Analysis

  • max time kernel
    148s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-06-2022 06:10

General

  • Target

    vbc.exe

  • Size

    553KB

  • MD5

    4add727d1541102e34e167c689892d98

  • SHA1

    368ef2217b4146efb0f2154900628c6e374828e8

  • SHA256

    6934dc8f453b1832dc1a7579a1b3888a1e7e4a7ab19f30fe975bbed018388ace

  • SHA512

    2fdc3db9cd0dad7fa365603060dc5da1b9a5708aa619c7c5b174c3a659d1e1c3bb0a18b124983a5204b84b80d0a80afc67058a6c241cfe45b85b504d0ab55e42

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

r87g

Decoy

gzjyjzsj.com

rapibest.com

affordablebathroomsbyfrank.net

roboruben.com

xn--dlisucr-byag.com

encoreasso.com

piscire.com

dixiebusybee.com

newrome.xyz

sunshinejon.com

glacierforfcs.xyz

borhanmarket.com

tous-des-cons.club

hsfstea.com

spiniform.info

vaicomfibra.com

shinigami.xyz

kryptoindia.com

listentoappetite.com

securepplpay.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 6 IoCs
  • Deletes itself 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KFxbvgsVn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KFxbvgsVn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp39F5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1716
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Windows\SysWOW64\cmmon32.exe
        "C:\Windows\SysWOW64\cmmon32.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
          4⤵
          • Deletes itself
          PID:1212
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp39F5.tmp
    Filesize

    1KB

    MD5

    69773f594db0fefddec04396dc0314c0

    SHA1

    57827c53b1edc676d2477c8af3f07dedc74e45da

    SHA256

    125360c27eb30928f0d80f1cac7c169050076d6b7accceca45074856139fe910

    SHA512

    b4bc4b00c902aac740e24799f8c1cafdcb8ccec45c534c38540cc9b898ed28c1cbf93e0f554521a229af23f222608a923e65e95a68707c017a6266e270336746

  • memory/652-70-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/652-65-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/652-78-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/652-69-0x0000000000910000-0x0000000000C13000-memory.dmp
    Filesize

    3.0MB

  • memory/652-74-0x00000000001D0000-0x00000000001E1000-memory.dmp
    Filesize

    68KB

  • memory/652-71-0x0000000000190000-0x00000000001A1000-memory.dmp
    Filesize

    68KB

  • memory/652-62-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/652-63-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/652-66-0x000000000041D480-mapping.dmp
  • memory/1056-82-0x0000000002030000-0x0000000002333000-memory.dmp
    Filesize

    3.0MB

  • memory/1056-80-0x0000000000480000-0x000000000048D000-memory.dmp
    Filesize

    52KB

  • memory/1056-86-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1056-84-0x0000000001D60000-0x0000000001DF0000-memory.dmp
    Filesize

    576KB

  • memory/1056-81-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1056-77-0x0000000000000000-mapping.dmp
  • memory/1212-79-0x0000000000000000-mapping.dmp
  • memory/1268-75-0x0000000004370000-0x000000000441C000-memory.dmp
    Filesize

    688KB

  • memory/1268-87-0x00000000067F0000-0x0000000006927000-memory.dmp
    Filesize

    1.2MB

  • memory/1268-85-0x00000000067F0000-0x0000000006927000-memory.dmp
    Filesize

    1.2MB

  • memory/1268-83-0x0000000004370000-0x000000000441C000-memory.dmp
    Filesize

    688KB

  • memory/1268-72-0x0000000004E30000-0x0000000004FBE000-memory.dmp
    Filesize

    1.6MB

  • memory/1524-56-0x0000000075000000-0x00000000755AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1524-67-0x0000000075000000-0x00000000755AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1524-55-0x0000000075000000-0x00000000755AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1524-54-0x0000000076851000-0x0000000076853000-memory.dmp
    Filesize

    8KB

  • memory/1716-59-0x0000000000000000-mapping.dmp
  • memory/2036-76-0x0000000075000000-0x00000000755AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2036-57-0x0000000000000000-mapping.dmp
  • memory/2036-61-0x0000000075000000-0x00000000755AB000-memory.dmp
    Filesize

    5.7MB