Analysis

  • max time kernel
    153s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-10-2021 07:00

General

  • Target

    090900 Quotation - Urgent.xlsx

  • Size

    269KB

  • MD5

    efdb3073607b0e44e67b7436fdb70f5b

  • SHA1

    bac5f9c3aa6e6fae7034d6a1fc9197b1090b4f0e

  • SHA256

    c13a3022f2212e4e16fb2147f6fd0c09ed4439a49b4313603a5e48b7b3174167

  • SHA512

    30efeeb74b2c0bec55e1d0abb8147da25f212e58b0a66a8e8d4f3c83142de43b347ffa6043399867774bb3deca446fd4de5eb1b5010d98c532cfec8fca2181ec

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

b2c0

C2

http://www.thesewhitevvalls.com/b2c0/

Decoy

bjyxszd520.xyz

hsvfingerprinting.com

elliotpioneer.com

bf396.com

chinaopedia.com

6233v.com

shopeuphoricapparel.com

loccssol.store

truefictionpictures.com

playstarexch.com

peruviancoffee.store

shobhajoshi.com

philme.net

avito-rules.com

independencehomecenters.com

atp-cayenne.com

invetorsbank.com

sasanos.com

scentfreebnb.com

catfuid.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\090900 Quotation - Urgent.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1812
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1612
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1140

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      98ffc3c812e6cec919ebd286973e2002

      SHA1

      b0d1a65445a7923870ad23ec4d80f592e808c987

      SHA256

      014d0ece0d472eaea73698d634308303ddb9f227f39d339a66416c3cb744d2c1

      SHA512

      5875f8f2c736cbf501c25635f5c9014e499a7fce01f139315cbf5c0d3c45e1e8568a9fa8ddfe60cb0a44804a7677fdcd411eab4be6177926649b1b691d97a721

    • C:\Users\Public\vbc.exe
      MD5

      98ffc3c812e6cec919ebd286973e2002

      SHA1

      b0d1a65445a7923870ad23ec4d80f592e808c987

      SHA256

      014d0ece0d472eaea73698d634308303ddb9f227f39d339a66416c3cb744d2c1

      SHA512

      5875f8f2c736cbf501c25635f5c9014e499a7fce01f139315cbf5c0d3c45e1e8568a9fa8ddfe60cb0a44804a7677fdcd411eab4be6177926649b1b691d97a721

    • C:\Users\Public\vbc.exe
      MD5

      98ffc3c812e6cec919ebd286973e2002

      SHA1

      b0d1a65445a7923870ad23ec4d80f592e808c987

      SHA256

      014d0ece0d472eaea73698d634308303ddb9f227f39d339a66416c3cb744d2c1

      SHA512

      5875f8f2c736cbf501c25635f5c9014e499a7fce01f139315cbf5c0d3c45e1e8568a9fa8ddfe60cb0a44804a7677fdcd411eab4be6177926649b1b691d97a721

    • \Users\Admin\AppData\Local\Temp\nsd4886.tmp\nawgsdqut.dll
      MD5

      d4233fefc9328cc30b0ef014beb2f51b

      SHA1

      302180a5edb1fd653d7884bb60172e6edfbbeac4

      SHA256

      1827a3002964434b0acff1359241948e334148d3413312cfea326cae8f269758

      SHA512

      b3e19c83e631b6a8b8b0d00ab14af811519765b737f1497f27e8c3a8c3328038967dbb6095671e4095af48d6355b5f13cec20c38ef2dfb14cc2ae8e9482de4af

    • \Users\Public\vbc.exe
      MD5

      98ffc3c812e6cec919ebd286973e2002

      SHA1

      b0d1a65445a7923870ad23ec4d80f592e808c987

      SHA256

      014d0ece0d472eaea73698d634308303ddb9f227f39d339a66416c3cb744d2c1

      SHA512

      5875f8f2c736cbf501c25635f5c9014e499a7fce01f139315cbf5c0d3c45e1e8568a9fa8ddfe60cb0a44804a7677fdcd411eab4be6177926649b1b691d97a721

    • \Users\Public\vbc.exe
      MD5

      98ffc3c812e6cec919ebd286973e2002

      SHA1

      b0d1a65445a7923870ad23ec4d80f592e808c987

      SHA256

      014d0ece0d472eaea73698d634308303ddb9f227f39d339a66416c3cb744d2c1

      SHA512

      5875f8f2c736cbf501c25635f5c9014e499a7fce01f139315cbf5c0d3c45e1e8568a9fa8ddfe60cb0a44804a7677fdcd411eab4be6177926649b1b691d97a721

    • \Users\Public\vbc.exe
      MD5

      98ffc3c812e6cec919ebd286973e2002

      SHA1

      b0d1a65445a7923870ad23ec4d80f592e808c987

      SHA256

      014d0ece0d472eaea73698d634308303ddb9f227f39d339a66416c3cb744d2c1

      SHA512

      5875f8f2c736cbf501c25635f5c9014e499a7fce01f139315cbf5c0d3c45e1e8568a9fa8ddfe60cb0a44804a7677fdcd411eab4be6177926649b1b691d97a721

    • memory/564-67-0x0000000000000000-mapping.dmp
    • memory/1140-73-0x000000000041D4C0-mapping.dmp
    • memory/1140-77-0x0000000000340000-0x0000000000351000-memory.dmp
      Filesize

      68KB

    • memory/1140-76-0x00000000008D0000-0x0000000000BD3000-memory.dmp
      Filesize

      3.0MB

    • memory/1140-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1188-83-0x00000000020C0000-0x00000000023C3000-memory.dmp
      Filesize

      3.0MB

    • memory/1188-84-0x0000000000480000-0x0000000000510000-memory.dmp
      Filesize

      576KB

    • memory/1188-82-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1188-81-0x0000000000B10000-0x0000000000B2B000-memory.dmp
      Filesize

      108KB

    • memory/1188-79-0x0000000000000000-mapping.dmp
    • memory/1212-78-0x0000000004E80000-0x000000000500E000-memory.dmp
      Filesize

      1.6MB

    • memory/1212-85-0x0000000005010000-0x00000000050C5000-memory.dmp
      Filesize

      724KB

    • memory/1212-88-0x000007FF54500000-0x000007FF5450A000-memory.dmp
      Filesize

      40KB

    • memory/1212-87-0x000007FEF5160000-0x000007FEF52A3000-memory.dmp
      Filesize

      1.3MB

    • memory/1612-80-0x0000000000000000-mapping.dmp
    • memory/1812-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1812-60-0x000000002F081000-0x000000002F084000-memory.dmp
      Filesize

      12KB

    • memory/1812-61-0x0000000070E31000-0x0000000070E33000-memory.dmp
      Filesize

      8KB

    • memory/1812-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1920-63-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB