Analysis

  • max time kernel
    155s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    01-10-2021 19:05

General

  • Target

    Lista de ordenes de compra.exe

  • Size

    884KB

  • MD5

    be586dde04b842854d2ff3a12488306c

  • SHA1

    6e347940762a46884f97a22efbea203cd231325f

  • SHA256

    f79690a1d55d2a07ff407ca6a7e74dfc8097d9c63d6fa59adc2e03c73d39290b

  • SHA512

    30d36c0b8a0c938a25a75553269183c7d44376b5f7e62cd8a2fc04b1a3c327b8b664a7e5781f05e0e3442dd1a2f5b4254507b6b61ff0396db72e1f0690b526b5

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

C2

http://www.finetipster.com/pvxz/

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\Lista de ordenes de compra.exe
      "C:\Users\Admin\AppData\Local\Temp\Lista de ordenes de compra.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\SysWOW64\secinit.exe
        C:\Windows\System32\secinit.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4248
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:420
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\secinit.exe"
        3⤵
          PID:780

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/420-123-0x0000000000000000-mapping.dmp
    • memory/420-128-0x0000000003190000-0x0000000003220000-memory.dmp
      Filesize

      576KB

    • memory/420-127-0x0000000003690000-0x00000000039B0000-memory.dmp
      Filesize

      3.1MB

    • memory/420-125-0x0000000000AB0000-0x0000000000ABC000-memory.dmp
      Filesize

      48KB

    • memory/420-126-0x0000000002AC0000-0x0000000002AE9000-memory.dmp
      Filesize

      164KB

    • memory/780-124-0x0000000000000000-mapping.dmp
    • memory/3020-122-0x0000000002660000-0x0000000002734000-memory.dmp
      Filesize

      848KB

    • memory/3020-129-0x0000000002770000-0x0000000002848000-memory.dmp
      Filesize

      864KB

    • memory/3712-115-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/4248-121-0x0000000004340000-0x0000000004351000-memory.dmp
      Filesize

      68KB

    • memory/4248-120-0x0000000004660000-0x0000000004980000-memory.dmp
      Filesize

      3.1MB

    • memory/4248-118-0x0000000002320000-0x0000000002321000-memory.dmp
      Filesize

      4KB

    • memory/4248-119-0x0000000072480000-0x00000000724A9000-memory.dmp
      Filesize

      164KB

    • memory/4248-117-0x0000000000000000-mapping.dmp