Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 09:46

General

  • Target

    JANUARY_QUOTATION.xlsx

  • Size

    187KB

  • MD5

    13024c1d5f2287894cd570e589274072

  • SHA1

    bbb1cf751244ce15e3cdff5ab7ef85f3946f7585

  • SHA256

    9ab7f9ff54402fc85d3afc64ab14b68c29e9cf96e1c06827abd6d5cf59473aef

  • SHA512

    e858d8301f679689e0889e146e3684f5254c7dbbed865d8a3628ee4822af9420e174f864e29085d4b6d591c5922adcfeb5f2c0e92fc65e351025de410a26d4e3

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\JANUARY_QUOTATION.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:792
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\szzAArbkCRJS.exe"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:484
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\szzAArbkCRJS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp117E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1432
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:740
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1068

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp117E.tmp
    MD5

    9a8a6c206e28beeb0dbf5619e1966729

    SHA1

    0c39ee7ae394fac37cfc287a163ee2be4e53b820

    SHA256

    0e58ed3a4b60c772eab5b12daa73e5aa5fb88d24ab2697ef5750d246e97ddacc

    SHA512

    397ac407e5e2bd0bdae3bd6a073a9daadfdc7828f98a1fa6c4de3e3a82ebe70779869bbbff5e16369f547a8852170b61049d11943f27c1a23fadc3c41f08868a

  • C:\Users\Public\vbc.exe
    MD5

    0becd341e0585b0c5a278e62a9727a9a

    SHA1

    71b8b08ab44bb93a2bacb3948a8dee5273f78488

    SHA256

    ee5dd80f9946c3b8221409e1aed242cd36a8188850718f89722b48404906275e

    SHA512

    9edfca50d1ebe082bd13ba32de078bca96a06c8bf18b56471f12adfd3a05830eb821f5ce26404d1e2bea48b3dda3b74b06ae3f4922de2c1842f17329173a1cb9

  • C:\Users\Public\vbc.exe
    MD5

    0becd341e0585b0c5a278e62a9727a9a

    SHA1

    71b8b08ab44bb93a2bacb3948a8dee5273f78488

    SHA256

    ee5dd80f9946c3b8221409e1aed242cd36a8188850718f89722b48404906275e

    SHA512

    9edfca50d1ebe082bd13ba32de078bca96a06c8bf18b56471f12adfd3a05830eb821f5ce26404d1e2bea48b3dda3b74b06ae3f4922de2c1842f17329173a1cb9

  • C:\Users\Public\vbc.exe
    MD5

    0becd341e0585b0c5a278e62a9727a9a

    SHA1

    71b8b08ab44bb93a2bacb3948a8dee5273f78488

    SHA256

    ee5dd80f9946c3b8221409e1aed242cd36a8188850718f89722b48404906275e

    SHA512

    9edfca50d1ebe082bd13ba32de078bca96a06c8bf18b56471f12adfd3a05830eb821f5ce26404d1e2bea48b3dda3b74b06ae3f4922de2c1842f17329173a1cb9

  • C:\Users\Public\vbc.exe
    MD5

    0becd341e0585b0c5a278e62a9727a9a

    SHA1

    71b8b08ab44bb93a2bacb3948a8dee5273f78488

    SHA256

    ee5dd80f9946c3b8221409e1aed242cd36a8188850718f89722b48404906275e

    SHA512

    9edfca50d1ebe082bd13ba32de078bca96a06c8bf18b56471f12adfd3a05830eb821f5ce26404d1e2bea48b3dda3b74b06ae3f4922de2c1842f17329173a1cb9

  • \Users\Public\vbc.exe
    MD5

    0becd341e0585b0c5a278e62a9727a9a

    SHA1

    71b8b08ab44bb93a2bacb3948a8dee5273f78488

    SHA256

    ee5dd80f9946c3b8221409e1aed242cd36a8188850718f89722b48404906275e

    SHA512

    9edfca50d1ebe082bd13ba32de078bca96a06c8bf18b56471f12adfd3a05830eb821f5ce26404d1e2bea48b3dda3b74b06ae3f4922de2c1842f17329173a1cb9

  • \Users\Public\vbc.exe
    MD5

    0becd341e0585b0c5a278e62a9727a9a

    SHA1

    71b8b08ab44bb93a2bacb3948a8dee5273f78488

    SHA256

    ee5dd80f9946c3b8221409e1aed242cd36a8188850718f89722b48404906275e

    SHA512

    9edfca50d1ebe082bd13ba32de078bca96a06c8bf18b56471f12adfd3a05830eb821f5ce26404d1e2bea48b3dda3b74b06ae3f4922de2c1842f17329173a1cb9

  • \Users\Public\vbc.exe
    MD5

    0becd341e0585b0c5a278e62a9727a9a

    SHA1

    71b8b08ab44bb93a2bacb3948a8dee5273f78488

    SHA256

    ee5dd80f9946c3b8221409e1aed242cd36a8188850718f89722b48404906275e

    SHA512

    9edfca50d1ebe082bd13ba32de078bca96a06c8bf18b56471f12adfd3a05830eb821f5ce26404d1e2bea48b3dda3b74b06ae3f4922de2c1842f17329173a1cb9

  • \Users\Public\vbc.exe
    MD5

    0becd341e0585b0c5a278e62a9727a9a

    SHA1

    71b8b08ab44bb93a2bacb3948a8dee5273f78488

    SHA256

    ee5dd80f9946c3b8221409e1aed242cd36a8188850718f89722b48404906275e

    SHA512

    9edfca50d1ebe082bd13ba32de078bca96a06c8bf18b56471f12adfd3a05830eb821f5ce26404d1e2bea48b3dda3b74b06ae3f4922de2c1842f17329173a1cb9

  • memory/484-85-0x00000000024F0000-0x000000000313A000-memory.dmp
    Filesize

    12.3MB

  • memory/484-81-0x00000000024F0000-0x000000000313A000-memory.dmp
    Filesize

    12.3MB

  • memory/484-83-0x00000000024F0000-0x000000000313A000-memory.dmp
    Filesize

    12.3MB

  • memory/792-57-0x0000000075341000-0x0000000075343000-memory.dmp
    Filesize

    8KB

  • memory/792-55-0x00000000712C1000-0x00000000712C3000-memory.dmp
    Filesize

    8KB

  • memory/792-54-0x000000002F2E1000-0x000000002F2E4000-memory.dmp
    Filesize

    12KB

  • memory/792-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/792-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1068-82-0x0000000000190000-0x00000000001A1000-memory.dmp
    Filesize

    68KB

  • memory/1068-75-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1068-78-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1068-86-0x0000000000850000-0x0000000000C53000-memory.dmp
    Filesize

    4.0MB

  • memory/1068-77-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1248-84-0x00000000073D0000-0x0000000007554000-memory.dmp
    Filesize

    1.5MB

  • memory/1248-92-0x0000000009230000-0x000000000938E000-memory.dmp
    Filesize

    1.4MB

  • memory/1484-88-0x00000000000C0000-0x00000000000E9000-memory.dmp
    Filesize

    164KB

  • memory/1484-87-0x0000000000120000-0x0000000000136000-memory.dmp
    Filesize

    88KB

  • memory/1484-89-0x0000000001FD0000-0x00000000022D3000-memory.dmp
    Filesize

    3.0MB

  • memory/1484-90-0x0000000000590000-0x0000000000620000-memory.dmp
    Filesize

    576KB

  • memory/1884-69-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1884-67-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/1884-68-0x0000000000AC0000-0x0000000000ACE000-memory.dmp
    Filesize

    56KB

  • memory/1884-65-0x0000000001270000-0x000000000134A000-memory.dmp
    Filesize

    872KB

  • memory/1884-70-0x00000000052F0000-0x000000000539A000-memory.dmp
    Filesize

    680KB