Analysis

  • max time kernel
    153s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-10-2021 06:52

General

  • Target

    7.exe

  • Size

    164KB

  • MD5

    d5505bd41c64788074c8dc6fb0e68226

  • SHA1

    d0b5f1288fbd6f0e9844a6e06d3fe148ab9bd5dd

  • SHA256

    7c091c9ad6167399192bd97032c60267e78566353b6d25a84e40f823b56bcbe1

  • SHA512

    78c421545624fc4162e23b21558e584c352b882ee4d658f7b946a9812d067fa9ef28d4c7dd844ae81a3b7be697fb378a6ad476e41e94646586fdea3c39ceb5b1

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

C2

http://www.finetipster.com/pvxz/

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\7.exe
      "C:\Users\Admin\AppData\Local\Temp\7.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:636
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\7.exe"
        3⤵
          PID:668

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/636-114-0x0000000001370000-0x0000000001690000-memory.dmp
      Filesize

      3.1MB

    • memory/636-115-0x0000000000E00000-0x0000000000F4A000-memory.dmp
      Filesize

      1.3MB

    • memory/668-120-0x0000000000000000-mapping.dmp
    • memory/3052-116-0x0000000002550000-0x0000000002608000-memory.dmp
      Filesize

      736KB

    • memory/3052-123-0x0000000005C80000-0x0000000005D61000-memory.dmp
      Filesize

      900KB

    • memory/3964-117-0x0000000000000000-mapping.dmp
    • memory/3964-119-0x0000000001290000-0x00000000012B9000-memory.dmp
      Filesize

      164KB

    • memory/3964-118-0x0000000001350000-0x000000000136E000-memory.dmp
      Filesize

      120KB

    • memory/3964-121-0x00000000036B0000-0x00000000039D0000-memory.dmp
      Filesize

      3.1MB

    • memory/3964-122-0x0000000003A60000-0x0000000003AF0000-memory.dmp
      Filesize

      576KB