Analysis

  • max time kernel
    153s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    11-10-2021 19:02

General

  • Target

    proforma invoice and packing list.xlsx

  • Size

    269KB

  • MD5

    6fde5f271c363c8c6958c79a97ba4208

  • SHA1

    7fc836aaf75422e4d8a4c62b3c5136d464e24f8f

  • SHA256

    033372113246279f04ccac1fab6748a2bfd2ed9b9c5cb980534f444dac558af8

  • SHA512

    8fbb97b4ed844864b8aba660496b34176967343bea968108568426e227a83c70ad2159bbc532c1ac3b6fa832bd54cc3e5bbede6abc4986101ca6f7f026b81b00

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

b2c0

C2

http://www.thesewhitevvalls.com/b2c0/

Decoy

bjyxszd520.xyz

hsvfingerprinting.com

elliotpioneer.com

bf396.com

chinaopedia.com

6233v.com

shopeuphoricapparel.com

loccssol.store

truefictionpictures.com

playstarexch.com

peruviancoffee.store

shobhajoshi.com

philme.net

avito-rules.com

independencehomecenters.com

atp-cayenne.com

invetorsbank.com

sasanos.com

scentfreebnb.com

catfuid.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\proforma invoice and packing list.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:848
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1556
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • C:\Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • C:\Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • \Users\Admin\AppData\Local\Temp\nso1BFA.tmp\fqbakxndgg.dll
      MD5

      0ec0b6676a0c830fa1d12a82e0e2ccfc

      SHA1

      61edae0d4bb19dd31b9ed2ed4d76c99b4f04ebe2

      SHA256

      c168119aced865f94f0856f3d7419f33142ffe0e8f90c94205d5707b60710617

      SHA512

      ea5496d61a19ac03a49788d5cc7ae18603ec728c153b9c580f6faa7cfc850c297f9978429627e765467d8130409ca25ce041f0f42065d14fe53c6ef69943e574

    • \Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • \Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • \Users\Public\vbc.exe
      MD5

      f8ba5db8bad75222081bc6b9297126a4

      SHA1

      290a186a9869a6f3ded1049b1d567eafe0041f5d

      SHA256

      b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

      SHA512

      70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

    • memory/268-57-0x0000000074F81000-0x0000000074F83000-memory.dmp
      Filesize

      8KB

    • memory/848-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/848-81-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/848-55-0x0000000071261000-0x0000000071263000-memory.dmp
      Filesize

      8KB

    • memory/848-54-0x000000002FEB1000-0x000000002FEB4000-memory.dmp
      Filesize

      12KB

    • memory/1096-61-0x0000000000000000-mapping.dmp
    • memory/1272-72-0x0000000007340000-0x0000000007450000-memory.dmp
      Filesize

      1.1MB

    • memory/1272-80-0x0000000006550000-0x0000000006621000-memory.dmp
      Filesize

      836KB

    • memory/1556-75-0x0000000000000000-mapping.dmp
    • memory/1796-71-0x0000000000340000-0x0000000000351000-memory.dmp
      Filesize

      68KB

    • memory/1796-69-0x00000000008A0000-0x0000000000BA3000-memory.dmp
      Filesize

      3.0MB

    • memory/1796-67-0x000000000041D4C0-mapping.dmp
    • memory/1796-66-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1956-73-0x0000000000000000-mapping.dmp
    • memory/1956-77-0x0000000000090000-0x00000000000B9000-memory.dmp
      Filesize

      164KB

    • memory/1956-78-0x0000000002080000-0x0000000002383000-memory.dmp
      Filesize

      3.0MB

    • memory/1956-76-0x0000000000670000-0x0000000000688000-memory.dmp
      Filesize

      96KB

    • memory/1956-79-0x00000000004D0000-0x0000000000560000-memory.dmp
      Filesize

      576KB