Analysis

  • max time kernel
    153s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-10-2021 23:18

General

  • Target

    SOA.xlsx

  • Size

    269KB

  • MD5

    6fde5f271c363c8c6958c79a97ba4208

  • SHA1

    7fc836aaf75422e4d8a4c62b3c5136d464e24f8f

  • SHA256

    033372113246279f04ccac1fab6748a2bfd2ed9b9c5cb980534f444dac558af8

  • SHA512

    8fbb97b4ed844864b8aba660496b34176967343bea968108568426e227a83c70ad2159bbc532c1ac3b6fa832bd54cc3e5bbede6abc4986101ca6f7f026b81b00

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

b2c0

C2

http://www.thesewhitevvalls.com/b2c0/

Decoy

bjyxszd520.xyz

hsvfingerprinting.com

elliotpioneer.com

bf396.com

chinaopedia.com

6233v.com

shopeuphoricapparel.com

loccssol.store

truefictionpictures.com

playstarexch.com

peruviancoffee.store

shobhajoshi.com

philme.net

avito-rules.com

independencehomecenters.com

atp-cayenne.com

invetorsbank.com

sasanos.com

scentfreebnb.com

catfuid.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1180
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SOA.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:784
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:984
        • C:\Windows\SysWOW64\msdt.exe
          "C:\Windows\SysWOW64\msdt.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:924
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Public\vbc.exe"
            5⤵
              PID:956

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      3737a705b553c9a6245722aa948a2beb

      SHA1

      b6a2abfaaffbb3560dc9ebae6f3bd14aa0594b44

      SHA256

      612a346d3e2412113c53343b67419bc7a13bcf1bfe890137b68b3b5553a20096

      SHA512

      401c211911ab46dfe85c015e2aa9c469f5486457f980c5eea4bf5e27ca74d13069c74ff9844cfd2d755e6ca44997e1ad49655bd8d383366ab40ed48e709ef22a

    • C:\Users\Public\vbc.exe
      MD5

      3737a705b553c9a6245722aa948a2beb

      SHA1

      b6a2abfaaffbb3560dc9ebae6f3bd14aa0594b44

      SHA256

      612a346d3e2412113c53343b67419bc7a13bcf1bfe890137b68b3b5553a20096

      SHA512

      401c211911ab46dfe85c015e2aa9c469f5486457f980c5eea4bf5e27ca74d13069c74ff9844cfd2d755e6ca44997e1ad49655bd8d383366ab40ed48e709ef22a

    • C:\Users\Public\vbc.exe
      MD5

      3737a705b553c9a6245722aa948a2beb

      SHA1

      b6a2abfaaffbb3560dc9ebae6f3bd14aa0594b44

      SHA256

      612a346d3e2412113c53343b67419bc7a13bcf1bfe890137b68b3b5553a20096

      SHA512

      401c211911ab46dfe85c015e2aa9c469f5486457f980c5eea4bf5e27ca74d13069c74ff9844cfd2d755e6ca44997e1ad49655bd8d383366ab40ed48e709ef22a

    • \Users\Admin\AppData\Local\Temp\nsx77B0.tmp\wxmkcb.dll
      MD5

      0c830a1bd50b239167ea8a7bdd68e095

      SHA1

      e65f3280c817f0f7e52a52112121d17ffcbc7e5d

      SHA256

      b31b5199366598aa7e035d334e1f045b79902aedb13186f8ba178f9cc8d7b49a

      SHA512

      c81ced34a906cfcd2e79466a0cbed7bcca3d5d830dcb5b710d45ea2d572d19763bd7721c55368e80a015e716f47e0fe8f45acf30d8e8e24e9d4c0e3d00dffa17

    • \Users\Public\vbc.exe
      MD5

      3737a705b553c9a6245722aa948a2beb

      SHA1

      b6a2abfaaffbb3560dc9ebae6f3bd14aa0594b44

      SHA256

      612a346d3e2412113c53343b67419bc7a13bcf1bfe890137b68b3b5553a20096

      SHA512

      401c211911ab46dfe85c015e2aa9c469f5486457f980c5eea4bf5e27ca74d13069c74ff9844cfd2d755e6ca44997e1ad49655bd8d383366ab40ed48e709ef22a

    • \Users\Public\vbc.exe
      MD5

      3737a705b553c9a6245722aa948a2beb

      SHA1

      b6a2abfaaffbb3560dc9ebae6f3bd14aa0594b44

      SHA256

      612a346d3e2412113c53343b67419bc7a13bcf1bfe890137b68b3b5553a20096

      SHA512

      401c211911ab46dfe85c015e2aa9c469f5486457f980c5eea4bf5e27ca74d13069c74ff9844cfd2d755e6ca44997e1ad49655bd8d383366ab40ed48e709ef22a

    • \Users\Public\vbc.exe
      MD5

      3737a705b553c9a6245722aa948a2beb

      SHA1

      b6a2abfaaffbb3560dc9ebae6f3bd14aa0594b44

      SHA256

      612a346d3e2412113c53343b67419bc7a13bcf1bfe890137b68b3b5553a20096

      SHA512

      401c211911ab46dfe85c015e2aa9c469f5486457f980c5eea4bf5e27ca74d13069c74ff9844cfd2d755e6ca44997e1ad49655bd8d383366ab40ed48e709ef22a

    • memory/784-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/784-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/784-61-0x0000000071141000-0x0000000071143000-memory.dmp
      Filesize

      8KB

    • memory/784-60-0x000000002F581000-0x000000002F584000-memory.dmp
      Filesize

      12KB

    • memory/924-88-0x0000000000B50000-0x0000000000BE0000-memory.dmp
      Filesize

      576KB

    • memory/924-82-0x0000000000000000-mapping.dmp
    • memory/924-87-0x0000000002360000-0x0000000002663000-memory.dmp
      Filesize

      3.0MB

    • memory/924-84-0x0000000000E60000-0x0000000000F54000-memory.dmp
      Filesize

      976KB

    • memory/924-85-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/956-86-0x0000000000000000-mapping.dmp
    • memory/984-77-0x0000000000340000-0x0000000000351000-memory.dmp
      Filesize

      68KB

    • memory/984-80-0x0000000000390000-0x00000000003A1000-memory.dmp
      Filesize

      68KB

    • memory/984-79-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/984-76-0x00000000008E0000-0x0000000000BE3000-memory.dmp
      Filesize

      3.0MB

    • memory/984-73-0x000000000041D4C0-mapping.dmp
    • memory/984-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1180-81-0x0000000007420000-0x00000000075A8000-memory.dmp
      Filesize

      1.5MB

    • memory/1180-78-0x0000000006330000-0x00000000064B7000-memory.dmp
      Filesize

      1.5MB

    • memory/1180-89-0x0000000004C60000-0x0000000004D1A000-memory.dmp
      Filesize

      744KB

    • memory/1180-91-0x000007FEF5820000-0x000007FEF5963000-memory.dmp
      Filesize

      1.3MB

    • memory/1180-92-0x000007FF54B80000-0x000007FF54B8A000-memory.dmp
      Filesize

      40KB

    • memory/1216-67-0x0000000000000000-mapping.dmp
    • memory/1888-63-0x0000000075211000-0x0000000075213000-memory.dmp
      Filesize

      8KB