Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-01-2022 19:31

General

  • Target

    PAYMENT INVOICE.xlsx

  • Size

    95KB

  • MD5

    4891415ab0895f94954e864fbb22fdd0

  • SHA1

    7fca6e7716ad0460124fe10904cae6ec81332a67

  • SHA256

    7d1b0018f19ea705eca5d476f4d2aa2cb8899b269b99df63185aa8a3faa1b9f1

  • SHA512

    953ea3728ded97668c28864338c1db65faa77a679a317433bab5e560d1d1e382d01d51e9b82aae15a453df44118f975daf8ce53f64c02b30af4b8c21924c8386

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1392
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1620
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    550160d122f85c9502a7a8e219dc68f3

    SHA1

    fd2833f0eea85cccc795ffe375d1503a0df739bf

    SHA256

    da99d68a728c3a14d186c03c30b551914fe57073f231d334be7955131cb5f921

    SHA512

    91bb9d6eb11d86c928efbcab59e96263114be910f73629d0f356e47e5424bb0aedfa8629cf19f789ecda61e1f7ee7f00963d7c47c18b25922dc487c9f293f00c

  • C:\Users\Public\vbc.exe
    MD5

    550160d122f85c9502a7a8e219dc68f3

    SHA1

    fd2833f0eea85cccc795ffe375d1503a0df739bf

    SHA256

    da99d68a728c3a14d186c03c30b551914fe57073f231d334be7955131cb5f921

    SHA512

    91bb9d6eb11d86c928efbcab59e96263114be910f73629d0f356e47e5424bb0aedfa8629cf19f789ecda61e1f7ee7f00963d7c47c18b25922dc487c9f293f00c

  • C:\Users\Public\vbc.exe
    MD5

    550160d122f85c9502a7a8e219dc68f3

    SHA1

    fd2833f0eea85cccc795ffe375d1503a0df739bf

    SHA256

    da99d68a728c3a14d186c03c30b551914fe57073f231d334be7955131cb5f921

    SHA512

    91bb9d6eb11d86c928efbcab59e96263114be910f73629d0f356e47e5424bb0aedfa8629cf19f789ecda61e1f7ee7f00963d7c47c18b25922dc487c9f293f00c

  • \Users\Admin\AppData\Local\Temp\nsyF10.tmp\ufmiumavkec.dll
    MD5

    0949bcc657e010888cdc627c08896169

    SHA1

    fb81029a2b6e8707fb5d6459c8e783c15c1a091f

    SHA256

    c5ba669697ae91226ac5792c63335ca8c7c33ee0d1431dc4b21c7d27b8a105a3

    SHA512

    bd061c768b7aeba5f12a91a3f74d1f02f8ce3d11294238708baf60bd7aba8349b6eb2dc8e41073bbe4669f0db70cbf5910603f55f8fb738824d28e8adb22dc49

  • \Users\Public\vbc.exe
    MD5

    550160d122f85c9502a7a8e219dc68f3

    SHA1

    fd2833f0eea85cccc795ffe375d1503a0df739bf

    SHA256

    da99d68a728c3a14d186c03c30b551914fe57073f231d334be7955131cb5f921

    SHA512

    91bb9d6eb11d86c928efbcab59e96263114be910f73629d0f356e47e5424bb0aedfa8629cf19f789ecda61e1f7ee7f00963d7c47c18b25922dc487c9f293f00c

  • memory/1120-67-0x00000000008F0000-0x0000000000BF3000-memory.dmp
    Filesize

    3.0MB

  • memory/1120-70-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1120-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1120-71-0x0000000000390000-0x00000000003A1000-memory.dmp
    Filesize

    68KB

  • memory/1120-68-0x0000000000350000-0x0000000000361000-memory.dmp
    Filesize

    68KB

  • memory/1392-78-0x0000000006600000-0x00000000066B6000-memory.dmp
    Filesize

    728KB

  • memory/1392-72-0x00000000070B0000-0x000000000723A000-memory.dmp
    Filesize

    1.5MB

  • memory/1392-69-0x0000000006FA0000-0x00000000070A9000-memory.dmp
    Filesize

    1.0MB

  • memory/1620-54-0x000000002F711000-0x000000002F714000-memory.dmp
    Filesize

    12KB

  • memory/1620-57-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1620-55-0x0000000071411000-0x0000000071413000-memory.dmp
    Filesize

    8KB

  • memory/1620-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1620-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1924-74-0x0000000000A70000-0x0000000000A84000-memory.dmp
    Filesize

    80KB

  • memory/1924-75-0x0000000000090000-0x00000000000B9000-memory.dmp
    Filesize

    164KB

  • memory/1924-76-0x0000000002160000-0x0000000002463000-memory.dmp
    Filesize

    3.0MB

  • memory/1924-77-0x0000000001F20000-0x0000000001FB0000-memory.dmp
    Filesize

    576KB