Analysis

  • max time kernel
    157s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 13:05

General

  • Target

    Payment_Invoice.xlsx

  • Size

    187KB

  • MD5

    9f7d77c54d5ffa49ac561bb1f5706699

  • SHA1

    c5c461a81a820bd32375ff1635c98b37386b4135

  • SHA256

    2b62e99e383cc9acbcdc1db544934279d1584ab113e85b4453a04cb70b64ad96

  • SHA512

    5e2c4402dbdbc8dcbd3d9f4aaad8c3e9b9423f003d9279a3102d20e3c7ce1dd971a09f14597129e3cd4717d7adbdb76177833547c935afb4a3076fc12933de30

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1372
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Payment_Invoice.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1292
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\SysWOW64\cmstp.exe
          "C:\Windows\SysWOW64\cmstp.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    f52e6227038fd13f5351dff792517096

    SHA1

    026dbec6438da97c15811b329f474aac503aa47f

    SHA256

    76206cfe9c2933e343b7650e368175a1a94b5f25927685e0b3fa5f317696e073

    SHA512

    daef7b5ae4070a6b315227a6c0d6b00b54b2302280c6c11c86425ae09cf1816520e8726ec14bd32041a63d5bd9b98d395be1fe25f653465e97a1e8d214c36457

  • C:\Users\Public\vbc.exe
    MD5

    f52e6227038fd13f5351dff792517096

    SHA1

    026dbec6438da97c15811b329f474aac503aa47f

    SHA256

    76206cfe9c2933e343b7650e368175a1a94b5f25927685e0b3fa5f317696e073

    SHA512

    daef7b5ae4070a6b315227a6c0d6b00b54b2302280c6c11c86425ae09cf1816520e8726ec14bd32041a63d5bd9b98d395be1fe25f653465e97a1e8d214c36457

  • C:\Users\Public\vbc.exe
    MD5

    f52e6227038fd13f5351dff792517096

    SHA1

    026dbec6438da97c15811b329f474aac503aa47f

    SHA256

    76206cfe9c2933e343b7650e368175a1a94b5f25927685e0b3fa5f317696e073

    SHA512

    daef7b5ae4070a6b315227a6c0d6b00b54b2302280c6c11c86425ae09cf1816520e8726ec14bd32041a63d5bd9b98d395be1fe25f653465e97a1e8d214c36457

  • \Users\Admin\AppData\Local\Temp\nsyC100.tmp\vdkhvaaf.dll
    MD5

    22a24d63a7b29cd5e2c1ee006f9804e1

    SHA1

    9e8c02cf0c2af9a608f04261952478641149846c

    SHA256

    92a63ebf358a3b9b4a6b0dfe68fecb20ae91e7eac78aa3c686566842ca5c72c7

    SHA512

    c10d3babef73ff5afde5999627217e718476b7b9b38dda0174b3aaaec9b4b6e14bbff494b3a997acee57825126ea9ee37293209ae4ccda7bb7cb3d0126f51415

  • \Users\Public\vbc.exe
    MD5

    f52e6227038fd13f5351dff792517096

    SHA1

    026dbec6438da97c15811b329f474aac503aa47f

    SHA256

    76206cfe9c2933e343b7650e368175a1a94b5f25927685e0b3fa5f317696e073

    SHA512

    daef7b5ae4070a6b315227a6c0d6b00b54b2302280c6c11c86425ae09cf1816520e8726ec14bd32041a63d5bd9b98d395be1fe25f653465e97a1e8d214c36457

  • memory/1064-68-0x0000000000800000-0x0000000000B03000-memory.dmp
    Filesize

    3.0MB

  • memory/1064-69-0x00000000002C0000-0x00000000002D1000-memory.dmp
    Filesize

    68KB

  • memory/1064-72-0x00000000003A0000-0x00000000003B1000-memory.dmp
    Filesize

    68KB

  • memory/1064-65-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1064-71-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1144-77-0x00000000021F0000-0x00000000024F3000-memory.dmp
    Filesize

    3.0MB

  • memory/1144-75-0x0000000000DD0000-0x0000000000DE8000-memory.dmp
    Filesize

    96KB

  • memory/1144-76-0x0000000000090000-0x00000000000B9000-memory.dmp
    Filesize

    164KB

  • memory/1144-78-0x0000000000A30000-0x0000000000AC0000-memory.dmp
    Filesize

    576KB

  • memory/1292-55-0x000000002F851000-0x000000002F854000-memory.dmp
    Filesize

    12KB

  • memory/1292-56-0x0000000071B01000-0x0000000071B03000-memory.dmp
    Filesize

    8KB

  • memory/1292-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1292-58-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/1292-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1372-70-0x0000000006FD0000-0x000000000713A000-memory.dmp
    Filesize

    1.4MB

  • memory/1372-73-0x00000000072B0000-0x00000000073B1000-memory.dmp
    Filesize

    1.0MB

  • memory/1372-79-0x0000000008F70000-0x000000000908E000-memory.dmp
    Filesize

    1.1MB