Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2022 13:03

General

  • Target

    PI.exe

  • Size

    70KB

  • MD5

    72e88de1efc3b17b6b59a635bad25294

  • SHA1

    929b2471c0186e2e676c44d7687d3ac1f23c555c

  • SHA256

    c0fdf37354c28e674255d1a26ed5190c6664639f424d485c5652098f458835c5

  • SHA512

    95ec26ffa6a1de34aa9dc91ed431bccaa6c238bd316e79696e14e1ec4976f1a1564435f0d33e540cb15a023bc60230f223595c26e081033300c43ddc6edd3480

  • SSDEEP

    1536:i03oxUXqNKAuDUaQl+kzdC9GiZQWSwi/fUpS/fX/MNK:i/QAuis1Jy///f/M0

Malware Config

Extracted

Family

formbook

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Extracted

Family

xloader

Version

2.9

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\PI.exe
      "C:\Users\Admin\AppData\Local\Temp\PI.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:936
      • C:\Users\Admin\AppData\Local\Temp\PI.exe
        C:\Users\Admin\AppData\Local\Temp\PI.exe
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:756
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1560
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:324
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:2020
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1132
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:304
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:704
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:284
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1940
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:1932
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1908
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:1724
                          • C:\Windows\SysWOW64\wscript.exe
                            "C:\Windows\SysWOW64\wscript.exe"
                            2⤵
                            • Blocklisted process makes network request
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            • Drops file in Program Files directory
                            • Modifies Internet Explorer settings
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1700
                            • C:\Windows\SysWOW64\cmd.exe
                              /c del "C:\Users\Admin\AppData\Local\Temp\PI.exe"
                              3⤵
                              • Deletes itself
                              PID:1408
                            • C:\Program Files\Mozilla Firefox\Firefox.exe
                              "C:\Program Files\Mozilla Firefox\Firefox.exe"
                              3⤵
                                PID:788

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Defense Evasion

                          Modify Registry

                          2
                          T1112

                          Credential Access

                          Credentials in Files

                          1
                          T1081

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          2
                          T1082

                          Collection

                          Data from Local System

                          1
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • memory/756-62-0x0000000000400000-0x000000000042C000-memory.dmp
                            Filesize

                            176KB

                          • memory/756-70-0x0000000000290000-0x00000000002A1000-memory.dmp
                            Filesize

                            68KB

                          • memory/756-69-0x0000000000A20000-0x0000000000D23000-memory.dmp
                            Filesize

                            3.0MB

                          • memory/756-68-0x0000000000400000-0x000000000042C000-memory.dmp
                            Filesize

                            176KB

                          • memory/756-66-0x000000000041F6F0-mapping.dmp
                          • memory/756-65-0x0000000000400000-0x000000000042C000-memory.dmp
                            Filesize

                            176KB

                          • memory/756-63-0x0000000000400000-0x000000000042C000-memory.dmp
                            Filesize

                            176KB

                          • memory/936-61-0x000000006F8E0000-0x000000006FE8B000-memory.dmp
                            Filesize

                            5.7MB

                          • memory/936-60-0x000000006F8E0000-0x000000006FE8B000-memory.dmp
                            Filesize

                            5.7MB

                          • memory/936-58-0x0000000000000000-mapping.dmp
                          • memory/1196-57-0x00000000056B0000-0x0000000005742000-memory.dmp
                            Filesize

                            584KB

                          • memory/1196-56-0x0000000005360000-0x000000000541C000-memory.dmp
                            Filesize

                            752KB

                          • memory/1196-55-0x0000000075D01000-0x0000000075D03000-memory.dmp
                            Filesize

                            8KB

                          • memory/1196-54-0x0000000000A00000-0x0000000000A16000-memory.dmp
                            Filesize

                            88KB

                          • memory/1388-78-0x0000000006EC0000-0x0000000006FBE000-memory.dmp
                            Filesize

                            1016KB

                          • memory/1388-71-0x0000000004D30000-0x0000000004E0D000-memory.dmp
                            Filesize

                            884KB

                          • memory/1388-80-0x0000000006EC0000-0x0000000006FBE000-memory.dmp
                            Filesize

                            1016KB

                          • memory/1408-73-0x0000000000000000-mapping.dmp
                          • memory/1700-75-0x0000000000070000-0x000000000009C000-memory.dmp
                            Filesize

                            176KB

                          • memory/1700-76-0x0000000002280000-0x0000000002583000-memory.dmp
                            Filesize

                            3.0MB

                          • memory/1700-77-0x0000000000930000-0x00000000009C0000-memory.dmp
                            Filesize

                            576KB

                          • memory/1700-74-0x0000000000E50000-0x0000000000E76000-memory.dmp
                            Filesize

                            152KB

                          • memory/1700-79-0x0000000000070000-0x000000000009C000-memory.dmp
                            Filesize

                            176KB

                          • memory/1700-72-0x0000000000000000-mapping.dmp