Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 06:10

General

  • Target

    vbc.exe

  • Size

    553KB

  • MD5

    4add727d1541102e34e167c689892d98

  • SHA1

    368ef2217b4146efb0f2154900628c6e374828e8

  • SHA256

    6934dc8f453b1832dc1a7579a1b3888a1e7e4a7ab19f30fe975bbed018388ace

  • SHA512

    2fdc3db9cd0dad7fa365603060dc5da1b9a5708aa619c7c5b174c3a659d1e1c3bb0a18b124983a5204b84b80d0a80afc67058a6c241cfe45b85b504d0ab55e42

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

r87g

Decoy

gzjyjzsj.com

rapibest.com

affordablebathroomsbyfrank.net

roboruben.com

xn--dlisucr-byag.com

encoreasso.com

piscire.com

dixiebusybee.com

newrome.xyz

sunshinejon.com

glacierforfcs.xyz

borhanmarket.com

tous-des-cons.club

hsfstea.com

spiniform.info

vaicomfibra.com

shinigami.xyz

kryptoindia.com

listentoappetite.com

securepplpay.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KFxbvgsVn.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3196
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KFxbvgsVn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2012
      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4680
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
        3⤵
          PID:3516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2A.tmp
      Filesize

      1KB

      MD5

      13303ca93fb59536f1303f5dfb713356

      SHA1

      c095362c3e246fa1e5fa1a628adfd7e38d583b08

      SHA256

      af1097fad12db9c3560342ae6c917b3ae633a1e8a534404e3cb4d9e21ca78939

      SHA512

      d542db38c48c799624c1c0ad83a416b6d8c9a55b6515c0a6b4740aef185973efd0c0729918647e7aea6beff355d103ba1d7c05220da6fbcfccc5901b11b93e6a

    • memory/1528-142-0x0000000000000000-mapping.dmp
    • memory/1528-150-0x00000000027D0000-0x0000000002860000-memory.dmp
      Filesize

      576KB

    • memory/1528-149-0x0000000000590000-0x00000000005B9000-memory.dmp
      Filesize

      164KB

    • memory/1528-147-0x00000000028A0000-0x0000000002BEA000-memory.dmp
      Filesize

      3.3MB

    • memory/1528-145-0x0000000000590000-0x00000000005B9000-memory.dmp
      Filesize

      164KB

    • memory/1528-144-0x0000000000330000-0x0000000000357000-memory.dmp
      Filesize

      156KB

    • memory/1548-131-0x0000000074FF0000-0x00000000755A1000-memory.dmp
      Filesize

      5.7MB

    • memory/1548-130-0x0000000074FF0000-0x00000000755A1000-memory.dmp
      Filesize

      5.7MB

    • memory/1548-141-0x0000000074FF0000-0x00000000755A1000-memory.dmp
      Filesize

      5.7MB

    • memory/2012-133-0x0000000000000000-mapping.dmp
    • memory/2668-140-0x0000000007E90000-0x0000000007FA9000-memory.dmp
      Filesize

      1.1MB

    • memory/2668-151-0x0000000007FB0000-0x0000000008107000-memory.dmp
      Filesize

      1.3MB

    • memory/2668-153-0x0000000007FB0000-0x0000000008107000-memory.dmp
      Filesize

      1.3MB

    • memory/3196-148-0x0000000005300000-0x0000000005336000-memory.dmp
      Filesize

      216KB

    • memory/3196-154-0x0000000005A70000-0x0000000005A92000-memory.dmp
      Filesize

      136KB

    • memory/3196-164-0x0000000007E30000-0x0000000007EC6000-memory.dmp
      Filesize

      600KB

    • memory/3196-163-0x0000000007C40000-0x0000000007C4A000-memory.dmp
      Filesize

      40KB

    • memory/3196-162-0x0000000006F70000-0x0000000006F8A000-memory.dmp
      Filesize

      104KB

    • memory/3196-132-0x0000000000000000-mapping.dmp
    • memory/3196-161-0x00000000082A0000-0x000000000891A000-memory.dmp
      Filesize

      6.5MB

    • memory/3196-152-0x0000000005AD0000-0x00000000060F8000-memory.dmp
      Filesize

      6.2MB

    • memory/3196-160-0x0000000006E50000-0x0000000006E6E000-memory.dmp
      Filesize

      120KB

    • memory/3196-159-0x0000000071B70000-0x0000000071BBC000-memory.dmp
      Filesize

      304KB

    • memory/3196-155-0x0000000006270000-0x00000000062D6000-memory.dmp
      Filesize

      408KB

    • memory/3196-156-0x00000000062E0000-0x0000000006346000-memory.dmp
      Filesize

      408KB

    • memory/3196-157-0x0000000006950000-0x000000000696E000-memory.dmp
      Filesize

      120KB

    • memory/3196-158-0x0000000006E70000-0x0000000006EA2000-memory.dmp
      Filesize

      200KB

    • memory/3516-146-0x0000000000000000-mapping.dmp
    • memory/4680-139-0x0000000000E20000-0x0000000000E31000-memory.dmp
      Filesize

      68KB

    • memory/4680-138-0x0000000000EC0000-0x000000000120A000-memory.dmp
      Filesize

      3.3MB

    • memory/4680-135-0x0000000000000000-mapping.dmp
    • memory/4680-143-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/4680-136-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB