Analysis

  • max time kernel
    121s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 06:10

General

  • Target

    draft shippng document CI+PL.xlsx

  • Size

    369KB

  • MD5

    543702f3a378e0b065e79ff956fa25f5

  • SHA1

    de898adcab0fcfeb5a1a5d281a688371de1e930a

  • SHA256

    d9456bea4f1151ba05cdee82e2370acce666812a57dbf6f73f7b5b25bf814819

  • SHA512

    48325b58371735b147c4301b9582433c9a5f7fe4f29af5bdf1c74f746b119e8a842e48e1289f4541285f18110e1f7a8bfd9624a0ea5441da9d844acc80bda6e5

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

bs8f

C2

http://www.rwilogisticsandbrokerage.com/bs8f/

Decoy

vasilnikov.com

parkate.club

pol360.com

handmadequatang.com

consult-set.com

nourkoki.com

theveganfusspot.com

dreamssail.com

pinpinyouqian.xyz

satellitphonestore.com

yotosunny.com

telosaolympics.com

gogetemm.com

yozotnpasumo2.xyz

avantgardemarket.com

glenndcp.com

dirtydriverz.com

avaui.com

anchoredtheblog.com

marianaoliveiraarquitetura.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\draft shippng document CI+PL.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1772
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      PID:1884

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    05d6732ff73403961d2b131ac1237393

    SHA1

    6bbfde0a9600bc7b5a5fdb04b2fb308d683b338d

    SHA256

    d3a9a3edb7bf2c1c0bee319acb384b4ea0d27a72c09ee0781996ecc4b6637fef

    SHA512

    1041901d78cd8345e665f4e81fa40e486eb4a762e28216e85755a08818fea1b593fa0053bef3aaf55df317675a02b2ce1f4f53cdaefcd10d4bc038baf253af09

  • \Users\Public\vbc.exe
    MD5

    05d6732ff73403961d2b131ac1237393

    SHA1

    6bbfde0a9600bc7b5a5fdb04b2fb308d683b338d

    SHA256

    d3a9a3edb7bf2c1c0bee319acb384b4ea0d27a72c09ee0781996ecc4b6637fef

    SHA512

    1041901d78cd8345e665f4e81fa40e486eb4a762e28216e85755a08818fea1b593fa0053bef3aaf55df317675a02b2ce1f4f53cdaefcd10d4bc038baf253af09

  • \Users\Public\vbc.exe
    MD5

    05d6732ff73403961d2b131ac1237393

    SHA1

    6bbfde0a9600bc7b5a5fdb04b2fb308d683b338d

    SHA256

    d3a9a3edb7bf2c1c0bee319acb384b4ea0d27a72c09ee0781996ecc4b6637fef

    SHA512

    1041901d78cd8345e665f4e81fa40e486eb4a762e28216e85755a08818fea1b593fa0053bef3aaf55df317675a02b2ce1f4f53cdaefcd10d4bc038baf253af09

  • \Users\Public\vbc.exe
    MD5

    05d6732ff73403961d2b131ac1237393

    SHA1

    6bbfde0a9600bc7b5a5fdb04b2fb308d683b338d

    SHA256

    d3a9a3edb7bf2c1c0bee319acb384b4ea0d27a72c09ee0781996ecc4b6637fef

    SHA512

    1041901d78cd8345e665f4e81fa40e486eb4a762e28216e85755a08818fea1b593fa0053bef3aaf55df317675a02b2ce1f4f53cdaefcd10d4bc038baf253af09

  • \Users\Public\vbc.exe
    MD5

    05d6732ff73403961d2b131ac1237393

    SHA1

    6bbfde0a9600bc7b5a5fdb04b2fb308d683b338d

    SHA256

    d3a9a3edb7bf2c1c0bee319acb384b4ea0d27a72c09ee0781996ecc4b6637fef

    SHA512

    1041901d78cd8345e665f4e81fa40e486eb4a762e28216e85755a08818fea1b593fa0053bef3aaf55df317675a02b2ce1f4f53cdaefcd10d4bc038baf253af09

  • \Users\Public\vbc.exe
    MD5

    05d6732ff73403961d2b131ac1237393

    SHA1

    6bbfde0a9600bc7b5a5fdb04b2fb308d683b338d

    SHA256

    d3a9a3edb7bf2c1c0bee319acb384b4ea0d27a72c09ee0781996ecc4b6637fef

    SHA512

    1041901d78cd8345e665f4e81fa40e486eb4a762e28216e85755a08818fea1b593fa0053bef3aaf55df317675a02b2ce1f4f53cdaefcd10d4bc038baf253af09

  • memory/1548-57-0x0000000075331000-0x0000000075333000-memory.dmp
    Filesize

    8KB

  • memory/1772-54-0x000000002FFC1000-0x000000002FFC4000-memory.dmp
    Filesize

    12KB

  • memory/1772-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1772-55-0x0000000071121000-0x0000000071123000-memory.dmp
    Filesize

    8KB

  • memory/1772-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1884-63-0x0000000000000000-mapping.dmp
  • memory/1884-66-0x0000000000270000-0x0000000000299000-memory.dmp
    Filesize

    164KB

  • memory/1884-65-0x00000000001B0000-0x00000000001D0000-memory.dmp
    Filesize

    128KB

  • memory/1884-67-0x0000000000400000-0x0000000002F19000-memory.dmp
    Filesize

    43.1MB