Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    01-10-2021 19:05

General

  • Target

    Lista de ordenes de compra.exe

  • Size

    884KB

  • MD5

    be586dde04b842854d2ff3a12488306c

  • SHA1

    6e347940762a46884f97a22efbea203cd231325f

  • SHA256

    f79690a1d55d2a07ff407ca6a7e74dfc8097d9c63d6fa59adc2e03c73d39290b

  • SHA512

    30d36c0b8a0c938a25a75553269183c7d44376b5f7e62cd8a2fc04b1a3c327b8b664a7e5781f05e0e3442dd1a2f5b4254507b6b61ff0396db72e1f0690b526b5

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

C2

http://www.finetipster.com/pvxz/

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\Lista de ordenes de compra.exe
      "C:\Users\Admin\AppData\Local\Temp\Lista de ordenes de compra.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1508
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:1592
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1716
        • C:\Program Files (x86)\Iz4nhm\configpbcpl0t.exe
          "C:\Program Files (x86)\Iz4nhm\configpbcpl0t.exe"
          2⤵
          • Executes dropped EXE
          PID:1712

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Iz4nhm\configpbcpl0t.exe
        MD5

        ea7d55e6964aa852bc7ae6f1c3349a55

        SHA1

        53359c8e8931277285906a434c390b572c44727d

        SHA256

        9f62d26179d0f61ee5bc2aa53507579c009dc28f916a32a557d6e0dfe0e0d1ea

        SHA512

        5c121555745a27708767547131b213344085fb7e75928b6caabccc0e398be39c64cebdacd0e2a888a37f609d2a8cad95255aae163b3b5cc28f28ce75afdd0124

      • C:\Program Files (x86)\Iz4nhm\configpbcpl0t.exe
        MD5

        ea7d55e6964aa852bc7ae6f1c3349a55

        SHA1

        53359c8e8931277285906a434c390b572c44727d

        SHA256

        9f62d26179d0f61ee5bc2aa53507579c009dc28f916a32a557d6e0dfe0e0d1ea

        SHA512

        5c121555745a27708767547131b213344085fb7e75928b6caabccc0e398be39c64cebdacd0e2a888a37f609d2a8cad95255aae163b3b5cc28f28ce75afdd0124

      • memory/824-67-0x00000000000D0000-0x00000000000F9000-memory.dmp
        Filesize

        164KB

      • memory/824-69-0x0000000000AF0000-0x0000000000B80000-memory.dmp
        Filesize

        576KB

      • memory/824-63-0x0000000000000000-mapping.dmp
      • memory/824-68-0x0000000002300000-0x0000000002603000-memory.dmp
        Filesize

        3.0MB

      • memory/824-66-0x0000000000EE0000-0x0000000000EF4000-memory.dmp
        Filesize

        80KB

      • memory/1216-70-0x0000000004F30000-0x0000000005025000-memory.dmp
        Filesize

        980KB

      • memory/1216-59-0x0000000004C10000-0x0000000004D67000-memory.dmp
        Filesize

        1.3MB

      • memory/1340-55-0x00000000001E0000-0x00000000001E1000-memory.dmp
        Filesize

        4KB

      • memory/1340-54-0x0000000075331000-0x0000000075333000-memory.dmp
        Filesize

        8KB

      • memory/1508-61-0x00000000020D0000-0x00000000023D3000-memory.dmp
        Filesize

        3.0MB

      • memory/1508-58-0x0000000000090000-0x0000000000091000-memory.dmp
        Filesize

        4KB

      • memory/1508-62-0x00000000002A0000-0x00000000002B1000-memory.dmp
        Filesize

        68KB

      • memory/1508-60-0x0000000072480000-0x00000000724A9000-memory.dmp
        Filesize

        164KB

      • memory/1508-57-0x0000000000000000-mapping.dmp
      • memory/1592-65-0x0000000000000000-mapping.dmp
      • memory/1712-71-0x0000000000000000-mapping.dmp
      • memory/1716-73-0x0000000000000000-mapping.dmp
      • memory/1716-76-0x0000000002410000-0x00000000024E0000-memory.dmp
        Filesize

        832KB

      • memory/1716-75-0x000000013F480000-0x000000013F513000-memory.dmp
        Filesize

        588KB