Analysis

  • max time kernel
    153s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    14-04-2022 14:15

General

  • Target

    PO930832084.exe

  • Size

    341KB

  • MD5

    370cdd4fca95e154659920f86124091b

  • SHA1

    70fc058fe1dda4ed6b00da429e3849d11d1127f8

  • SHA256

    00668e0dac77414a7a5fc8df4867e3a75fc928cdd97b57c068edb11522fecf97

  • SHA512

    7d23b4ab99551a5b57d93d77953b9fa7702916c0cd6bbef263526d165a5dcd7825f17fba74797027ad456b3a7a3d35b1c066861fea583420389f984aadb831df

Malware Config

Extracted

Family

xloader

Version

2.0

Campaign

b6fg

Decoy

multlockmt5.com

mohajrannoor.com

robynhoodofretail.info

belinv.com

hotellasab.com

kibrismosad.com

xn--fxwm39aeb590h.xn--io0a7i

resetbrasil.com

tcsonhvac.com

theresav.net

bohoqi.info

machinafuturae.com

mambavault.com

xn--980am9a.top

yumiang.com

evntmonitor.com

83003kk.com

triterm.com

8800pe.com

silvanstudio.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\PO930832084.exe
      "C:\Users\Admin\AppData\Local\Temp\PO930832084.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\SysWOW64\help.exe
          "C:\Windows\SysWOW64\help.exe"
          4⤵
          • Adds policy Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            5⤵
              PID:832
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              5⤵
                PID:1056
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:2036
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1736
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:1684
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:2000
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:1988
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:996
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:1512
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        2⤵
                          PID:1940
                        • C:\Windows\SysWOW64\autoconv.exe
                          "C:\Windows\SysWOW64\autoconv.exe"
                          2⤵
                            PID:1756
                          • C:\Windows\SysWOW64\autoconv.exe
                            "C:\Windows\SysWOW64\autoconv.exe"
                            2⤵
                              PID:648
                            • C:\Windows\SysWOW64\autoconv.exe
                              "C:\Windows\SysWOW64\autoconv.exe"
                              2⤵
                                PID:296
                              • C:\Windows\SysWOW64\autoconv.exe
                                "C:\Windows\SysWOW64\autoconv.exe"
                                2⤵
                                  PID:1160
                                • C:\Windows\SysWOW64\autoconv.exe
                                  "C:\Windows\SysWOW64\autoconv.exe"
                                  2⤵
                                    PID:1204
                                  • C:\Windows\SysWOW64\autoconv.exe
                                    "C:\Windows\SysWOW64\autoconv.exe"
                                    2⤵
                                      PID:1860
                                    • C:\Windows\SysWOW64\autofmt.exe
                                      "C:\Windows\SysWOW64\autofmt.exe"
                                      2⤵
                                        PID:1488
                                      • C:\Windows\SysWOW64\raserver.exe
                                        "C:\Windows\SysWOW64\raserver.exe"
                                        2⤵
                                          PID:1296

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Execution

                                      Scripting

                                      1
                                      T1064

                                      Persistence

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1060

                                      Defense Evasion

                                      Modify Registry

                                      2
                                      T1112

                                      Scripting

                                      1
                                      T1064

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/832-70-0x0000000000000000-mapping.dmp
                                      • memory/1244-65-0x0000000007270000-0x00000000073CF000-memory.dmp
                                        Filesize

                                        1.4MB

                                      • memory/1244-68-0x00000000073D0000-0x0000000007533000-memory.dmp
                                        Filesize

                                        1.4MB

                                      • memory/1244-75-0x0000000006580000-0x0000000006676000-memory.dmp
                                        Filesize

                                        984KB

                                      • memory/1444-55-0x0000000000480000-0x0000000000490000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1444-56-0x00000000006C0000-0x00000000006F6000-memory.dmp
                                        Filesize

                                        216KB

                                      • memory/1444-54-0x0000000001290000-0x00000000012EC000-memory.dmp
                                        Filesize

                                        368KB

                                      • memory/1468-76-0x00000000754A1000-0x00000000754A3000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1468-72-0x0000000000080000-0x00000000000A7000-memory.dmp
                                        Filesize

                                        156KB

                                      • memory/1468-73-0x0000000000A30000-0x0000000000D33000-memory.dmp
                                        Filesize

                                        3.0MB

                                      • memory/1468-71-0x00000000003B0000-0x00000000003B6000-memory.dmp
                                        Filesize

                                        24KB

                                      • memory/1468-74-0x0000000000550000-0x00000000005DF000-memory.dmp
                                        Filesize

                                        572KB

                                      • memory/1468-69-0x0000000000000000-mapping.dmp
                                      • memory/1676-60-0x0000000000400000-0x0000000000427000-memory.dmp
                                        Filesize

                                        156KB

                                      • memory/1676-67-0x0000000000170000-0x0000000000180000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1676-66-0x0000000000400000-0x0000000000427000-memory.dmp
                                        Filesize

                                        156KB

                                      • memory/1676-64-0x0000000000130000-0x0000000000140000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1676-63-0x0000000000D70000-0x0000000001073000-memory.dmp
                                        Filesize

                                        3.0MB

                                      • memory/1676-61-0x000000000041C160-mapping.dmp
                                      • memory/1676-58-0x0000000000400000-0x0000000000427000-memory.dmp
                                        Filesize

                                        156KB

                                      • memory/1676-57-0x0000000000400000-0x0000000000427000-memory.dmp
                                        Filesize

                                        156KB