1244 IMG_501327.exe 95 PID 1244 wrote to memory of 840 1244 IMG_501327.exe 97 PID 1244 wrote to memory of 840 1244 IMG_501327.exe 97 PID 1244 wrote to memory of 840 1244 IMG_501327.exe 97 PID 1244 wrote to memory of 840 1244 IMG_501327.exe 97 PID 1244 wrote to memory of 840 1244 IMG_501327.exe 97 PID 1244 wrote to memory of 840 1244 IMG_501327.exe 97 PID 3556 wrote to memory of 4356 3556 Explorer.EXE 98 PID 3556 wrote to memory of 4356 3556 Explorer.EXE 98 PID 3556 wrote to memory of 4356 3556 Explorer.EXE 98 PID 4356 wrote to memory of 2336 4356 cmstp.exe 101 PID 4356 wrote to memory of 2336 4356 cmstp.exe 101 PID 4356 wrote to memory of 2336 4356 cmstp.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Users\Admin\AppData\Local\Temp\IMG_501327.exe"C:\Users\Admin\AppData\Local\Temp\IMG_501327.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\IMG_501327.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe'3⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\IMG_501327.exe"C:\Users\Admin\AppData\Local\Temp\IMG_501327.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\IMG_501327.exe"3⤵PID:2336
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82