Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    10-08-2022 08:23

General

  • Target

    PO.exe

  • Size

    640KB

  • MD5

    8f48c27472b465189d4e230924656e86

  • SHA1

    692cbead7f5fab1effda3d83fbe7311b62e63c58

  • SHA256

    bf229f5e63a19ca8043605dc5bf8e34f1aee23edad8f172d9a563a73356264ae

  • SHA512

    e09b2cbe2cb2ffbf8abf485c9a2004ebf8c3fc3bb201b2bfdcca7aef6a2bd6c5b1e4aef1eda6c1126df411568188b58f8ee9a4b28fffd1fdcce09e287e8966d5

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 5 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Users\Admin\AppData\Local\Temp\PO.exe
        "{path}"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:940
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\PO.exe"
        3⤵
        • Deletes itself
        PID:1120
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/940-66-0x0000000000930000-0x0000000000C33000-memory.dmp
      Filesize

      3.0MB

    • memory/940-62-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/940-67-0x0000000000240000-0x0000000000251000-memory.dmp
      Filesize

      68KB

    • memory/940-63-0x000000000041F6F0-mapping.dmp
    • memory/940-65-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/940-59-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/940-60-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/960-56-0x0000000000560000-0x000000000056A000-memory.dmp
      Filesize

      40KB

    • memory/960-58-0x0000000000BC0000-0x0000000000BF2000-memory.dmp
      Filesize

      200KB

    • memory/960-55-0x0000000076091000-0x0000000076093000-memory.dmp
      Filesize

      8KB

    • memory/960-57-0x0000000000C40000-0x0000000000CC4000-memory.dmp
      Filesize

      528KB

    • memory/960-54-0x0000000000FB0000-0x0000000001054000-memory.dmp
      Filesize

      656KB

    • memory/1120-72-0x0000000000000000-mapping.dmp
    • memory/1204-77-0x0000000004A50000-0x0000000004B0D000-memory.dmp
      Filesize

      756KB

    • memory/1204-68-0x0000000004940000-0x0000000004A45000-memory.dmp
      Filesize

      1.0MB

    • memory/1204-75-0x0000000004A50000-0x0000000004B0D000-memory.dmp
      Filesize

      756KB

    • memory/1288-70-0x0000000000FC0000-0x0000000000FDA000-memory.dmp
      Filesize

      104KB

    • memory/1288-73-0x0000000000A20000-0x0000000000D23000-memory.dmp
      Filesize

      3.0MB

    • memory/1288-74-0x0000000000D30000-0x0000000000DC0000-memory.dmp
      Filesize

      576KB

    • memory/1288-71-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB

    • memory/1288-76-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB

    • memory/1288-69-0x0000000000000000-mapping.dmp