Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 06:25

General

  • Target

    INV.00174439.js

  • Size

    340KB

  • MD5

    b35b0fff8b166a500cb785c6b823ad46

  • SHA1

    a585854028426f8f48d2e654790ef33abf8f1251

  • SHA256

    0937b647422cc2dbb161dfb308bfd1601950cb99c1a87434a1b940d3a1483f57

  • SHA512

    414640fd2d1f0dc6ecafa71e33816351988ff432148836f0df9332744cacca25081ce615edbff8405114b94371b462fe9f7eacdc94120b3b5e01c1d813ad09aa

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

vs8g

Decoy

xEVEsySadSMf8UUC

H8ZbYtGKWPCfp91+uS3TFo/F7tYacwDqHw==

L/St5UjIhTMzEHsb

8h8tDvq0nl8JCWoagxa0MVyvnA==

7bml44z9jZsZx8Co2T8=

EwH88ZtcOu8ehs2P2o6wv78FEe4+xRQ=

bTn3LpE1HfpPAXI=

nYxT+9GLhS1d3zzGJuTDlgpT

HxonIwh8TesenMCo2T8=

Ki83MiehhC9e1i7YQ/Wd32JsGcun

wHcUByFRMuEGh8Co2T8=

86tqpg/Jy60eFmMRPefDlgpT

grSUYa5yahUf8UUC

HVviVsk7Cb6Elc571pnSWCJ93G17PkiI

6LJ1qBPUtGNIl8Co2T8=

AYuWD33xt44VxsCo2T8=

/smXvLMh868VzQqs99/DlgpT

1kEMNVtaMw6KmN+YANYm+kA=

daarti3nbFVKnsCo2T8=

0EJM6cFFHvawA2U=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\system32\wscript.exe
      wscript.exe C:\Users\Admin\AppData\Local\Temp\INV.00174439.js
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\System32\wscript.exe
        "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\lIwfFeLwUW.js"
        3⤵
          PID:1944
        • C:\Users\Admin\AppData\Local\Temp\bin.exe
          "C:\Users\Admin\AppData\Local\Temp\bin.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1228
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe"
        2⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"
          3⤵
            PID:980
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1364
          • C:\Program Files (x86)\Jqhll54i\helpolkdmb-.exe
            "C:\Program Files (x86)\Jqhll54i\helpolkdmb-.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1924

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Jqhll54i\helpolkdmb-.exe
          Filesize

          174KB

          MD5

          3ae87cd93196b3f86a2e1cfa3e6c9133

          SHA1

          64b444869181c8893d695072239bc48681ea10cd

          SHA256

          0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

          SHA512

          1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

        • C:\Program Files (x86)\Jqhll54i\helpolkdmb-.exe
          Filesize

          174KB

          MD5

          3ae87cd93196b3f86a2e1cfa3e6c9133

          SHA1

          64b444869181c8893d695072239bc48681ea10cd

          SHA256

          0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

          SHA512

          1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

        • C:\Users\Admin\AppData\Local\Temp\bin.exe
          Filesize

          174KB

          MD5

          3ae87cd93196b3f86a2e1cfa3e6c9133

          SHA1

          64b444869181c8893d695072239bc48681ea10cd

          SHA256

          0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

          SHA512

          1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

        • C:\Users\Admin\AppData\Local\Temp\bin.exe
          Filesize

          174KB

          MD5

          3ae87cd93196b3f86a2e1cfa3e6c9133

          SHA1

          64b444869181c8893d695072239bc48681ea10cd

          SHA256

          0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

          SHA512

          1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

        • C:\Users\Admin\AppData\Roaming\lIwfFeLwUW.js
          Filesize

          8KB

          MD5

          9ecd8fc3493289aee91891fbdb974e41

          SHA1

          b6b20678f1de52a12e95d2ade3475e70616819c1

          SHA256

          41977a1ae6de15f7bf162292942069ab78b22f3da9f27d4871e476237f867c1c

          SHA512

          29f707eb5b11d8365c5c6c0bfb16b60250c5a2013adaa35e80f345e241bc03da473509ae1687a799bb8e19044a125a542725ec3077ca5955a19fff1f63186da7

        • memory/848-54-0x000007FEFC081000-0x000007FEFC083000-memory.dmp
          Filesize

          8KB

        • memory/980-64-0x0000000000000000-mapping.dmp
        • memory/1228-59-0x0000000000880000-0x0000000000B83000-memory.dmp
          Filesize

          3.0MB

        • memory/1228-60-0x00000000001B0000-0x00000000001C1000-memory.dmp
          Filesize

          68KB

        • memory/1228-57-0x0000000000000000-mapping.dmp
        • memory/1312-69-0x0000000006C10000-0x0000000006D0F000-memory.dmp
          Filesize

          1020KB

        • memory/1312-61-0x00000000069C0000-0x0000000006B22000-memory.dmp
          Filesize

          1.4MB

        • memory/1312-71-0x0000000006C10000-0x0000000006D0F000-memory.dmp
          Filesize

          1020KB

        • memory/1732-65-0x0000000001240000-0x000000000125B000-memory.dmp
          Filesize

          108KB

        • memory/1732-68-0x0000000000960000-0x00000000009F0000-memory.dmp
          Filesize

          576KB

        • memory/1732-67-0x0000000000C30000-0x0000000000F33000-memory.dmp
          Filesize

          3.0MB

        • memory/1732-70-0x0000000000080000-0x00000000000AC000-memory.dmp
          Filesize

          176KB

        • memory/1732-66-0x0000000000080000-0x00000000000AC000-memory.dmp
          Filesize

          176KB

        • memory/1732-72-0x0000000075951000-0x0000000075953000-memory.dmp
          Filesize

          8KB

        • memory/1732-62-0x0000000000000000-mapping.dmp
        • memory/1924-73-0x0000000000000000-mapping.dmp
        • memory/1924-75-0x0000000000900000-0x0000000000C03000-memory.dmp
          Filesize

          3.0MB

        • memory/1944-55-0x0000000000000000-mapping.dmp