Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    12-01-2022 08:55

General

  • Target

    PROFORMA INVOICE.xlsx

  • Size

    310KB

  • MD5

    f3413ff9501018c53c2d69e8df9da4a5

  • SHA1

    77baed712f614ed086dd9713d05d13cbc3300e85

  • SHA256

    23c430e7c7c5d5d73fd7fbfcc0d48c2cc421e757e044065d60de5fa9a92c6bb4

  • SHA512

    6dc5e95b607220276de2964cdf440ea89db983d1b2bac141abc5d8ffd9d6e05eabeabe6ad106fda7752e29123ac0c2a3be4a7b985c34ef09bec57df60cb27dcf

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1580
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:528
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eEkpoxtGLuQ.exe"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1688
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eEkpoxtGLuQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp232A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1588
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1532
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:940

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp232A.tmp
    MD5

    8fa4d8fae187de6295ac153db80759e9

    SHA1

    0565724032561711cfc92d334629a3809e39d6e6

    SHA256

    6f5cb1d540be5d0159a0c5bb16727f86913f1bbd43f1e5dcc7100915a5e87118

    SHA512

    7731652eed025059e64b7fdc896ae1918e88bc8adc6d81b3d75e03f950ca8ba7759e80951bbbf889f6bc13c8bdbb5fd81bc4bc3ada112db1a881fae2c8005416

  • C:\Users\Public\vbc.exe
    MD5

    50376d0b1e8512f7181eff0d87feb534

    SHA1

    fb5f6fcb930c10abef806138d2839bff3247f973

    SHA256

    e4999525a5626a76247a8f02a9e08c0ea35f13f717687b8a966cddb72f8adc6f

    SHA512

    bd3e399c262bbe4e8ef730985162f361ba0469c4995f64a34ac27b401df9573e7957dc46119f2c56f10ba27132ad9cffd411b658fca914add43f33c8830189ea

  • C:\Users\Public\vbc.exe
    MD5

    50376d0b1e8512f7181eff0d87feb534

    SHA1

    fb5f6fcb930c10abef806138d2839bff3247f973

    SHA256

    e4999525a5626a76247a8f02a9e08c0ea35f13f717687b8a966cddb72f8adc6f

    SHA512

    bd3e399c262bbe4e8ef730985162f361ba0469c4995f64a34ac27b401df9573e7957dc46119f2c56f10ba27132ad9cffd411b658fca914add43f33c8830189ea

  • C:\Users\Public\vbc.exe
    MD5

    50376d0b1e8512f7181eff0d87feb534

    SHA1

    fb5f6fcb930c10abef806138d2839bff3247f973

    SHA256

    e4999525a5626a76247a8f02a9e08c0ea35f13f717687b8a966cddb72f8adc6f

    SHA512

    bd3e399c262bbe4e8ef730985162f361ba0469c4995f64a34ac27b401df9573e7957dc46119f2c56f10ba27132ad9cffd411b658fca914add43f33c8830189ea

  • C:\Users\Public\vbc.exe
    MD5

    50376d0b1e8512f7181eff0d87feb534

    SHA1

    fb5f6fcb930c10abef806138d2839bff3247f973

    SHA256

    e4999525a5626a76247a8f02a9e08c0ea35f13f717687b8a966cddb72f8adc6f

    SHA512

    bd3e399c262bbe4e8ef730985162f361ba0469c4995f64a34ac27b401df9573e7957dc46119f2c56f10ba27132ad9cffd411b658fca914add43f33c8830189ea

  • \Users\Public\vbc.exe
    MD5

    50376d0b1e8512f7181eff0d87feb534

    SHA1

    fb5f6fcb930c10abef806138d2839bff3247f973

    SHA256

    e4999525a5626a76247a8f02a9e08c0ea35f13f717687b8a966cddb72f8adc6f

    SHA512

    bd3e399c262bbe4e8ef730985162f361ba0469c4995f64a34ac27b401df9573e7957dc46119f2c56f10ba27132ad9cffd411b658fca914add43f33c8830189ea

  • \Users\Public\vbc.exe
    MD5

    50376d0b1e8512f7181eff0d87feb534

    SHA1

    fb5f6fcb930c10abef806138d2839bff3247f973

    SHA256

    e4999525a5626a76247a8f02a9e08c0ea35f13f717687b8a966cddb72f8adc6f

    SHA512

    bd3e399c262bbe4e8ef730985162f361ba0469c4995f64a34ac27b401df9573e7957dc46119f2c56f10ba27132ad9cffd411b658fca914add43f33c8830189ea

  • \Users\Public\vbc.exe
    MD5

    50376d0b1e8512f7181eff0d87feb534

    SHA1

    fb5f6fcb930c10abef806138d2839bff3247f973

    SHA256

    e4999525a5626a76247a8f02a9e08c0ea35f13f717687b8a966cddb72f8adc6f

    SHA512

    bd3e399c262bbe4e8ef730985162f361ba0469c4995f64a34ac27b401df9573e7957dc46119f2c56f10ba27132ad9cffd411b658fca914add43f33c8830189ea

  • \Users\Public\vbc.exe
    MD5

    50376d0b1e8512f7181eff0d87feb534

    SHA1

    fb5f6fcb930c10abef806138d2839bff3247f973

    SHA256

    e4999525a5626a76247a8f02a9e08c0ea35f13f717687b8a966cddb72f8adc6f

    SHA512

    bd3e399c262bbe4e8ef730985162f361ba0469c4995f64a34ac27b401df9573e7957dc46119f2c56f10ba27132ad9cffd411b658fca914add43f33c8830189ea

  • memory/456-58-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/528-91-0x0000000000B20000-0x0000000000E23000-memory.dmp
    Filesize

    3.0MB

  • memory/528-90-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/528-89-0x0000000000E50000-0x0000000000E57000-memory.dmp
    Filesize

    28KB

  • memory/528-88-0x0000000000000000-mapping.dmp
  • memory/528-92-0x0000000000930000-0x00000000009C0000-memory.dmp
    Filesize

    576KB

  • memory/556-69-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/556-66-0x0000000000060000-0x00000000000C2000-memory.dmp
    Filesize

    392KB

  • memory/556-71-0x0000000005060000-0x00000000050C0000-memory.dmp
    Filesize

    384KB

  • memory/556-63-0x0000000000000000-mapping.dmp
  • memory/556-67-0x0000000000060000-0x00000000000C2000-memory.dmp
    Filesize

    392KB

  • memory/556-70-0x0000000000490000-0x000000000049E000-memory.dmp
    Filesize

    56KB

  • memory/940-84-0x0000000000200000-0x0000000000211000-memory.dmp
    Filesize

    68KB

  • memory/940-78-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/940-80-0x000000000041D460-mapping.dmp
  • memory/940-77-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/940-83-0x0000000000990000-0x0000000000C93000-memory.dmp
    Filesize

    3.0MB

  • memory/940-79-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1228-85-0x0000000004AD0000-0x0000000004BBD000-memory.dmp
    Filesize

    948KB

  • memory/1228-94-0x0000000006190000-0x000000000626D000-memory.dmp
    Filesize

    884KB

  • memory/1580-55-0x000000002F261000-0x000000002F264000-memory.dmp
    Filesize

    12KB

  • memory/1580-56-0x0000000071891000-0x0000000071893000-memory.dmp
    Filesize

    8KB

  • memory/1580-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1580-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1588-73-0x0000000000000000-mapping.dmp
  • memory/1688-86-0x0000000002480000-0x00000000030CA000-memory.dmp
    Filesize

    12.3MB

  • memory/1688-87-0x0000000002480000-0x00000000030CA000-memory.dmp
    Filesize

    12.3MB

  • memory/1688-72-0x0000000000000000-mapping.dmp