Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-06-2022 08:16

General

  • Target

    PO_20230025-3668.js

  • Size

    323KB

  • MD5

    db8dbe0b33d17df3e15778abc850128a

  • SHA1

    30f6c70af79e7ab4ab07c92ce3220215e13ba99f

  • SHA256

    1647bc6d0a8d2b78d577c1243d0b4b92e10ff8694c302dc35e6743760ea59579

  • SHA512

    8e927d4142e20e0419a49b5e3dacdb6beba966c9d71b2283b0d62c191de2038d481a83af79de65225cdf4062bd10c67b790ad6c3cc54bd4af213b5507b28c0de

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

vs8g

Decoy

xEVEsySadSMf8UUC

H8ZbYtGKWPCfp91+uS3TFo/F7tYacwDqHw==

L/St5UjIhTMzEHsb

8h8tDvq0nl8JCWoagxa0MVyvnA==

7bml44z9jZsZx8Co2T8=

EwH88ZtcOu8ehs2P2o6wv78FEe4+xRQ=

bTn3LpE1HfpPAXI=

nYxT+9GLhS1d3zzGJuTDlgpT

HxonIwh8TesenMCo2T8=

Ki83MiehhC9e1i7YQ/Wd32JsGcun

wHcUByFRMuEGh8Co2T8=

86tqpg/Jy60eFmMRPefDlgpT

grSUYa5yahUf8UUC

HVviVsk7Cb6Elc571pnSWCJ93G17PkiI

6LJ1qBPUtGNIl8Co2T8=

AYuWD33xt44VxsCo2T8=

/smXvLMh868VzQqs99/DlgpT

1kEMNVtaMw6KmN+YANYm+kA=

daarti3nbFVKnsCo2T8=

0EJM6cFFHvawA2U=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 16 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\PO_20230025-3668.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\rGfQQqljGk.js"
        3⤵
        • Blocklisted process makes network request
        • Drops startup file
        • Adds Run key to start application
        PID:900
      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        "C:\Users\Admin\AppData\Local\Temp\bin.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1860
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"
        3⤵
          PID:1828
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:960
        • C:\Program Files (x86)\Mc8tpkzi\configgn8xv4.exe
          "C:\Program Files (x86)\Mc8tpkzi\configgn8xv4.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:624

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      2
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Mc8tpkzi\configgn8xv4.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Program Files (x86)\Mc8tpkzi\configgn8xv4.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        Filesize

        174KB

        MD5

        3ae87cd93196b3f86a2e1cfa3e6c9133

        SHA1

        64b444869181c8893d695072239bc48681ea10cd

        SHA256

        0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

        SHA512

        1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

      • C:\Users\Admin\AppData\Roaming\rGfQQqljGk.js
        Filesize

        5KB

        MD5

        0f389cc287a61d5748ce3636002e5491

        SHA1

        d22a5d7e3913e0c6e516d3125cfad2c310945406

        SHA256

        04d6fb897af27bc05167016117e70a6a20f32bb19a0c1e38429ec43e2c2511ae

        SHA512

        9b2b7a2f1f3b7333c1ff46107c8a99e8e6b1fee69041cc462218c9c2dd93427675d69645b2c10164e4d4a9b73d7e3af1e42627cd371e293643c76264bef59e23

      • memory/624-76-0x00000000006B0000-0x00000000009B3000-memory.dmp
        Filesize

        3.0MB

      • memory/624-74-0x0000000000000000-mapping.dmp
      • memory/900-55-0x0000000000000000-mapping.dmp
      • memory/1184-70-0x0000000000850000-0x00000000008E0000-memory.dmp
        Filesize

        576KB

      • memory/1184-63-0x0000000000000000-mapping.dmp
      • memory/1184-64-0x00000000769D1000-0x00000000769D3000-memory.dmp
        Filesize

        8KB

      • memory/1184-72-0x00000000000C0000-0x00000000000EC000-memory.dmp
        Filesize

        176KB

      • memory/1184-67-0x0000000000900000-0x0000000000918000-memory.dmp
        Filesize

        96KB

      • memory/1184-69-0x0000000001FF0000-0x00000000022F3000-memory.dmp
        Filesize

        3.0MB

      • memory/1184-68-0x00000000000C0000-0x00000000000EC000-memory.dmp
        Filesize

        176KB

      • memory/1268-71-0x0000000006410000-0x00000000064FE000-memory.dmp
        Filesize

        952KB

      • memory/1268-73-0x0000000006410000-0x00000000064FE000-memory.dmp
        Filesize

        952KB

      • memory/1268-62-0x0000000005FD0000-0x0000000006137000-memory.dmp
        Filesize

        1.4MB

      • memory/1460-54-0x000007FEFC331000-0x000007FEFC333000-memory.dmp
        Filesize

        8KB

      • memory/1828-66-0x0000000000000000-mapping.dmp
      • memory/1860-61-0x0000000000170000-0x0000000000181000-memory.dmp
        Filesize

        68KB

      • memory/1860-60-0x0000000000860000-0x0000000000B63000-memory.dmp
        Filesize

        3.0MB

      • memory/1860-56-0x0000000000000000-mapping.dmp