Analysis

  • max time kernel
    171s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-10-2021 12:35

General

  • Target

    09090.xlsx

  • Size

    269KB

  • MD5

    6fde5f271c363c8c6958c79a97ba4208

  • SHA1

    7fc836aaf75422e4d8a4c62b3c5136d464e24f8f

  • SHA256

    033372113246279f04ccac1fab6748a2bfd2ed9b9c5cb980534f444dac558af8

  • SHA512

    8fbb97b4ed844864b8aba660496b34176967343bea968108568426e227a83c70ad2159bbc532c1ac3b6fa832bd54cc3e5bbede6abc4986101ca6f7f026b81b00

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

b2c0

C2

http://www.thesewhitevvalls.com/b2c0/

Decoy

bjyxszd520.xyz

hsvfingerprinting.com

elliotpioneer.com

bf396.com

chinaopedia.com

6233v.com

shopeuphoricapparel.com

loccssol.store

truefictionpictures.com

playstarexch.com

peruviancoffee.store

shobhajoshi.com

philme.net

avito-rules.com

independencehomecenters.com

atp-cayenne.com

invetorsbank.com

sasanos.com

scentfreebnb.com

catfuid.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\09090.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1052
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:840
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1080

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • C:\Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • C:\Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • \Users\Admin\AppData\Local\Temp\nsi560D.tmp\fqbakxndgg.dll
      MD5

      0ec0b6676a0c830fa1d12a82e0e2ccfc

      SHA1

      61edae0d4bb19dd31b9ed2ed4d76c99b4f04ebe2

      SHA256

      c168119aced865f94f0856f3d7419f33142ffe0e8f90c94205d5707b60710617

      SHA512

      ea5496d61a19ac03a49788d5cc7ae18603ec728c153b9c580f6faa7cfc850c297f9978429627e765467d8130409ca25ce041f0f42065d14fe53c6ef69943e574

    • \Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • \Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • \Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • memory/840-84-0x0000000000000000-mapping.dmp
    • memory/1052-61-0x0000000070E81000-0x0000000070E83000-memory.dmp
      Filesize

      8KB

    • memory/1052-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1052-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1052-60-0x000000002F881000-0x000000002F884000-memory.dmp
      Filesize

      12KB

    • memory/1080-76-0x0000000000900000-0x0000000000C03000-memory.dmp
      Filesize

      3.0MB

    • memory/1080-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1080-77-0x0000000000340000-0x0000000000351000-memory.dmp
      Filesize

      68KB

    • memory/1080-79-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1080-80-0x00000000003A0000-0x00000000003B1000-memory.dmp
      Filesize

      68KB

    • memory/1080-73-0x000000000041D4C0-mapping.dmp
    • memory/1212-89-0x0000000009240000-0x00000000093BA000-memory.dmp
      Filesize

      1.5MB

    • memory/1212-78-0x0000000006E90000-0x0000000006FCB000-memory.dmp
      Filesize

      1.2MB

    • memory/1212-81-0x0000000004500000-0x00000000045AF000-memory.dmp
      Filesize

      700KB

    • memory/1212-92-0x000007FF21000000-0x000007FF2100A000-memory.dmp
      Filesize

      40KB

    • memory/1212-91-0x000007FEF5310000-0x000007FEF5453000-memory.dmp
      Filesize

      1.3MB

    • memory/1288-67-0x0000000000000000-mapping.dmp
    • memory/1488-87-0x0000000002100000-0x0000000002403000-memory.dmp
      Filesize

      3.0MB

    • memory/1488-88-0x00000000004E0000-0x0000000000570000-memory.dmp
      Filesize

      576KB

    • memory/1488-86-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1488-85-0x0000000000CE0000-0x0000000000CFF000-memory.dmp
      Filesize

      124KB

    • memory/1488-82-0x0000000000000000-mapping.dmp
    • memory/1660-63-0x0000000074D91000-0x0000000074D93000-memory.dmp
      Filesize

      8KB