Analysis

  • max time kernel
    116s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    27-09-2021 16:26

General

  • Target

    PO-003785GMHN.exe

  • Size

    985KB

  • MD5

    4577c41fc896a87df4513f13d29ee65a

  • SHA1

    38e76942a779e8b04cdf763cf993ceda76d049f2

  • SHA256

    144fc8c1a922dbb8162d72a94780f8559bbd9e6b1faa9e037fd33e809126b080

  • SHA512

    dbd15ae87202593f80daf6563bd7ef8bb9be154c7c1995ca6c127c7bfa8e8fb1eb5d9c075d887ef8a893fa64ddb72402e11da3c7f57aeda276ee4fc3c50f21af

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

8iwd

C2

http://www.serpascarnes.com/8iwd/

Decoy

openhousedigitale.com

helpindia.store

josiahspicer.com

wydancer.com

athinatoday.com

asiapartnerspoint.com

freemakechefsrecipes.com

metrolistingsservices.com

assarytagged.quest

ververevival.com

cjdue.com

iqmetaverse.com

sh-spgdk.com

spacecitybeauty.com

phasmatoidea.com

yz1866.com

tenlog009.xyz

gameprizes.xyz

415know.com

virus-jestock.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-003785GMHN.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-003785GMHN.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\mobsync.exe
      "C:\Windows\System32\mobsync.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 576 -s 152
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1660
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          4⤵
          • Modifies registry key
          PID:1124
        • C:\Windows\SysWOW64\reg.exe
          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
          4⤵
          • Modifies registry key
          PID:1156
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
          4⤵
            PID:1072
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\nest.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          3⤵
          • Modifies registry key
          PID:1452

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/568-61-0x0000000000000000-mapping.dmp
    • memory/576-67-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/576-56-0x0000000000000000-mapping.dmp
    • memory/576-68-0x0000000050480000-0x00000000504A9000-memory.dmp
      Filesize

      164KB

    • memory/1072-65-0x0000000000000000-mapping.dmp
    • memory/1080-53-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
      Filesize

      8KB

    • memory/1080-54-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/1124-63-0x0000000000000000-mapping.dmp
    • memory/1156-64-0x0000000000000000-mapping.dmp
    • memory/1444-57-0x0000000000000000-mapping.dmp
    • memory/1452-72-0x0000000000000000-mapping.dmp
    • memory/1628-70-0x0000000000000000-mapping.dmp
    • memory/1660-60-0x0000000000000000-mapping.dmp
    • memory/1660-69-0x00000000005E0000-0x00000000005FC000-memory.dmp
      Filesize

      112KB