Analysis

  • max time kernel
    147s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    03-11-2021 19:42

General

  • Target

    Shipment DOC.xlsx

  • Size

    201KB

  • MD5

    0932ca4178bdbaa6f66f9229a87fda8d

  • SHA1

    51edadb95a4b5891e9faa0b5a7dde66270626d15

  • SHA256

    e1bb1bcac492f414b5c80348b6194462bbf3c6fa03f8b8597842f13d6fd6489f

  • SHA512

    6033e0c19266551e94603a74e6ccc4b4c79e32c74b82d9e0924475592e4a903967dafe5384b9e02c4ea22ca6f894cf5c83e74733ebcd634c577691cc4e074438

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

i3gs

C2

http://www.casacampestreelrocio.com/i3gs/

Decoy

mobizoneoficial.com

gkdesignerjal.com

takut8.com

yh88ff.com

zauqeshayari.com

wil-wei.store

baipees.com

pawaddictsva.com

sexnft.xyz

guizuzbj.com

impfpflicht.net

australiaaddictioncenters.com

beatsingh.com

fominospratico.com

papeisonline.com

asesoriaventajoyas.com

climasfesan.com

foodfar.space

dailyhealthelp.com

blackmagiccomics.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Shipment DOC.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1568
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1344
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      6b93bdafdf7fb9c33549ab348d70530c

      SHA1

      0b9ebfe1e884af0268d80295a90fbcc40525b4ef

      SHA256

      4f6b5b315abc56f667bd87004c6d9f60db94b0bf3a0acd7a5819bdb2a48eb487

      SHA512

      3751977535d877639d7d687f6bec0190c889c2df0daeda5a0a2667c6de495ab76d7f8e6a95c8bfb8ab73bdd122722152331fb22fdca84902bbc8312b5016dfc3

    • C:\Users\Public\vbc.exe
      MD5

      6b93bdafdf7fb9c33549ab348d70530c

      SHA1

      0b9ebfe1e884af0268d80295a90fbcc40525b4ef

      SHA256

      4f6b5b315abc56f667bd87004c6d9f60db94b0bf3a0acd7a5819bdb2a48eb487

      SHA512

      3751977535d877639d7d687f6bec0190c889c2df0daeda5a0a2667c6de495ab76d7f8e6a95c8bfb8ab73bdd122722152331fb22fdca84902bbc8312b5016dfc3

    • C:\Users\Public\vbc.exe
      MD5

      6b93bdafdf7fb9c33549ab348d70530c

      SHA1

      0b9ebfe1e884af0268d80295a90fbcc40525b4ef

      SHA256

      4f6b5b315abc56f667bd87004c6d9f60db94b0bf3a0acd7a5819bdb2a48eb487

      SHA512

      3751977535d877639d7d687f6bec0190c889c2df0daeda5a0a2667c6de495ab76d7f8e6a95c8bfb8ab73bdd122722152331fb22fdca84902bbc8312b5016dfc3

    • \Users\Public\vbc.exe
      MD5

      6b93bdafdf7fb9c33549ab348d70530c

      SHA1

      0b9ebfe1e884af0268d80295a90fbcc40525b4ef

      SHA256

      4f6b5b315abc56f667bd87004c6d9f60db94b0bf3a0acd7a5819bdb2a48eb487

      SHA512

      3751977535d877639d7d687f6bec0190c889c2df0daeda5a0a2667c6de495ab76d7f8e6a95c8bfb8ab73bdd122722152331fb22fdca84902bbc8312b5016dfc3

    • \Users\Public\vbc.exe
      MD5

      6b93bdafdf7fb9c33549ab348d70530c

      SHA1

      0b9ebfe1e884af0268d80295a90fbcc40525b4ef

      SHA256

      4f6b5b315abc56f667bd87004c6d9f60db94b0bf3a0acd7a5819bdb2a48eb487

      SHA512

      3751977535d877639d7d687f6bec0190c889c2df0daeda5a0a2667c6de495ab76d7f8e6a95c8bfb8ab73bdd122722152331fb22fdca84902bbc8312b5016dfc3

    • \Users\Public\vbc.exe
      MD5

      6b93bdafdf7fb9c33549ab348d70530c

      SHA1

      0b9ebfe1e884af0268d80295a90fbcc40525b4ef

      SHA256

      4f6b5b315abc56f667bd87004c6d9f60db94b0bf3a0acd7a5819bdb2a48eb487

      SHA512

      3751977535d877639d7d687f6bec0190c889c2df0daeda5a0a2667c6de495ab76d7f8e6a95c8bfb8ab73bdd122722152331fb22fdca84902bbc8312b5016dfc3

    • \Users\Public\vbc.exe
      MD5

      6b93bdafdf7fb9c33549ab348d70530c

      SHA1

      0b9ebfe1e884af0268d80295a90fbcc40525b4ef

      SHA256

      4f6b5b315abc56f667bd87004c6d9f60db94b0bf3a0acd7a5819bdb2a48eb487

      SHA512

      3751977535d877639d7d687f6bec0190c889c2df0daeda5a0a2667c6de495ab76d7f8e6a95c8bfb8ab73bdd122722152331fb22fdca84902bbc8312b5016dfc3

    • memory/812-78-0x0000000000140000-0x0000000000151000-memory.dmp
      Filesize

      68KB

    • memory/812-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/812-76-0x0000000000AE0000-0x0000000000DE3000-memory.dmp
      Filesize

      3.0MB

    • memory/812-74-0x000000000041D4C0-mapping.dmp
    • memory/812-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/812-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/872-57-0x00000000757B1000-0x00000000757B3000-memory.dmp
      Filesize

      8KB

    • memory/976-80-0x0000000000000000-mapping.dmp
    • memory/976-86-0x00000000008C0000-0x0000000000950000-memory.dmp
      Filesize

      576KB

    • memory/976-85-0x0000000000B90000-0x0000000000E93000-memory.dmp
      Filesize

      3.0MB

    • memory/976-84-0x0000000000090000-0x00000000000B9000-memory.dmp
      Filesize

      164KB

    • memory/976-83-0x0000000000F20000-0x0000000000F38000-memory.dmp
      Filesize

      96KB

    • memory/1208-79-0x0000000004EF0000-0x0000000004FB9000-memory.dmp
      Filesize

      804KB

    • memory/1208-87-0x0000000006D70000-0x0000000006E50000-memory.dmp
      Filesize

      896KB

    • memory/1344-82-0x0000000000000000-mapping.dmp
    • memory/1560-62-0x0000000000000000-mapping.dmp
    • memory/1560-70-0x0000000004CC0000-0x0000000004D0D000-memory.dmp
      Filesize

      308KB

    • memory/1560-65-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/1560-68-0x0000000000B30000-0x0000000000B31000-memory.dmp
      Filesize

      4KB

    • memory/1560-69-0x00000000002E0000-0x00000000002E6000-memory.dmp
      Filesize

      24KB

    • memory/1568-54-0x000000002F961000-0x000000002F964000-memory.dmp
      Filesize

      12KB

    • memory/1568-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1568-55-0x0000000071141000-0x0000000071143000-memory.dmp
      Filesize

      8KB

    • memory/1568-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB