Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    29-11-2021 14:50

General

  • Target

    Urdhri i bashkangjitur.exe

  • Size

    818KB

  • MD5

    9a50d2d0bafd2166fcb2ac5b9e3f45c0

  • SHA1

    b827a7d4b3614a9c47fe79aefcc616cc4bcbec91

  • SHA256

    28528e3099b98259f3967fab3b23d5dd17588d3bf1d99f02e20d324eab368735

  • SHA512

    86e559b3b381c39025aac64faedc706b28d47b4673115c392a2d39b0d21e4759045e8fe911e165a4b5b3b8699d4867634342f7af14b43285fc5bc0c6f97a65e1

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

C2

http://www.finetipster.com/pvxz/

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\Urdhri i bashkangjitur.exe
      "C:\Users\Admin\AppData\Local\Temp\Urdhri i bashkangjitur.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\mobsync.exe
        C:\Windows\System32\mobsync.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1548
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\mobsync.exe"
        3⤵
          PID:1448
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\CloseOpen.htm
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1912 CREDAT:275457 /prefetch:2
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1984
      • C:\Program Files\VideoLAN\VLC\vlc.exe
        "C:\Program Files\VideoLAN\VLC\vlc.exe"
        2⤵
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1484
      • C:\Windows\system32\mspaint.exe
        "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\OutMount.emf"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        PID:1320
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        2⤵
          PID:1264
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x50c
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:280

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/864-70-0x0000000000000000-mapping.dmp
      • memory/864-75-0x0000000000790000-0x0000000000820000-memory.dmp
        Filesize

        576KB

      • memory/864-74-0x0000000002030000-0x0000000002333000-memory.dmp
        Filesize

        3.0MB

      • memory/864-72-0x00000000000D0000-0x00000000000F9000-memory.dmp
        Filesize

        164KB

      • memory/864-71-0x00000000008E0000-0x0000000000906000-memory.dmp
        Filesize

        152KB

      • memory/1236-57-0x0000000000622000-0x0000000000623000-memory.dmp
        Filesize

        4KB

      • memory/1236-56-0x0000000000611000-0x0000000000622000-memory.dmp
        Filesize

        68KB

      • memory/1236-58-0x00000000003B0000-0x00000000003B1000-memory.dmp
        Filesize

        4KB

      • memory/1236-55-0x0000000075731000-0x0000000075733000-memory.dmp
        Filesize

        8KB

      • memory/1264-83-0x0000000000000000-mapping.dmp
      • memory/1272-76-0x00000000063F0000-0x0000000006499000-memory.dmp
        Filesize

        676KB

      • memory/1272-69-0x00000000072C0000-0x0000000007460000-memory.dmp
        Filesize

        1.6MB

      • memory/1320-82-0x0000000001D70000-0x0000000001D71000-memory.dmp
        Filesize

        4KB

      • memory/1320-81-0x000007FEFBE91000-0x000007FEFBE93000-memory.dmp
        Filesize

        8KB

      • memory/1320-80-0x0000000000000000-mapping.dmp
      • memory/1448-73-0x0000000000000000-mapping.dmp
      • memory/1484-79-0x0000000000000000-mapping.dmp
      • memory/1548-62-0x0000000000000000-mapping.dmp
      • memory/1548-60-0x0000000000080000-0x0000000000081000-memory.dmp
        Filesize

        4KB

      • memory/1548-64-0x0000000000090000-0x0000000000091000-memory.dmp
        Filesize

        4KB

      • memory/1548-66-0x0000000072480000-0x00000000724A9000-memory.dmp
        Filesize

        164KB

      • memory/1548-67-0x0000000000CB0000-0x0000000000FB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1548-68-0x0000000000210000-0x0000000000221000-memory.dmp
        Filesize

        68KB

      • memory/1548-59-0x0000000072480000-0x00000000724A9000-memory.dmp
        Filesize

        164KB

      • memory/1912-77-0x0000000000000000-mapping.dmp
      • memory/1984-78-0x0000000000000000-mapping.dmp