Analysis

  • max time kernel
    119s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-10-2021 08:03

General

  • Target

    draft shipping docs CI+PL.xlsx

  • Size

    360KB

  • MD5

    7fdd0537a9ae0991bcc88f1f2dd00eac

  • SHA1

    82e6cb68ff3c222186048c551d2908d2f374b40b

  • SHA256

    0dbdef9174ac0c1e1667bcc6f207f7ff14f35889028e266a579745c5d6790e60

  • SHA512

    f1b7e4da044d11bc2e500d635825d97b78ee6f2e5ae06937aa6cd646db7bdbad1e01345afb4b4db4b2bd0aba67924a1b97fadcbc140bb7c0f64fcfa7b5ffa757

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

bs8f

C2

http://www.rwilogisticsandbrokerage.com/bs8f/

Decoy

vasilnikov.com

parkate.club

pol360.com

handmadequatang.com

consult-set.com

nourkoki.com

theveganfusspot.com

dreamssail.com

pinpinyouqian.xyz

satellitphonestore.com

yotosunny.com

telosaolympics.com

gogetemm.com

yozotnpasumo2.xyz

avantgardemarket.com

glenndcp.com

dirtydriverz.com

avaui.com

anchoredtheblog.com

marianaoliveiraarquitetura.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\draft shipping docs CI+PL.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:768
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1560 -s 52
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    940fb7ef71682b6110d7c2d37a92f5df

    SHA1

    f399fbab1d1db9c10294a3cb23d71c33947d286b

    SHA256

    c87415b188828e354d7f87edc4184c94adb757258e79ab5e1e6e200a8c8df52c

    SHA512

    f49ea7300c4142bc262cce914d1d34e5185fc1080b162dc2d617082e792fa0222ce366af8453ca8f7bc5a454e6a83c93f0be295cc2d9e436458a5d49c3e6e57f

  • C:\Users\Public\vbc.exe
    MD5

    940fb7ef71682b6110d7c2d37a92f5df

    SHA1

    f399fbab1d1db9c10294a3cb23d71c33947d286b

    SHA256

    c87415b188828e354d7f87edc4184c94adb757258e79ab5e1e6e200a8c8df52c

    SHA512

    f49ea7300c4142bc262cce914d1d34e5185fc1080b162dc2d617082e792fa0222ce366af8453ca8f7bc5a454e6a83c93f0be295cc2d9e436458a5d49c3e6e57f

  • \Users\Public\vbc.exe
    MD5

    940fb7ef71682b6110d7c2d37a92f5df

    SHA1

    f399fbab1d1db9c10294a3cb23d71c33947d286b

    SHA256

    c87415b188828e354d7f87edc4184c94adb757258e79ab5e1e6e200a8c8df52c

    SHA512

    f49ea7300c4142bc262cce914d1d34e5185fc1080b162dc2d617082e792fa0222ce366af8453ca8f7bc5a454e6a83c93f0be295cc2d9e436458a5d49c3e6e57f

  • \Users\Public\vbc.exe
    MD5

    940fb7ef71682b6110d7c2d37a92f5df

    SHA1

    f399fbab1d1db9c10294a3cb23d71c33947d286b

    SHA256

    c87415b188828e354d7f87edc4184c94adb757258e79ab5e1e6e200a8c8df52c

    SHA512

    f49ea7300c4142bc262cce914d1d34e5185fc1080b162dc2d617082e792fa0222ce366af8453ca8f7bc5a454e6a83c93f0be295cc2d9e436458a5d49c3e6e57f

  • \Users\Public\vbc.exe
    MD5

    940fb7ef71682b6110d7c2d37a92f5df

    SHA1

    f399fbab1d1db9c10294a3cb23d71c33947d286b

    SHA256

    c87415b188828e354d7f87edc4184c94adb757258e79ab5e1e6e200a8c8df52c

    SHA512

    f49ea7300c4142bc262cce914d1d34e5185fc1080b162dc2d617082e792fa0222ce366af8453ca8f7bc5a454e6a83c93f0be295cc2d9e436458a5d49c3e6e57f

  • \Users\Public\vbc.exe
    MD5

    940fb7ef71682b6110d7c2d37a92f5df

    SHA1

    f399fbab1d1db9c10294a3cb23d71c33947d286b

    SHA256

    c87415b188828e354d7f87edc4184c94adb757258e79ab5e1e6e200a8c8df52c

    SHA512

    f49ea7300c4142bc262cce914d1d34e5185fc1080b162dc2d617082e792fa0222ce366af8453ca8f7bc5a454e6a83c93f0be295cc2d9e436458a5d49c3e6e57f

  • \Users\Public\vbc.exe
    MD5

    940fb7ef71682b6110d7c2d37a92f5df

    SHA1

    f399fbab1d1db9c10294a3cb23d71c33947d286b

    SHA256

    c87415b188828e354d7f87edc4184c94adb757258e79ab5e1e6e200a8c8df52c

    SHA512

    f49ea7300c4142bc262cce914d1d34e5185fc1080b162dc2d617082e792fa0222ce366af8453ca8f7bc5a454e6a83c93f0be295cc2d9e436458a5d49c3e6e57f

  • \Users\Public\vbc.exe
    MD5

    940fb7ef71682b6110d7c2d37a92f5df

    SHA1

    f399fbab1d1db9c10294a3cb23d71c33947d286b

    SHA256

    c87415b188828e354d7f87edc4184c94adb757258e79ab5e1e6e200a8c8df52c

    SHA512

    f49ea7300c4142bc262cce914d1d34e5185fc1080b162dc2d617082e792fa0222ce366af8453ca8f7bc5a454e6a83c93f0be295cc2d9e436458a5d49c3e6e57f

  • \Users\Public\vbc.exe
    MD5

    940fb7ef71682b6110d7c2d37a92f5df

    SHA1

    f399fbab1d1db9c10294a3cb23d71c33947d286b

    SHA256

    c87415b188828e354d7f87edc4184c94adb757258e79ab5e1e6e200a8c8df52c

    SHA512

    f49ea7300c4142bc262cce914d1d34e5185fc1080b162dc2d617082e792fa0222ce366af8453ca8f7bc5a454e6a83c93f0be295cc2d9e436458a5d49c3e6e57f

  • memory/768-73-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/768-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/768-54-0x000000002F1E1000-0x000000002F1E4000-memory.dmp
    Filesize

    12KB

  • memory/768-55-0x0000000071261000-0x0000000071263000-memory.dmp
    Filesize

    8KB

  • memory/824-57-0x0000000074F81000-0x0000000074F83000-memory.dmp
    Filesize

    8KB

  • memory/996-66-0x0000000000000000-mapping.dmp
  • memory/996-72-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/1560-65-0x0000000000270000-0x0000000000299000-memory.dmp
    Filesize

    164KB

  • memory/1560-64-0x00000000002C8000-0x00000000002E9000-memory.dmp
    Filesize

    132KB

  • memory/1560-62-0x0000000000000000-mapping.dmp