Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    11-10-2021 21:15

General

  • Target

    proforma invoice and packing list.xlsx

  • Size

    269KB

  • MD5

    6fde5f271c363c8c6958c79a97ba4208

  • SHA1

    7fc836aaf75422e4d8a4c62b3c5136d464e24f8f

  • SHA256

    033372113246279f04ccac1fab6748a2bfd2ed9b9c5cb980534f444dac558af8

  • SHA512

    8fbb97b4ed844864b8aba660496b34176967343bea968108568426e227a83c70ad2159bbc532c1ac3b6fa832bd54cc3e5bbede6abc4986101ca6f7f026b81b00

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

b2c0

C2

http://www.thesewhitevvalls.com/b2c0/

Decoy

bjyxszd520.xyz

hsvfingerprinting.com

elliotpioneer.com

bf396.com

chinaopedia.com

6233v.com

shopeuphoricapparel.com

loccssol.store

truefictionpictures.com

playstarexch.com

peruviancoffee.store

shobhajoshi.com

philme.net

avito-rules.com

independencehomecenters.com

atp-cayenne.com

invetorsbank.com

sasanos.com

scentfreebnb.com

catfuid.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 18 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\proforma invoice and packing list.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1596
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:108
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1448
        • C:\Program Files (x86)\Mshldu\winz4atqpah.exe
          "C:\Program Files (x86)\Mshldu\winz4atqpah.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Program Files (x86)\Mshldu\winz4atqpah.exe
            "C:\Program Files (x86)\Mshldu\winz4atqpah.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1452
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:988
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1688

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Mshldu\winz4atqpah.exe
        MD5

        f8ba5db8bad75222081bc6b9297126a4

        SHA1

        290a186a9869a6f3ded1049b1d567eafe0041f5d

        SHA256

        b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

        SHA512

        70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

      • C:\Program Files (x86)\Mshldu\winz4atqpah.exe
        MD5

        f8ba5db8bad75222081bc6b9297126a4

        SHA1

        290a186a9869a6f3ded1049b1d567eafe0041f5d

        SHA256

        b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

        SHA512

        70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

      • C:\Program Files (x86)\Mshldu\winz4atqpah.exe
        MD5

        f8ba5db8bad75222081bc6b9297126a4

        SHA1

        290a186a9869a6f3ded1049b1d567eafe0041f5d

        SHA256

        b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

        SHA512

        70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

      • C:\Users\Admin\AppData\Local\Temp\q3wbkmtba0d4v8d99b
        MD5

        e6e0282e8006d1883bece0c21814599f

        SHA1

        1f2d2b0cfb53d45e020a2e900e066709a0396e10

        SHA256

        25538b858396138693a55a36a34c812b80121041f0748de86c74aa34252d1b26

        SHA512

        285b1098f709ce0137deeb6b0e21f2d02eb02437d9a5f2e98385d8525116401b818d3f3d5658efeb945c4ba0015fc460821ee261b0904a944fe8d82ea53d37be

      • C:\Users\Public\vbc.exe
        MD5

        f8ba5db8bad75222081bc6b9297126a4

        SHA1

        290a186a9869a6f3ded1049b1d567eafe0041f5d

        SHA256

        b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

        SHA512

        70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

      • C:\Users\Public\vbc.exe
        MD5

        f8ba5db8bad75222081bc6b9297126a4

        SHA1

        290a186a9869a6f3ded1049b1d567eafe0041f5d

        SHA256

        b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

        SHA512

        70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

      • C:\Users\Public\vbc.exe
        MD5

        f8ba5db8bad75222081bc6b9297126a4

        SHA1

        290a186a9869a6f3ded1049b1d567eafe0041f5d

        SHA256

        b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

        SHA512

        70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

      • \Users\Admin\AppData\Local\Temp\nsj40.tmp\fqbakxndgg.dll
        MD5

        0ec0b6676a0c830fa1d12a82e0e2ccfc

        SHA1

        61edae0d4bb19dd31b9ed2ed4d76c99b4f04ebe2

        SHA256

        c168119aced865f94f0856f3d7419f33142ffe0e8f90c94205d5707b60710617

        SHA512

        ea5496d61a19ac03a49788d5cc7ae18603ec728c153b9c580f6faa7cfc850c297f9978429627e765467d8130409ca25ce041f0f42065d14fe53c6ef69943e574

      • \Users\Admin\AppData\Local\Temp\nsyE9E3.tmp\fqbakxndgg.dll
        MD5

        0ec0b6676a0c830fa1d12a82e0e2ccfc

        SHA1

        61edae0d4bb19dd31b9ed2ed4d76c99b4f04ebe2

        SHA256

        c168119aced865f94f0856f3d7419f33142ffe0e8f90c94205d5707b60710617

        SHA512

        ea5496d61a19ac03a49788d5cc7ae18603ec728c153b9c580f6faa7cfc850c297f9978429627e765467d8130409ca25ce041f0f42065d14fe53c6ef69943e574

      • \Users\Public\vbc.exe
        MD5

        f8ba5db8bad75222081bc6b9297126a4

        SHA1

        290a186a9869a6f3ded1049b1d567eafe0041f5d

        SHA256

        b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

        SHA512

        70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

      • \Users\Public\vbc.exe
        MD5

        f8ba5db8bad75222081bc6b9297126a4

        SHA1

        290a186a9869a6f3ded1049b1d567eafe0041f5d

        SHA256

        b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

        SHA512

        70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

      • \Users\Public\vbc.exe
        MD5

        f8ba5db8bad75222081bc6b9297126a4

        SHA1

        290a186a9869a6f3ded1049b1d567eafe0041f5d

        SHA256

        b4fc77c70794670f21a4c4fbc3b608589cef7b9d98acadf9b0a956404f6ca0be

        SHA512

        70f90c213dfd898c3f9e91bb6855493ab894604f04ced9b910c3f37eb1bbe658b6944cc847e315d7fe9d793bf1dba8772c38ef12fbf3cf41c52fcde3adca26d5

      • memory/108-73-0x0000000000000000-mapping.dmp
      • memory/528-56-0x00000000757B1000-0x00000000757B3000-memory.dmp
        Filesize

        8KB

      • memory/988-60-0x0000000000000000-mapping.dmp
      • memory/1208-71-0x00000000068E0000-0x0000000006A10000-memory.dmp
        Filesize

        1.2MB

      • memory/1208-78-0x0000000006D70000-0x0000000006EE8000-memory.dmp
        Filesize

        1.5MB

      • memory/1316-72-0x0000000000000000-mapping.dmp
      • memory/1316-75-0x0000000000100000-0x0000000000129000-memory.dmp
        Filesize

        164KB

      • memory/1316-74-0x0000000000FF0000-0x0000000000FFD000-memory.dmp
        Filesize

        52KB

      • memory/1316-76-0x00000000009B0000-0x0000000000CB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1316-77-0x0000000000910000-0x00000000009A0000-memory.dmp
        Filesize

        576KB

      • memory/1452-88-0x000000000041D4C0-mapping.dmp
      • memory/1452-90-0x0000000000770000-0x0000000000A73000-memory.dmp
        Filesize

        3.0MB

      • memory/1596-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1596-53-0x000000002FE11000-0x000000002FE14000-memory.dmp
        Filesize

        12KB

      • memory/1596-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1596-54-0x0000000071141000-0x0000000071143000-memory.dmp
        Filesize

        8KB

      • memory/1688-70-0x0000000000480000-0x0000000000491000-memory.dmp
        Filesize

        68KB

      • memory/1688-69-0x00000000008B0000-0x0000000000BB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1688-66-0x000000000041D4C0-mapping.dmp
      • memory/1688-65-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1720-81-0x0000000000000000-mapping.dmp