Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    17-11-2021 04:56

General

  • Target

    ece961a4e49709bd6483ef6fd35722e8efdce2e848ad2388fa993eb8cb9019b4.exe

  • Size

    879KB

  • MD5

    d75df7f23c5229c75949209b99316ae4

  • SHA1

    5cfb1a9b674529e12f2248e3f92405f3b66f3f0e

  • SHA256

    ece961a4e49709bd6483ef6fd35722e8efdce2e848ad2388fa993eb8cb9019b4

  • SHA512

    38be450779a0424bfbebbe042c3f98209aa4808aaca6ebc48965a96fb13d781e5ea78ab6d1719b29f0622a65aec761ca41b02af8bc8739f6240dc3b74a258dd4

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ht08

C2

http://www.septemberstockevent200.com/ht08/

Decoy

joye.club

istanbulemlakgalerisi.online

annikadaniel.love

oooci.com

curebase-test.com

swisstradecenter.com

hacticum.com

centercodebase.com

recbi56ni.com

mmj0115.xyz

sharpstead.com

sprklbeauty.com

progettogenesi.cloud

dolinum.com

amaroqadvisors.com

traininig.com

leewaysvcs.com

nashhomesearch.com

joy1263.com

serkanyamac.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\ece961a4e49709bd6483ef6fd35722e8efdce2e848ad2388fa993eb8cb9019b4.exe
      "C:\Users\Admin\AppData\Local\Temp\ece961a4e49709bd6483ef6fd35722e8efdce2e848ad2388fa993eb8cb9019b4.exe"
      2⤵
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:812
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2288
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            5⤵
            • Modifies registry key
            PID:1596
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            5⤵
            • Modifies registry key
            PID:4040
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            5⤵
              PID:3332
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:664
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:740
      • C:\Windows\SysWOW64\help.exe
        "C:\Windows\SysWOW64\help.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:8

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/8-137-0x0000000002AC0000-0x0000000002DE0000-memory.dmp
      Filesize

      3.1MB

    • memory/8-136-0x0000000000140000-0x0000000000169000-memory.dmp
      Filesize

      164KB

    • memory/8-135-0x0000000000290000-0x0000000000297000-memory.dmp
      Filesize

      28KB

    • memory/8-134-0x0000000000000000-mapping.dmp
    • memory/8-141-0x0000000002910000-0x00000000029A0000-memory.dmp
      Filesize

      576KB

    • memory/388-121-0x0000000000000000-mapping.dmp
    • memory/664-138-0x0000000000000000-mapping.dmp
    • memory/740-140-0x0000000000000000-mapping.dmp
    • memory/812-129-0x0000000072480000-0x00000000724A9000-memory.dmp
      Filesize

      164KB

    • memory/812-128-0x0000000002BD0000-0x0000000002BD1000-memory.dmp
      Filesize

      4KB

    • memory/812-130-0x0000000004D40000-0x0000000005060000-memory.dmp
      Filesize

      3.1MB

    • memory/812-132-0x0000000003190000-0x00000000031F7000-memory.dmp
      Filesize

      412KB

    • memory/812-120-0x0000000000000000-mapping.dmp
    • memory/1596-125-0x0000000000000000-mapping.dmp
    • memory/2288-123-0x0000000000000000-mapping.dmp
    • memory/2872-119-0x00000000024A1000-0x00000000024B5000-memory.dmp
      Filesize

      80KB

    • memory/2872-118-0x00000000007A0000-0x00000000007A1000-memory.dmp
      Filesize

      4KB

    • memory/3016-133-0x0000000006FB0000-0x000000000710C000-memory.dmp
      Filesize

      1.4MB

    • memory/3016-142-0x00000000033C0000-0x0000000003460000-memory.dmp
      Filesize

      640KB

    • memory/3332-127-0x0000000000000000-mapping.dmp
    • memory/4040-126-0x0000000000000000-mapping.dmp