Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 14:53

General

  • Target

    swift_5466535-9868655_45456.xlsx

  • Size

    52KB

  • MD5

    a96ddbe347e32231c69661c2378b6f8f

  • SHA1

    08121d6e2283c1369fc68c5a16570286895d5df0

  • SHA256

    18b9c1cf9230f3c1d68056d6c17e050548ab2d62e545ba3063bb03777383e9bf

  • SHA512

    8a61b2452671b8e2a54bf968360f5a377ecfef798a634463cdf7e9102980a339409c19b0f9e386b111007a6581e851556d0b150e44725aa23c1fcdf22e20fa86

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

r87g

Decoy

gzjyjzsj.com

rapibest.com

affordablebathroomsbyfrank.net

roboruben.com

xn--dlisucr-byag.com

encoreasso.com

piscire.com

dixiebusybee.com

newrome.xyz

sunshinejon.com

glacierforfcs.xyz

borhanmarket.com

tous-des-cons.club

hsfstea.com

spiniform.info

vaicomfibra.com

shinigami.xyz

kryptoindia.com

listentoappetite.com

securepplpay.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\swift_5466535-9868655_45456.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1936
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1716
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KFxbvgsVn.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1628
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KFxbvgsVn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp844D.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1760
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp844D.tmp
      Filesize

      1KB

      MD5

      792dc4af3dce099c0dc8a79e7674d8db

      SHA1

      ffe35fe135137490976f885110b5e774a36f9389

      SHA256

      c1221b4a326497f5165fcb45e3306c2d4f31e9078acd0bed9e934b08849304c2

      SHA512

      a6cfcf7b9678634a1f95db959a77341232ca57e72e9acbb06cf51f427161e930858f397406a12e072c9da6ef00b70bd2f2a4062f0ef8faeb5dca2a642f4da08f

    • C:\Users\Public\vbc.exe
      Filesize

      553KB

      MD5

      4add727d1541102e34e167c689892d98

      SHA1

      368ef2217b4146efb0f2154900628c6e374828e8

      SHA256

      6934dc8f453b1832dc1a7579a1b3888a1e7e4a7ab19f30fe975bbed018388ace

      SHA512

      2fdc3db9cd0dad7fa365603060dc5da1b9a5708aa619c7c5b174c3a659d1e1c3bb0a18b124983a5204b84b80d0a80afc67058a6c241cfe45b85b504d0ab55e42

    • C:\Users\Public\vbc.exe
      Filesize

      553KB

      MD5

      4add727d1541102e34e167c689892d98

      SHA1

      368ef2217b4146efb0f2154900628c6e374828e8

      SHA256

      6934dc8f453b1832dc1a7579a1b3888a1e7e4a7ab19f30fe975bbed018388ace

      SHA512

      2fdc3db9cd0dad7fa365603060dc5da1b9a5708aa619c7c5b174c3a659d1e1c3bb0a18b124983a5204b84b80d0a80afc67058a6c241cfe45b85b504d0ab55e42

    • C:\Users\Public\vbc.exe
      Filesize

      553KB

      MD5

      4add727d1541102e34e167c689892d98

      SHA1

      368ef2217b4146efb0f2154900628c6e374828e8

      SHA256

      6934dc8f453b1832dc1a7579a1b3888a1e7e4a7ab19f30fe975bbed018388ace

      SHA512

      2fdc3db9cd0dad7fa365603060dc5da1b9a5708aa619c7c5b174c3a659d1e1c3bb0a18b124983a5204b84b80d0a80afc67058a6c241cfe45b85b504d0ab55e42

    • \Users\Public\vbc.exe
      Filesize

      553KB

      MD5

      4add727d1541102e34e167c689892d98

      SHA1

      368ef2217b4146efb0f2154900628c6e374828e8

      SHA256

      6934dc8f453b1832dc1a7579a1b3888a1e7e4a7ab19f30fe975bbed018388ace

      SHA512

      2fdc3db9cd0dad7fa365603060dc5da1b9a5708aa619c7c5b174c3a659d1e1c3bb0a18b124983a5204b84b80d0a80afc67058a6c241cfe45b85b504d0ab55e42

    • \Users\Public\vbc.exe
      Filesize

      553KB

      MD5

      4add727d1541102e34e167c689892d98

      SHA1

      368ef2217b4146efb0f2154900628c6e374828e8

      SHA256

      6934dc8f453b1832dc1a7579a1b3888a1e7e4a7ab19f30fe975bbed018388ace

      SHA512

      2fdc3db9cd0dad7fa365603060dc5da1b9a5708aa619c7c5b174c3a659d1e1c3bb0a18b124983a5204b84b80d0a80afc67058a6c241cfe45b85b504d0ab55e42

    • \Users\Public\vbc.exe
      Filesize

      553KB

      MD5

      4add727d1541102e34e167c689892d98

      SHA1

      368ef2217b4146efb0f2154900628c6e374828e8

      SHA256

      6934dc8f453b1832dc1a7579a1b3888a1e7e4a7ab19f30fe975bbed018388ace

      SHA512

      2fdc3db9cd0dad7fa365603060dc5da1b9a5708aa619c7c5b174c3a659d1e1c3bb0a18b124983a5204b84b80d0a80afc67058a6c241cfe45b85b504d0ab55e42

    • \Users\Public\vbc.exe
      Filesize

      553KB

      MD5

      4add727d1541102e34e167c689892d98

      SHA1

      368ef2217b4146efb0f2154900628c6e374828e8

      SHA256

      6934dc8f453b1832dc1a7579a1b3888a1e7e4a7ab19f30fe975bbed018388ace

      SHA512

      2fdc3db9cd0dad7fa365603060dc5da1b9a5708aa619c7c5b174c3a659d1e1c3bb0a18b124983a5204b84b80d0a80afc67058a6c241cfe45b85b504d0ab55e42

    • memory/1056-89-0x0000000000000000-mapping.dmp
    • memory/1056-98-0x00000000000D0000-0x00000000000F9000-memory.dmp
      Filesize

      164KB

    • memory/1056-94-0x00000000008D0000-0x0000000000960000-memory.dmp
      Filesize

      576KB

    • memory/1056-93-0x0000000001F20000-0x0000000002223000-memory.dmp
      Filesize

      3.0MB

    • memory/1056-92-0x00000000000D0000-0x00000000000F9000-memory.dmp
      Filesize

      164KB

    • memory/1056-91-0x00000000000C0000-0x00000000000CD000-memory.dmp
      Filesize

      52KB

    • memory/1096-81-0x000000006C460000-0x000000006CA0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1096-69-0x000000006C460000-0x000000006CA0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1096-70-0x000000006C460000-0x000000006CA0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1096-64-0x0000000000000000-mapping.dmp
    • memory/1424-99-0x0000000006120000-0x0000000006216000-memory.dmp
      Filesize

      984KB

    • memory/1424-97-0x0000000006120000-0x0000000006216000-memory.dmp
      Filesize

      984KB

    • memory/1424-87-0x0000000004850000-0x00000000049A2000-memory.dmp
      Filesize

      1.3MB

    • memory/1628-84-0x000000006C460000-0x000000006CA0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1628-88-0x000000006C460000-0x000000006CA0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1628-71-0x0000000000000000-mapping.dmp
    • memory/1692-76-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1692-79-0x000000000041D480-mapping.dmp
    • memory/1692-83-0x0000000000930000-0x0000000000C33000-memory.dmp
      Filesize

      3.0MB

    • memory/1692-78-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1692-85-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1692-86-0x0000000000180000-0x0000000000191000-memory.dmp
      Filesize

      68KB

    • memory/1692-75-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1716-90-0x0000000000000000-mapping.dmp
    • memory/1760-72-0x0000000000000000-mapping.dmp
    • memory/1936-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1936-55-0x00000000711A1000-0x00000000711A3000-memory.dmp
      Filesize

      8KB

    • memory/1936-54-0x000000002F6E1000-0x000000002F6E4000-memory.dmp
      Filesize

      12KB

    • memory/1936-95-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1936-96-0x000000007218D000-0x0000000072198000-memory.dmp
      Filesize

      44KB

    • memory/1936-67-0x000000007218D000-0x0000000072198000-memory.dmp
      Filesize

      44KB

    • memory/1936-57-0x000000007218D000-0x0000000072198000-memory.dmp
      Filesize

      44KB

    • memory/1936-58-0x0000000074DD1000-0x0000000074DD3000-memory.dmp
      Filesize

      8KB