Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-02-2022 08:25

General

  • Target

    Payment Advice.xlsx

  • Size

    187KB

  • MD5

    dc01121346f71cb161d7f643235effd1

  • SHA1

    4d0e5c5a56a86d049e815e1c8939066aea4fc592

  • SHA256

    17f71f787c12cec37909e4355791ab91c28710248769c1b39a1ac819c04c3d8a

  • SHA512

    fdcdfa5c44cfb776b2ffa11d200c14fccc3b8d25611bc93e40e87583ce953f3e156fbfcb2dcdb0447e64a3d43a1573023199b65af5eb82d48bc0998115b30b4b

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

o6tg

Decoy

turkscaicosonline.com

novelfoodtech.com

zgrmfww.com

gestionalcliente24hrs.store

postrojka.com

tapissier-uzes.com

tobytram.one

preamblegames.com

clicklinkzs.com

franksenen.com

beautygateway.net

foils-online.com

aout.us

promarkoperations.com

alignatura.com

changemylifefast.info

minbex.icu

internethustlersociety.com

chinacqn.com

fibsh.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Payment Advice.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1636
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\xbtzqwy.exe"
        3⤵
          PID:1912
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1036
        • C:\Users\Admin\AppData\Local\Temp\xbtzqwy.exe
          C:\Users\Admin\AppData\Local\Temp\xbtzqwy.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1504
          • C:\Users\Admin\AppData\Local\Temp\xbtzqwy.exe
            C:\Users\Admin\AppData\Local\Temp\xbtzqwy.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1608

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\mxfvylv3nr1jewbbtgj
      MD5

      dc04ad8e4791cf708485b7f60a473b86

      SHA1

      22132be7a1ec306b1f64160f8ad60a356fd32a97

      SHA256

      78f28dfbd256f5e157b5283dc8f69cde31a009921dc71e746dd5214657e792e4

      SHA512

      0bf9b150a250d7905c0827140a44e6275edbcbdf269e68ca7076b583b3fc7e934c2c547b4466da0dbb2bad359c512c2d3108bb907f98211e96b4ee3b64ed204a

    • C:\Users\Admin\AppData\Local\Temp\qawjd
      MD5

      ec1e2c88be91e24c2a50a0a09ef4037c

      SHA1

      05948db24552f61edfc0968e3a0cd8e259c8a8da

      SHA256

      116f73a63062c31e54f19d2733b223b9e47c4a998806fb2e9266d22d069311d0

      SHA512

      71a1beaaa8d1afd70b5aa1aa045f1e6c9d2f609ecf96379bdc08c6208ed049d1e62317129893302089120f48a08678dcd87f0030d926361d65e81cdd2082fff7

    • C:\Users\Admin\AppData\Local\Temp\xbtzqwy.exe
      MD5

      b5e54ee9c196c5dc3327426f2f883771

      SHA1

      940df73d290c823bdb8f2d91f034e30ab5efe895

      SHA256

      ec42e375e505ab31d26a08a1ea510b646c7254c665cd0a01a6aad9c5577ade64

      SHA512

      b9fac4c21af79f5c9ed2d33fae01577a9a53afe3c6c71b424504f11a8b97e9b7c8ddcf7465ce53dc7fa08d0e421a0a533c1078ca82f659c279fda4874359c405

    • C:\Users\Admin\AppData\Local\Temp\xbtzqwy.exe
      MD5

      b5e54ee9c196c5dc3327426f2f883771

      SHA1

      940df73d290c823bdb8f2d91f034e30ab5efe895

      SHA256

      ec42e375e505ab31d26a08a1ea510b646c7254c665cd0a01a6aad9c5577ade64

      SHA512

      b9fac4c21af79f5c9ed2d33fae01577a9a53afe3c6c71b424504f11a8b97e9b7c8ddcf7465ce53dc7fa08d0e421a0a533c1078ca82f659c279fda4874359c405

    • C:\Users\Admin\AppData\Local\Temp\xbtzqwy.exe
      MD5

      b5e54ee9c196c5dc3327426f2f883771

      SHA1

      940df73d290c823bdb8f2d91f034e30ab5efe895

      SHA256

      ec42e375e505ab31d26a08a1ea510b646c7254c665cd0a01a6aad9c5577ade64

      SHA512

      b9fac4c21af79f5c9ed2d33fae01577a9a53afe3c6c71b424504f11a8b97e9b7c8ddcf7465ce53dc7fa08d0e421a0a533c1078ca82f659c279fda4874359c405

    • C:\Users\Public\vbc.exe
      MD5

      e0f1e3b823d0cddfa31461ab72ea9406

      SHA1

      d13ac912867e46b4a88abc1ea35516fc95759a96

      SHA256

      af7abd08a5752f55f59e38b2bd9568943ada7d2b23ddc3324b735beebd8846ce

      SHA512

      57b1019dbeade18f07be6ee66662f501e7b210ac74bbd0e2a78ba7e0d0c655c90409dfc6c64b31b32ceab44404279f20f7d1a621b64e651556f1d44dde6c20d0

    • C:\Users\Public\vbc.exe
      MD5

      e0f1e3b823d0cddfa31461ab72ea9406

      SHA1

      d13ac912867e46b4a88abc1ea35516fc95759a96

      SHA256

      af7abd08a5752f55f59e38b2bd9568943ada7d2b23ddc3324b735beebd8846ce

      SHA512

      57b1019dbeade18f07be6ee66662f501e7b210ac74bbd0e2a78ba7e0d0c655c90409dfc6c64b31b32ceab44404279f20f7d1a621b64e651556f1d44dde6c20d0

    • \Users\Admin\AppData\Local\Temp\xbtzqwy.exe
      MD5

      b5e54ee9c196c5dc3327426f2f883771

      SHA1

      940df73d290c823bdb8f2d91f034e30ab5efe895

      SHA256

      ec42e375e505ab31d26a08a1ea510b646c7254c665cd0a01a6aad9c5577ade64

      SHA512

      b9fac4c21af79f5c9ed2d33fae01577a9a53afe3c6c71b424504f11a8b97e9b7c8ddcf7465ce53dc7fa08d0e421a0a533c1078ca82f659c279fda4874359c405

    • \Users\Admin\AppData\Local\Temp\xbtzqwy.exe
      MD5

      b5e54ee9c196c5dc3327426f2f883771

      SHA1

      940df73d290c823bdb8f2d91f034e30ab5efe895

      SHA256

      ec42e375e505ab31d26a08a1ea510b646c7254c665cd0a01a6aad9c5577ade64

      SHA512

      b9fac4c21af79f5c9ed2d33fae01577a9a53afe3c6c71b424504f11a8b97e9b7c8ddcf7465ce53dc7fa08d0e421a0a533c1078ca82f659c279fda4874359c405

    • \Users\Admin\AppData\Local\Temp\xbtzqwy.exe
      MD5

      b5e54ee9c196c5dc3327426f2f883771

      SHA1

      940df73d290c823bdb8f2d91f034e30ab5efe895

      SHA256

      ec42e375e505ab31d26a08a1ea510b646c7254c665cd0a01a6aad9c5577ade64

      SHA512

      b9fac4c21af79f5c9ed2d33fae01577a9a53afe3c6c71b424504f11a8b97e9b7c8ddcf7465ce53dc7fa08d0e421a0a533c1078ca82f659c279fda4874359c405

    • \Users\Public\vbc.exe
      MD5

      e0f1e3b823d0cddfa31461ab72ea9406

      SHA1

      d13ac912867e46b4a88abc1ea35516fc95759a96

      SHA256

      af7abd08a5752f55f59e38b2bd9568943ada7d2b23ddc3324b735beebd8846ce

      SHA512

      57b1019dbeade18f07be6ee66662f501e7b210ac74bbd0e2a78ba7e0d0c655c90409dfc6c64b31b32ceab44404279f20f7d1a621b64e651556f1d44dde6c20d0

    • \Users\Public\vbc.exe
      MD5

      e0f1e3b823d0cddfa31461ab72ea9406

      SHA1

      d13ac912867e46b4a88abc1ea35516fc95759a96

      SHA256

      af7abd08a5752f55f59e38b2bd9568943ada7d2b23ddc3324b735beebd8846ce

      SHA512

      57b1019dbeade18f07be6ee66662f501e7b210ac74bbd0e2a78ba7e0d0c655c90409dfc6c64b31b32ceab44404279f20f7d1a621b64e651556f1d44dde6c20d0

    • \Users\Public\vbc.exe
      MD5

      e0f1e3b823d0cddfa31461ab72ea9406

      SHA1

      d13ac912867e46b4a88abc1ea35516fc95759a96

      SHA256

      af7abd08a5752f55f59e38b2bd9568943ada7d2b23ddc3324b735beebd8846ce

      SHA512

      57b1019dbeade18f07be6ee66662f501e7b210ac74bbd0e2a78ba7e0d0c655c90409dfc6c64b31b32ceab44404279f20f7d1a621b64e651556f1d44dde6c20d0

    • memory/552-58-0x0000000076921000-0x0000000076923000-memory.dmp
      Filesize

      8KB

    • memory/1240-87-0x0000000001DF0000-0x0000000001E80000-memory.dmp
      Filesize

      576KB

    • memory/1240-86-0x0000000001E90000-0x0000000002193000-memory.dmp
      Filesize

      3.0MB

    • memory/1240-85-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1240-84-0x000000004A900000-0x000000004A94C000-memory.dmp
      Filesize

      304KB

    • memory/1412-88-0x0000000009B10000-0x0000000009C60000-memory.dmp
      Filesize

      1.3MB

    • memory/1412-83-0x0000000007670000-0x00000000077A4000-memory.dmp
      Filesize

      1.2MB

    • memory/1412-79-0x0000000007200000-0x000000000734A000-memory.dmp
      Filesize

      1.3MB

    • memory/1504-74-0x00000000003D0000-0x00000000003D2000-memory.dmp
      Filesize

      8KB

    • memory/1608-78-0x0000000000330000-0x0000000000341000-memory.dmp
      Filesize

      68KB

    • memory/1608-76-0x0000000000900000-0x0000000000C03000-memory.dmp
      Filesize

      3.0MB

    • memory/1608-80-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1608-81-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/1608-82-0x0000000000380000-0x0000000000391000-memory.dmp
      Filesize

      68KB

    • memory/1608-77-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/1608-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1636-55-0x0000000071BA1000-0x0000000071BA3000-memory.dmp
      Filesize

      8KB

    • memory/1636-54-0x000000002FC51000-0x000000002FC54000-memory.dmp
      Filesize

      12KB

    • memory/1636-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1636-57-0x0000000072B8D000-0x0000000072B98000-memory.dmp
      Filesize

      44KB

    • memory/1636-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB