Analysis

  • max time kernel
    153s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 13:05

General

  • Target

    Payment_Advice.xlsx

  • Size

    187KB

  • MD5

    e094e0b6cc51ad7431c6bf4ba49b5377

  • SHA1

    07d86b5d72a281aa3ff99945c24edb0b9b63ce74

  • SHA256

    0e4153fadb2a59bd00657efa6a6577cc87bcde44a83096b56bfe72ca173068c9

  • SHA512

    83b1ea10cf64825524619956ab6eeea95f1c050ac249984de6595c38aa46cbb26d2acfadbca279bbde91e67c0d52f5f14907611f0322052b4cb7556ceee2de7e

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Payment_Advice.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:792
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1932
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aIHSuXuCdpyZ.exe"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1524
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aIHSuXuCdpyZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp61DF.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1432
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp61DF.tmp
    MD5

    0eac43dd07e323fe9d186363c3a9bf80

    SHA1

    d8b0c6b4f23a68b9b8fda156e827cea1ce47d839

    SHA256

    63319054edc21875a8d64cad7d532c31f2ad15fa272637173465080b10c5be7b

    SHA512

    b29864ffa66a30762e03775a6b722339dcb9ed3a8da572557245349192e7bc68f0ee70a0872109551a01eaa9a77b6a03edd75eeeb960ed3caca9266d552f51ee

  • C:\Users\Public\vbc.exe
    MD5

    45e5dea524b2d42e2f1fd24ee1bd18de

    SHA1

    35041d4b682b60813c07ec4a1551a51090d075aa

    SHA256

    ae89b5ad57da10b0c320c7ec489f66cd5e5888458d9dd8430d438df4a68456af

    SHA512

    2291aaf9080b2ebf668eab6cec31b0b79ec0a73099d58776dca5110585b666c39003f387a525ac4861a047d733d22f6e8c0d33d6344c3b5b372ad32669a7eb2c

  • C:\Users\Public\vbc.exe
    MD5

    45e5dea524b2d42e2f1fd24ee1bd18de

    SHA1

    35041d4b682b60813c07ec4a1551a51090d075aa

    SHA256

    ae89b5ad57da10b0c320c7ec489f66cd5e5888458d9dd8430d438df4a68456af

    SHA512

    2291aaf9080b2ebf668eab6cec31b0b79ec0a73099d58776dca5110585b666c39003f387a525ac4861a047d733d22f6e8c0d33d6344c3b5b372ad32669a7eb2c

  • C:\Users\Public\vbc.exe
    MD5

    45e5dea524b2d42e2f1fd24ee1bd18de

    SHA1

    35041d4b682b60813c07ec4a1551a51090d075aa

    SHA256

    ae89b5ad57da10b0c320c7ec489f66cd5e5888458d9dd8430d438df4a68456af

    SHA512

    2291aaf9080b2ebf668eab6cec31b0b79ec0a73099d58776dca5110585b666c39003f387a525ac4861a047d733d22f6e8c0d33d6344c3b5b372ad32669a7eb2c

  • \Users\Public\vbc.exe
    MD5

    45e5dea524b2d42e2f1fd24ee1bd18de

    SHA1

    35041d4b682b60813c07ec4a1551a51090d075aa

    SHA256

    ae89b5ad57da10b0c320c7ec489f66cd5e5888458d9dd8430d438df4a68456af

    SHA512

    2291aaf9080b2ebf668eab6cec31b0b79ec0a73099d58776dca5110585b666c39003f387a525ac4861a047d733d22f6e8c0d33d6344c3b5b372ad32669a7eb2c

  • \Users\Public\vbc.exe
    MD5

    45e5dea524b2d42e2f1fd24ee1bd18de

    SHA1

    35041d4b682b60813c07ec4a1551a51090d075aa

    SHA256

    ae89b5ad57da10b0c320c7ec489f66cd5e5888458d9dd8430d438df4a68456af

    SHA512

    2291aaf9080b2ebf668eab6cec31b0b79ec0a73099d58776dca5110585b666c39003f387a525ac4861a047d733d22f6e8c0d33d6344c3b5b372ad32669a7eb2c

  • \Users\Public\vbc.exe
    MD5

    45e5dea524b2d42e2f1fd24ee1bd18de

    SHA1

    35041d4b682b60813c07ec4a1551a51090d075aa

    SHA256

    ae89b5ad57da10b0c320c7ec489f66cd5e5888458d9dd8430d438df4a68456af

    SHA512

    2291aaf9080b2ebf668eab6cec31b0b79ec0a73099d58776dca5110585b666c39003f387a525ac4861a047d733d22f6e8c0d33d6344c3b5b372ad32669a7eb2c

  • \Users\Public\vbc.exe
    MD5

    45e5dea524b2d42e2f1fd24ee1bd18de

    SHA1

    35041d4b682b60813c07ec4a1551a51090d075aa

    SHA256

    ae89b5ad57da10b0c320c7ec489f66cd5e5888458d9dd8430d438df4a68456af

    SHA512

    2291aaf9080b2ebf668eab6cec31b0b79ec0a73099d58776dca5110585b666c39003f387a525ac4861a047d733d22f6e8c0d33d6344c3b5b372ad32669a7eb2c

  • memory/792-54-0x000000002FBA1000-0x000000002FBA4000-memory.dmp
    Filesize

    12KB

  • memory/792-57-0x0000000075341000-0x0000000075343000-memory.dmp
    Filesize

    8KB

  • memory/792-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/792-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/792-55-0x00000000712C1000-0x00000000712C3000-memory.dmp
    Filesize

    8KB

  • memory/1248-89-0x0000000006020000-0x00000000060C7000-memory.dmp
    Filesize

    668KB

  • memory/1248-79-0x00000000061F0000-0x000000000631B000-memory.dmp
    Filesize

    1.2MB

  • memory/1524-82-0x0000000002350000-0x0000000002F9A000-memory.dmp
    Filesize

    12.3MB

  • memory/1524-81-0x0000000002350000-0x0000000002F9A000-memory.dmp
    Filesize

    12.3MB

  • memory/1524-80-0x0000000002350000-0x0000000002F9A000-memory.dmp
    Filesize

    12.3MB

  • memory/1664-74-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1664-77-0x0000000000920000-0x0000000000C23000-memory.dmp
    Filesize

    3.0MB

  • memory/1664-78-0x0000000000280000-0x0000000000291000-memory.dmp
    Filesize

    68KB

  • memory/1664-73-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1664-72-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1804-69-0x0000000004D00000-0x0000000004D62000-memory.dmp
    Filesize

    392KB

  • memory/1804-68-0x00000000003B0000-0x00000000003BC000-memory.dmp
    Filesize

    48KB

  • memory/1804-67-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/1804-65-0x0000000000F90000-0x0000000000FF6000-memory.dmp
    Filesize

    408KB

  • memory/1932-85-0x00000000005A0000-0x00000000005B4000-memory.dmp
    Filesize

    80KB

  • memory/1932-86-0x0000000000090000-0x00000000000B9000-memory.dmp
    Filesize

    164KB

  • memory/1932-87-0x0000000002340000-0x0000000002643000-memory.dmp
    Filesize

    3.0MB

  • memory/1932-88-0x00000000006B0000-0x0000000000740000-memory.dmp
    Filesize

    576KB