Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    29-10-2021 16:54

General

  • Target

    SHIPPING DOCUMENT.xlsx

  • Size

    432KB

  • MD5

    94d6ece4ddb9b6cc4445ca5edfbc6f87

  • SHA1

    3211b9c652ddaaa37743b864ad30d545cee0c405

  • SHA256

    8827c12e68e528f3c87dc8caa02787af7107965b13496cdeca7198bfd5b5e30a

  • SHA512

    c83c4c23f8dfa0f087c2dd2ae2544b3dd093c38c89667691c056a5ade9f3149109b7db672d79d3f1ea885e2139b278521a608c96b6d27e78644658ca64efe854

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mwev

C2

http://www.scion-go-getter.com/mwev/

Decoy

9linefarms.com

meadow-spring.com

texascountrycharts.com

chinatowndeliver.com

grindsword.com

thegurusigavebirthto.com

rip-online.com

lm-safe-keepingtoyof6.xyz

plumbtechconsulting.com

jgoerlach.com

inbloomsolutions.com

foxandmew.com

tikomobile.store

waybunch.com

thepatriottutor.com

qask.top

pharmacylinked.com

ishii-miona.com

sugarandrocks.com

anabolenpower.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1668
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1616
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1916
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      cb1dc44c74bc25016291c56b8bf1a538

      SHA1

      2f0fc0f8e799308b13409842ad52a852d86373ea

      SHA256

      ac794a77a23b2dc0b1d84efae12b14b7941b8ae468fc64443ea6c2819383cce7

      SHA512

      c05e9569fbc05e82c4e73611bf19919657e63726d45d31c46a46bf152349aff976cfdd4a4d8625e349a24d1ca7c080fea9b2936ddf4ed1cc2e8e7687457c1e78

    • C:\Users\Public\vbc.exe
      MD5

      cb1dc44c74bc25016291c56b8bf1a538

      SHA1

      2f0fc0f8e799308b13409842ad52a852d86373ea

      SHA256

      ac794a77a23b2dc0b1d84efae12b14b7941b8ae468fc64443ea6c2819383cce7

      SHA512

      c05e9569fbc05e82c4e73611bf19919657e63726d45d31c46a46bf152349aff976cfdd4a4d8625e349a24d1ca7c080fea9b2936ddf4ed1cc2e8e7687457c1e78

    • C:\Users\Public\vbc.exe
      MD5

      cb1dc44c74bc25016291c56b8bf1a538

      SHA1

      2f0fc0f8e799308b13409842ad52a852d86373ea

      SHA256

      ac794a77a23b2dc0b1d84efae12b14b7941b8ae468fc64443ea6c2819383cce7

      SHA512

      c05e9569fbc05e82c4e73611bf19919657e63726d45d31c46a46bf152349aff976cfdd4a4d8625e349a24d1ca7c080fea9b2936ddf4ed1cc2e8e7687457c1e78

    • C:\Users\Public\vbc.exe
      MD5

      cb1dc44c74bc25016291c56b8bf1a538

      SHA1

      2f0fc0f8e799308b13409842ad52a852d86373ea

      SHA256

      ac794a77a23b2dc0b1d84efae12b14b7941b8ae468fc64443ea6c2819383cce7

      SHA512

      c05e9569fbc05e82c4e73611bf19919657e63726d45d31c46a46bf152349aff976cfdd4a4d8625e349a24d1ca7c080fea9b2936ddf4ed1cc2e8e7687457c1e78

    • \Users\Public\vbc.exe
      MD5

      cb1dc44c74bc25016291c56b8bf1a538

      SHA1

      2f0fc0f8e799308b13409842ad52a852d86373ea

      SHA256

      ac794a77a23b2dc0b1d84efae12b14b7941b8ae468fc64443ea6c2819383cce7

      SHA512

      c05e9569fbc05e82c4e73611bf19919657e63726d45d31c46a46bf152349aff976cfdd4a4d8625e349a24d1ca7c080fea9b2936ddf4ed1cc2e8e7687457c1e78

    • \Users\Public\vbc.exe
      MD5

      cb1dc44c74bc25016291c56b8bf1a538

      SHA1

      2f0fc0f8e799308b13409842ad52a852d86373ea

      SHA256

      ac794a77a23b2dc0b1d84efae12b14b7941b8ae468fc64443ea6c2819383cce7

      SHA512

      c05e9569fbc05e82c4e73611bf19919657e63726d45d31c46a46bf152349aff976cfdd4a4d8625e349a24d1ca7c080fea9b2936ddf4ed1cc2e8e7687457c1e78

    • \Users\Public\vbc.exe
      MD5

      cb1dc44c74bc25016291c56b8bf1a538

      SHA1

      2f0fc0f8e799308b13409842ad52a852d86373ea

      SHA256

      ac794a77a23b2dc0b1d84efae12b14b7941b8ae468fc64443ea6c2819383cce7

      SHA512

      c05e9569fbc05e82c4e73611bf19919657e63726d45d31c46a46bf152349aff976cfdd4a4d8625e349a24d1ca7c080fea9b2936ddf4ed1cc2e8e7687457c1e78

    • \Users\Public\vbc.exe
      MD5

      cb1dc44c74bc25016291c56b8bf1a538

      SHA1

      2f0fc0f8e799308b13409842ad52a852d86373ea

      SHA256

      ac794a77a23b2dc0b1d84efae12b14b7941b8ae468fc64443ea6c2819383cce7

      SHA512

      c05e9569fbc05e82c4e73611bf19919657e63726d45d31c46a46bf152349aff976cfdd4a4d8625e349a24d1ca7c080fea9b2936ddf4ed1cc2e8e7687457c1e78

    • memory/912-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/912-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/912-78-0x00000000008D0000-0x0000000000BD3000-memory.dmp
      Filesize

      3.0MB

    • memory/912-79-0x00000000001A0000-0x00000000001B1000-memory.dmp
      Filesize

      68KB

    • memory/912-75-0x000000000041D480-mapping.dmp
    • memory/912-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1376-58-0x0000000075901000-0x0000000075903000-memory.dmp
      Filesize

      8KB

    • memory/1412-88-0x0000000009040000-0x000000000916B000-memory.dmp
      Filesize

      1.2MB

    • memory/1412-80-0x00000000071C0000-0x000000000735F000-memory.dmp
      Filesize

      1.6MB

    • memory/1584-81-0x0000000000000000-mapping.dmp
    • memory/1584-84-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1584-86-0x0000000001D10000-0x0000000001DA0000-memory.dmp
      Filesize

      576KB

    • memory/1584-85-0x0000000001EF0000-0x00000000021F3000-memory.dmp
      Filesize

      3.0MB

    • memory/1584-83-0x00000000000C0000-0x00000000000C5000-memory.dmp
      Filesize

      20KB

    • memory/1616-82-0x0000000000000000-mapping.dmp
    • memory/1668-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1668-56-0x00000000710B1000-0x00000000710B3000-memory.dmp
      Filesize

      8KB

    • memory/1668-55-0x000000002F361000-0x000000002F364000-memory.dmp
      Filesize

      12KB

    • memory/1668-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1768-70-0x0000000002190000-0x00000000021DB000-memory.dmp
      Filesize

      300KB

    • memory/1768-63-0x0000000000000000-mapping.dmp
    • memory/1768-68-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/1768-69-0x0000000000440000-0x0000000000446000-memory.dmp
      Filesize

      24KB

    • memory/1768-66-0x0000000000360000-0x0000000000361000-memory.dmp
      Filesize

      4KB