Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 06:25

General

  • Target

    INV.00174439.js

  • Size

    340KB

  • MD5

    b35b0fff8b166a500cb785c6b823ad46

  • SHA1

    a585854028426f8f48d2e654790ef33abf8f1251

  • SHA256

    0937b647422cc2dbb161dfb308bfd1601950cb99c1a87434a1b940d3a1483f57

  • SHA512

    414640fd2d1f0dc6ecafa71e33816351988ff432148836f0df9332744cacca25081ce615edbff8405114b94371b462fe9f7eacdc94120b3b5e01c1d813ad09aa

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

vs8g

Decoy

xEVEsySadSMf8UUC

H8ZbYtGKWPCfp91+uS3TFo/F7tYacwDqHw==

L/St5UjIhTMzEHsb

8h8tDvq0nl8JCWoagxa0MVyvnA==

7bml44z9jZsZx8Co2T8=

EwH88ZtcOu8ehs2P2o6wv78FEe4+xRQ=

bTn3LpE1HfpPAXI=

nYxT+9GLhS1d3zzGJuTDlgpT

HxonIwh8TesenMCo2T8=

Ki83MiehhC9e1i7YQ/Wd32JsGcun

wHcUByFRMuEGh8Co2T8=

86tqpg/Jy60eFmMRPefDlgpT

grSUYa5yahUf8UUC

HVviVsk7Cb6Elc571pnSWCJ93G17PkiI

6LJ1qBPUtGNIl8Co2T8=

AYuWD33xt44VxsCo2T8=

/smXvLMh868VzQqs99/DlgpT

1kEMNVtaMw6KmN+YANYm+kA=

daarti3nbFVKnsCo2T8=

0EJM6cFFHvawA2U=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\INV.00174439.js
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\AppData\Roaming\lIwfFeLwUW.js"
      2⤵
        PID:1956
      • C:\Users\Admin\AppData\Local\Temp\bin.exe
        "C:\Users\Admin\AppData\Local\Temp\bin.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2036
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\SysWOW64\control.exe
        "C:\Windows\SysWOW64\control.exe"
        2⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4724
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\bin.exe"
          3⤵
            PID:760
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:1728
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              3⤵
                PID:3180
              • C:\Program Files\Mozilla Firefox\Firefox.exe
                "C:\Program Files\Mozilla Firefox\Firefox.exe"
                3⤵
                  PID:2936

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              40KB

              MD5

              b608d407fc15adea97c26936bc6f03f6

              SHA1

              953e7420801c76393902c0d6bb56148947e41571

              SHA256

              b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

              SHA512

              cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              48KB

              MD5

              349e6eb110e34a08924d92f6b334801d

              SHA1

              bdfb289daff51890cc71697b6322aa4b35ec9169

              SHA256

              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

              SHA512

              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

            • C:\Users\Admin\AppData\Local\Temp\bin.exe
              Filesize

              174KB

              MD5

              3ae87cd93196b3f86a2e1cfa3e6c9133

              SHA1

              64b444869181c8893d695072239bc48681ea10cd

              SHA256

              0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

              SHA512

              1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

            • C:\Users\Admin\AppData\Local\Temp\bin.exe
              Filesize

              174KB

              MD5

              3ae87cd93196b3f86a2e1cfa3e6c9133

              SHA1

              64b444869181c8893d695072239bc48681ea10cd

              SHA256

              0a1b761095e129d76033c7bde535ca8f0517b4ddaaeda3981b5d8f998f8cf407

              SHA512

              1e1490502069ff5328939cc30a8e1aa74089e9cf918a27c0ce831c877035fe578811fcb970859c88437724c65383e86f055eedad4c14e3699d4270d280b865e8

            • C:\Users\Admin\AppData\Roaming\lIwfFeLwUW.js
              Filesize

              8KB

              MD5

              9ecd8fc3493289aee91891fbdb974e41

              SHA1

              b6b20678f1de52a12e95d2ade3475e70616819c1

              SHA256

              41977a1ae6de15f7bf162292942069ab78b22f3da9f27d4871e476237f867c1c

              SHA512

              29f707eb5b11d8365c5c6c0bfb16b60250c5a2013adaa35e80f345e241bc03da473509ae1687a799bb8e19044a125a542725ec3077ca5955a19fff1f63186da7

            • memory/760-139-0x0000000000000000-mapping.dmp
            • memory/1728-147-0x0000000000000000-mapping.dmp
            • memory/1956-130-0x0000000000000000-mapping.dmp
            • memory/2036-135-0x0000000001560000-0x00000000018AA000-memory.dmp
              Filesize

              3.3MB

            • memory/2036-136-0x0000000000D80000-0x0000000000D91000-memory.dmp
              Filesize

              68KB

            • memory/2036-132-0x0000000000000000-mapping.dmp
            • memory/2952-137-0x0000000002CA0000-0x0000000002D78000-memory.dmp
              Filesize

              864KB

            • memory/2952-146-0x0000000007FD0000-0x000000000806D000-memory.dmp
              Filesize

              628KB

            • memory/2952-144-0x0000000007FD0000-0x000000000806D000-memory.dmp
              Filesize

              628KB

            • memory/3180-149-0x0000000000000000-mapping.dmp
            • memory/4724-141-0x00000000006C0000-0x00000000006EC000-memory.dmp
              Filesize

              176KB

            • memory/4724-145-0x00000000006C0000-0x00000000006EC000-memory.dmp
              Filesize

              176KB

            • memory/4724-143-0x0000000002470000-0x0000000002500000-memory.dmp
              Filesize

              576KB

            • memory/4724-142-0x00000000027E0000-0x0000000002B2A000-memory.dmp
              Filesize

              3.3MB

            • memory/4724-140-0x0000000000EA0000-0x0000000000EC7000-memory.dmp
              Filesize

              156KB

            • memory/4724-138-0x0000000000000000-mapping.dmp