Analysis

  • max time kernel
    151s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    04-11-2021 03:13

General

  • Target

    PO Document.exe

  • Size

    323KB

  • MD5

    1ec1e11ac3014b8dd331b3d08972f21b

  • SHA1

    07c546a6a311835c712d9404be182daef56611ab

  • SHA256

    afcf4012f8671a224c6856e0d968b7f7de88d7d96f0caddc97cd0f985694e530

  • SHA512

    62ae0a5018493d84dd9605a71b25a7bc0b01462280655e4faa4918cd1765dd24de42e64aa9c1f48ce021a05a314dfc9e3b9ceccd7222b1c17c663d4ade3b4d42

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

u9xn

C2

http://www.crisisinterventionadvocates.com/u9xn/

Decoy

lifeguardingcoursenearme.com

bolsaspapelcdmx.com

parsleypkllqu.xyz

68134.online

shopthatlookboutique.com

canlibahisportal.com

oligopoly.city

srchwithus.online

151motors.com

17yue.info

auntmarysnj.com

hanansalman.com

heyunshangcheng.info

doorslamersplus.com

sfcn-dng.com

highvizpeople.com

seoexpertinbangladesh.com

christinegagnonjewellery.com

artifactorie.biz

mre3.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 5 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\PO Document.exe
      "C:\Users\Admin\AppData\Local\Temp\PO Document.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Users\Admin\AppData\Local\Temp\PO Document.exe
        "C:\Users\Admin\AppData\Local\Temp\PO Document.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1416
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\PO Document.exe"
        3⤵
        • Deletes itself
        PID:1072
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:920
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1440
      • C:\Program Files (x86)\Nsfv\userrfcx.exe
        "C:\Program Files (x86)\Nsfv\userrfcx.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Program Files (x86)\Nsfv\userrfcx.exe
          "C:\Program Files (x86)\Nsfv\userrfcx.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1712
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:2008
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x1d0
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1420

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Nsfv\userrfcx.exe
        MD5

        1ec1e11ac3014b8dd331b3d08972f21b

        SHA1

        07c546a6a311835c712d9404be182daef56611ab

        SHA256

        afcf4012f8671a224c6856e0d968b7f7de88d7d96f0caddc97cd0f985694e530

        SHA512

        62ae0a5018493d84dd9605a71b25a7bc0b01462280655e4faa4918cd1765dd24de42e64aa9c1f48ce021a05a314dfc9e3b9ceccd7222b1c17c663d4ade3b4d42

      • C:\Program Files (x86)\Nsfv\userrfcx.exe
        MD5

        1ec1e11ac3014b8dd331b3d08972f21b

        SHA1

        07c546a6a311835c712d9404be182daef56611ab

        SHA256

        afcf4012f8671a224c6856e0d968b7f7de88d7d96f0caddc97cd0f985694e530

        SHA512

        62ae0a5018493d84dd9605a71b25a7bc0b01462280655e4faa4918cd1765dd24de42e64aa9c1f48ce021a05a314dfc9e3b9ceccd7222b1c17c663d4ade3b4d42

      • C:\Program Files (x86)\Nsfv\userrfcx.exe
        MD5

        1ec1e11ac3014b8dd331b3d08972f21b

        SHA1

        07c546a6a311835c712d9404be182daef56611ab

        SHA256

        afcf4012f8671a224c6856e0d968b7f7de88d7d96f0caddc97cd0f985694e530

        SHA512

        62ae0a5018493d84dd9605a71b25a7bc0b01462280655e4faa4918cd1765dd24de42e64aa9c1f48ce021a05a314dfc9e3b9ceccd7222b1c17c663d4ade3b4d42

      • C:\Users\Admin\AppData\Local\Temp\slnb17imo5g4be1
        MD5

        15fb041a5b680fa7585b2d9d3928777f

        SHA1

        0e781615b4cbfab8389233c8a9e350462d5f977b

        SHA256

        9c8d993ef9484d1b4cc778f6bfa97915c125422bde6d0ed768fc63ce9ff89c77

        SHA512

        8a32960131bdbc8cf1b0d66787329b3756ef53d7b9374fe1e50e5d6d416b687d7e644a7dace8438b68e1353bb8ba526c5bef5ab0984a60d106d6b4f5c93bd24e

      • \Users\Admin\AppData\Local\Temp\nso29A1.tmp\rwee.dll
        MD5

        251797ae229b4b54fafe515bd2f39bb8

        SHA1

        06624552a8fb9e036b1f95db53033b98852237a7

        SHA256

        4d075b5b925b5a27826ce07996032452cb90d9388fe14e2bd9288de4d0e18e9e

        SHA512

        c13febe46b13a9999dbef3b337eda17f9e3bad06200ab8efa1dc4b9eef23aac7d9ab5d4465235d8a35c27345c94ac5a26995ec63a63d698caef59b3eeb3bad6f

      • \Users\Admin\AppData\Local\Temp\nsu361F.tmp\rwee.dll
        MD5

        251797ae229b4b54fafe515bd2f39bb8

        SHA1

        06624552a8fb9e036b1f95db53033b98852237a7

        SHA256

        4d075b5b925b5a27826ce07996032452cb90d9388fe14e2bd9288de4d0e18e9e

        SHA512

        c13febe46b13a9999dbef3b337eda17f9e3bad06200ab8efa1dc4b9eef23aac7d9ab5d4465235d8a35c27345c94ac5a26995ec63a63d698caef59b3eeb3bad6f

      • memory/864-54-0x0000000075A71000-0x0000000075A73000-memory.dmp
        Filesize

        8KB

      • memory/1072-70-0x0000000000000000-mapping.dmp
      • memory/1152-71-0x00000000003A0000-0x0000000000430000-memory.dmp
        Filesize

        576KB

      • memory/1152-65-0x0000000000000000-mapping.dmp
      • memory/1152-68-0x0000000000080000-0x00000000000A9000-memory.dmp
        Filesize

        164KB

      • memory/1152-69-0x0000000002270000-0x0000000002573000-memory.dmp
        Filesize

        3.0MB

      • memory/1152-67-0x0000000000E50000-0x0000000000E6C000-memory.dmp
        Filesize

        112KB

      • memory/1232-73-0x0000000000000000-mapping.dmp
      • memory/1356-61-0x0000000006AD0000-0x0000000006C5D000-memory.dmp
        Filesize

        1.6MB

      • memory/1356-64-0x0000000006640000-0x00000000066F5000-memory.dmp
        Filesize

        724KB

      • memory/1356-72-0x0000000008C30000-0x0000000008DB2000-memory.dmp
        Filesize

        1.5MB

      • memory/1416-57-0x000000000041D4F0-mapping.dmp
      • memory/1416-63-0x0000000000390000-0x00000000003A1000-memory.dmp
        Filesize

        68KB

      • memory/1416-60-0x00000000002C0000-0x00000000002D1000-memory.dmp
        Filesize

        68KB

      • memory/1416-59-0x0000000000920000-0x0000000000C23000-memory.dmp
        Filesize

        3.0MB

      • memory/1416-62-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1416-56-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1440-83-0x0000000000000000-mapping.dmp
      • memory/1440-84-0x000007FEFC361000-0x000007FEFC363000-memory.dmp
        Filesize

        8KB

      • memory/1440-86-0x0000000002210000-0x0000000002211000-memory.dmp
        Filesize

        4KB

      • memory/1712-80-0x000000000041D4F0-mapping.dmp
      • memory/1712-82-0x0000000000770000-0x0000000000A73000-memory.dmp
        Filesize

        3.0MB