Analysis

  • max time kernel
    152s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    08-11-2021 09:34

General

  • Target

    5ecf66273f0e0a3755cc65792c0379dc.exe

  • Size

    1.1MB

  • MD5

    5ecf66273f0e0a3755cc65792c0379dc

  • SHA1

    9d454f731800e3be76b013b988e894c941a70a15

  • SHA256

    1fc33c4cccbeac1f2a0a7a4145ab2248848d349ec89f0594a564aa6ef7704a89

  • SHA512

    2348b9367f5c1cec068d82f055d6fe3c019ba15f024c78556ec0c6b105b5c972f96279b73334f75fa225d8e4fc80eb292f8cba35212cdd36342d85825748b31a

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

e4nr

C2

http://www.rizkhr.com/e4nr/

Decoy

mklab.ltd

doabodrum.com

hospitalitysupply.xyz

iamcrypto.pink

studiodesignguru.com

hackersfullmoonartconcepts.com

nutritioustooth.com

cuzanservice.com

het9a.online

datenigthmovies.com

realitytv.xyz

eaglesflair.com

unheavymetal.com

acustomcollective.art

fifthbelle.com

backupplan.xyz

moirechi.online

bot-hack.com

fithefly.com

aonoti.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\5ecf66273f0e0a3755cc65792c0379dc.exe
      "C:\Users\Admin\AppData\Local\Temp\5ecf66273f0e0a3755cc65792c0379dc.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3696
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3924
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4156
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            5⤵
            • Modifies registry key
            PID:4432
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            5⤵
            • Modifies registry key
            PID:4408
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            5⤵
              PID:4340
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3188
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:864
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:772
        • C:\Windows\SysWOW64\wscript.exe
          "C:\Windows\SysWOW64\wscript.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:748

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Trast.bat
        MD5

        4068c9f69fcd8a171c67f81d4a952a54

        SHA1

        4d2536a8c28cdcc17465e20d6693fb9e8e713b36

        SHA256

        24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

        SHA512

        a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

      • C:\Users\Public\UKO.bat
        MD5

        eaf8d967454c3bbddbf2e05a421411f8

        SHA1

        6170880409b24de75c2dc3d56a506fbff7f6622c

        SHA256

        f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

        SHA512

        fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

      • C:\Users\Public\nest.bat
        MD5

        8ada51400b7915de2124baaf75e3414c

        SHA1

        1a7b9db12184ab7fd7fce1c383f9670a00adb081

        SHA256

        45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

        SHA512

        9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

      • memory/748-137-0x0000000005020000-0x0000000005340000-memory.dmp
        Filesize

        3.1MB

      • memory/748-141-0x0000000004E70000-0x0000000004F00000-memory.dmp
        Filesize

        576KB

      • memory/748-136-0x0000000002F60000-0x0000000002F89000-memory.dmp
        Filesize

        164KB

      • memory/748-135-0x0000000000B40000-0x0000000000B67000-memory.dmp
        Filesize

        156KB

      • memory/748-134-0x0000000000000000-mapping.dmp
      • memory/864-140-0x0000000000000000-mapping.dmp
      • memory/3056-133-0x00000000060A0000-0x0000000006200000-memory.dmp
        Filesize

        1.4MB

      • memory/3056-142-0x00000000024B0000-0x00000000025A9000-memory.dmp
        Filesize

        996KB

      • memory/3188-138-0x0000000000000000-mapping.dmp
      • memory/3696-118-0x00000000005B0000-0x000000000065E000-memory.dmp
        Filesize

        696KB

      • memory/3696-119-0x0000000002281000-0x0000000002295000-memory.dmp
        Filesize

        80KB

      • memory/3924-131-0x0000000004830000-0x0000000004B50000-memory.dmp
        Filesize

        3.1MB

      • memory/3924-132-0x0000000003330000-0x0000000003341000-memory.dmp
        Filesize

        68KB

      • memory/3924-129-0x0000000072480000-0x00000000724A9000-memory.dmp
        Filesize

        164KB

      • memory/3924-128-0x0000000001210000-0x0000000001211000-memory.dmp
        Filesize

        4KB

      • memory/3924-120-0x0000000000000000-mapping.dmp
      • memory/4156-123-0x0000000000000000-mapping.dmp
      • memory/4208-121-0x0000000000000000-mapping.dmp
      • memory/4340-127-0x0000000000000000-mapping.dmp
      • memory/4408-126-0x0000000000000000-mapping.dmp
      • memory/4432-125-0x0000000000000000-mapping.dmp