Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    29-11-2021 14:14

General

  • Target

    Sifaris verin.9098865432.PDF.exe

  • Size

    818KB

  • MD5

    9a50d2d0bafd2166fcb2ac5b9e3f45c0

  • SHA1

    b827a7d4b3614a9c47fe79aefcc616cc4bcbec91

  • SHA256

    28528e3099b98259f3967fab3b23d5dd17588d3bf1d99f02e20d324eab368735

  • SHA512

    86e559b3b381c39025aac64faedc706b28d47b4673115c392a2d39b0d21e4759045e8fe911e165a4b5b3b8699d4867634342f7af14b43285fc5bc0c6f97a65e1

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pvxz

C2

http://www.finetipster.com/pvxz/

Decoy

imt-token.club

abravewayocen.online

shcloudcar.com

mshoppingworld.online

ncgf08.xyz

stuinfo.xyz

wesavetheplanetofficial.com

tourbox.xyz

believeinyourselftraining.com

jsboyat.com

aaeconomy.info

9etmorea.info

purosepeti7.com

goticketly.com

pinkmemorypt.com

mylifewellnesscentre.com

iridina.online

petrestore.online

neema.xyz

novelfooditalia.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\Sifaris verin.9098865432.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\Sifaris verin.9098865432.PDF.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1200
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:1876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1200-66-0x0000000002190000-0x0000000002493000-memory.dmp
      Filesize

      3.0MB

    • memory/1200-63-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/1200-59-0x0000000072480000-0x00000000724A9000-memory.dmp
      Filesize

      164KB

    • memory/1200-60-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/1200-62-0x0000000000000000-mapping.dmp
    • memory/1200-64-0x0000000072480000-0x00000000724A9000-memory.dmp
      Filesize

      164KB

    • memory/1200-69-0x0000000072480000-0x00000000724A9000-memory.dmp
      Filesize

      164KB

    • memory/1200-67-0x00000000002E0000-0x00000000002F1000-memory.dmp
      Filesize

      68KB

    • memory/1200-70-0x0000000000320000-0x0000000000331000-memory.dmp
      Filesize

      68KB

    • memory/1244-68-0x0000000007330000-0x00000000074A5000-memory.dmp
      Filesize

      1.5MB

    • memory/1244-71-0x00000000074B0000-0x000000000764D000-memory.dmp
      Filesize

      1.6MB

    • memory/1244-79-0x0000000006A40000-0x0000000006BA6000-memory.dmp
      Filesize

      1.4MB

    • memory/1276-74-0x0000000000D20000-0x0000000000D38000-memory.dmp
      Filesize

      96KB

    • memory/1276-72-0x0000000000000000-mapping.dmp
    • memory/1276-75-0x00000000000C0000-0x00000000000E9000-memory.dmp
      Filesize

      164KB

    • memory/1276-77-0x0000000002140000-0x0000000002443000-memory.dmp
      Filesize

      3.0MB

    • memory/1276-78-0x00000000008E0000-0x0000000000970000-memory.dmp
      Filesize

      576KB

    • memory/1868-57-0x0000000000532000-0x0000000000533000-memory.dmp
      Filesize

      4KB

    • memory/1868-58-0x00000000002B0000-0x00000000002B1000-memory.dmp
      Filesize

      4KB

    • memory/1868-56-0x0000000000521000-0x0000000000532000-memory.dmp
      Filesize

      68KB

    • memory/1868-55-0x0000000076A21000-0x0000000076A23000-memory.dmp
      Filesize

      8KB

    • memory/1876-76-0x0000000000000000-mapping.dmp