Analysis

  • max time kernel
    145s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    20-10-2021 21:05

General

  • Target

    po.exe

  • Size

    847KB

  • MD5

    5723a775452272c5b0508628a1d94364

  • SHA1

    827e1716937a9579a71cce148e01afda49a18f7c

  • SHA256

    efd1897cf1232815bb1f1fbe8496804186d7c48c6bfa05b2dea6bd3bb0b67ed0

  • SHA512

    4b763ea50bb8160cc92c0b416c9bb80cf6ac6be920f9e5e49b5fde1969c010654d92834897296669d54d3650908a29ed0912e22c71ab5268af76e3c988c89064

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

bsz6

C2

http://www.hosotructiep.online/bsz6/

Decoy

rn-interior.com

padimo40.com

original-photos.com

gigacode.club

sacarwrap.com

daphne1.com

studyabroadway.com

caddonline.com

medicareadvplans.net

keyuhair.com

ethenea-paris.com

hungryhollow.farm

hirdavatgezegeni.com

biotransmitter.com

vrikshamfinance.com

holzhafen-bodensee.com

houseofbegums.com

dream-mart.tech

csitexas.biz

kitchenalamode.xyz

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\po.exe
      "C:\Users\Admin\AppData\Local\Temp\po.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\SysWOW64\mobsync.exe
        C:\Windows\System32\mobsync.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1508
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\Trast.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1060
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            5⤵
            • Modifies registry key
            PID:1496
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            5⤵
            • Modifies registry key
            PID:1948
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            5⤵
              PID:1440
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Public\nest.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1768
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:1760
      • C:\Windows\SysWOW64\msdt.exe
        "C:\Windows\SysWOW64\msdt.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2000

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/1060-63-0x0000000000000000-mapping.dmp
    • memory/1224-54-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1224-55-0x00000000767F1000-0x00000000767F3000-memory.dmp
      Filesize

      8KB

    • memory/1224-53-0x0000000000251000-0x0000000000265000-memory.dmp
      Filesize

      80KB

    • memory/1288-83-0x0000000004F90000-0x00000000050AF000-memory.dmp
      Filesize

      1.1MB

    • memory/1288-73-0x00000000069A0000-0x0000000006B36000-memory.dmp
      Filesize

      1.6MB

    • memory/1440-69-0x0000000000000000-mapping.dmp
    • memory/1496-65-0x0000000000000000-mapping.dmp
    • memory/1508-56-0x0000000072480000-0x00000000724AA000-memory.dmp
      Filesize

      168KB

    • memory/1508-67-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/1508-68-0x0000000072480000-0x00000000724AA000-memory.dmp
      Filesize

      168KB

    • memory/1508-70-0x0000000072480000-0x00000000724AA000-memory.dmp
      Filesize

      168KB

    • memory/1508-72-0x0000000000300000-0x0000000000311000-memory.dmp
      Filesize

      68KB

    • memory/1508-71-0x00000000020A0000-0x00000000023A3000-memory.dmp
      Filesize

      3.0MB

    • memory/1508-59-0x0000000000000000-mapping.dmp
    • memory/1508-57-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/1760-82-0x0000000000000000-mapping.dmp
    • memory/1768-80-0x0000000000000000-mapping.dmp
    • memory/1816-61-0x0000000000000000-mapping.dmp
    • memory/1948-66-0x0000000000000000-mapping.dmp
    • memory/2000-78-0x0000000002220000-0x0000000002523000-memory.dmp
      Filesize

      3.0MB

    • memory/2000-79-0x0000000001FB0000-0x0000000002040000-memory.dmp
      Filesize

      576KB

    • memory/2000-76-0x0000000000590000-0x0000000000684000-memory.dmp
      Filesize

      976KB

    • memory/2000-77-0x0000000000130000-0x0000000000159000-memory.dmp
      Filesize

      164KB

    • memory/2000-74-0x0000000000000000-mapping.dmp