Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    04-10-2021 15:36

General

  • Target

    PO.10032021.exe

  • Size

    830KB

  • MD5

    4ba87f01d518f5b660cc487d488dbf3b

  • SHA1

    48ac926df1e641b32935f095523140701d5013c6

  • SHA256

    fbaf103427e20432a3dcf19733b5f447bb6f0b2e5c700c76df55c2d977d080ae

  • SHA512

    8621c3a2cbb7632a47d1b566e80eae51ad91e037fc49c715d1dc255ced2715791e3b4069d83cb3d6c856e4257674f1775dfb0e48bbd844862b9d7ea59f702547

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

C2

http://www.finetipster.com/pvxz/

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\PO.10032021.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.10032021.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:876
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\DpiScaling.exe"
        3⤵
          PID:2036
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1740
        • C:\Program Files (x86)\L-z4tqdzh\igfxldf4l.exe
          "C:\Program Files (x86)\L-z4tqdzh\igfxldf4l.exe"
          2⤵
          • Executes dropped EXE
          PID:1716
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
        1⤵
          PID:1968

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\L-z4tqdzh\igfxldf4l.exe
          MD5

          8c9da2e414e713d3daff1f18223ae11b

          SHA1

          9ef90d73fa4d852be9b803a5e990cc908aab8a94

          SHA256

          60b2a9d679f14f92e284ad21395da53652db137e45ec6473d9033e6c3fe6a37f

          SHA512

          adc712d94e8226729b336a348e9376d68f1e006871e7a0151f312e125e96226e74bc75e87efd709e31c5cb322a9ed68e2912c9fd03bd6e6800f5900f712105d7

        • memory/548-67-0x0000000002200000-0x0000000002503000-memory.dmp
          Filesize

          3.0MB

        • memory/548-68-0x00000000004F0000-0x0000000000580000-memory.dmp
          Filesize

          576KB

        • memory/548-64-0x0000000000AB0000-0x0000000000AD2000-memory.dmp
          Filesize

          136KB

        • memory/548-65-0x0000000000070000-0x0000000000099000-memory.dmp
          Filesize

          164KB

        • memory/548-63-0x0000000000000000-mapping.dmp
        • memory/876-60-0x0000000001FE0000-0x00000000022E3000-memory.dmp
          Filesize

          3.0MB

        • memory/876-59-0x0000000072480000-0x00000000724A9000-memory.dmp
          Filesize

          164KB

        • memory/876-58-0x0000000000090000-0x0000000000091000-memory.dmp
          Filesize

          4KB

        • memory/876-61-0x00000000002F0000-0x0000000000301000-memory.dmp
          Filesize

          68KB

        • memory/876-56-0x0000000000000000-mapping.dmp
        • memory/1144-54-0x0000000000230000-0x0000000000231000-memory.dmp
          Filesize

          4KB

        • memory/1144-53-0x0000000076581000-0x0000000076583000-memory.dmp
          Filesize

          8KB

        • memory/1392-62-0x0000000006BB0000-0x0000000006D2E000-memory.dmp
          Filesize

          1.5MB

        • memory/1392-69-0x0000000008CD0000-0x0000000008E17000-memory.dmp
          Filesize

          1.3MB

        • memory/1716-71-0x0000000000000000-mapping.dmp
        • memory/1716-74-0x0000000072821000-0x0000000072823000-memory.dmp
          Filesize

          8KB

        • memory/2036-66-0x0000000000000000-mapping.dmp