Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-11-2021 08:22

General

  • Target

    SHIPPING-DOC.xlsx

  • Size

    228KB

  • MD5

    dfd2b8cbb44d1484243e6af091feb34d

  • SHA1

    734f74e75da86a282e03eb874daf93bbb12864a1

  • SHA256

    d20d22cdd9af5bde44d0f1c11f915f13dbc97ed3ab3114eacbe7edc48b11e540

  • SHA512

    e167710a475f41d94dee41fba09361aa8d867d442726c93ed8d8624bfd2561770b63ff592239e357fc20905ca314fb95abba401ce0209a6e6daf670e0797de8b

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

i3gs

C2

http://www.casacampestreelrocio.com/i3gs/

Decoy

mobizoneoficial.com

gkdesignerjal.com

takut8.com

yh88ff.com

zauqeshayari.com

wil-wei.store

baipees.com

pawaddictsva.com

sexnft.xyz

guizuzbj.com

impfpflicht.net

australiaaddictioncenters.com

beatsingh.com

fominospratico.com

papeisonline.com

asesoriaventajoyas.com

climasfesan.com

foodfar.space

dailyhealthelp.com

blackmagiccomics.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SHIPPING-DOC.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1668
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1592
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1360

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      ba3e4d537259721918dc91f9df43db92

      SHA1

      5c15805b64e010be1e290bb74d8f695fc7a0f65b

      SHA256

      81bd5163e0433720a478f8fa11fd62a01f7965b3ccde89ec1ebcec25dd562c0c

      SHA512

      f3b20c83c0df0e0b6aa1b55b9daaed907f6e53baece1b60a4b2c788825c1a58417959ebaf88d4d5d89ac5e0458fcc5673d63df21ed01c5dc50923cf09a80bfd0

    • C:\Users\Public\vbc.exe
      MD5

      ba3e4d537259721918dc91f9df43db92

      SHA1

      5c15805b64e010be1e290bb74d8f695fc7a0f65b

      SHA256

      81bd5163e0433720a478f8fa11fd62a01f7965b3ccde89ec1ebcec25dd562c0c

      SHA512

      f3b20c83c0df0e0b6aa1b55b9daaed907f6e53baece1b60a4b2c788825c1a58417959ebaf88d4d5d89ac5e0458fcc5673d63df21ed01c5dc50923cf09a80bfd0

    • C:\Users\Public\vbc.exe
      MD5

      ba3e4d537259721918dc91f9df43db92

      SHA1

      5c15805b64e010be1e290bb74d8f695fc7a0f65b

      SHA256

      81bd5163e0433720a478f8fa11fd62a01f7965b3ccde89ec1ebcec25dd562c0c

      SHA512

      f3b20c83c0df0e0b6aa1b55b9daaed907f6e53baece1b60a4b2c788825c1a58417959ebaf88d4d5d89ac5e0458fcc5673d63df21ed01c5dc50923cf09a80bfd0

    • \Users\Public\vbc.exe
      MD5

      ba3e4d537259721918dc91f9df43db92

      SHA1

      5c15805b64e010be1e290bb74d8f695fc7a0f65b

      SHA256

      81bd5163e0433720a478f8fa11fd62a01f7965b3ccde89ec1ebcec25dd562c0c

      SHA512

      f3b20c83c0df0e0b6aa1b55b9daaed907f6e53baece1b60a4b2c788825c1a58417959ebaf88d4d5d89ac5e0458fcc5673d63df21ed01c5dc50923cf09a80bfd0

    • \Users\Public\vbc.exe
      MD5

      ba3e4d537259721918dc91f9df43db92

      SHA1

      5c15805b64e010be1e290bb74d8f695fc7a0f65b

      SHA256

      81bd5163e0433720a478f8fa11fd62a01f7965b3ccde89ec1ebcec25dd562c0c

      SHA512

      f3b20c83c0df0e0b6aa1b55b9daaed907f6e53baece1b60a4b2c788825c1a58417959ebaf88d4d5d89ac5e0458fcc5673d63df21ed01c5dc50923cf09a80bfd0

    • \Users\Public\vbc.exe
      MD5

      ba3e4d537259721918dc91f9df43db92

      SHA1

      5c15805b64e010be1e290bb74d8f695fc7a0f65b

      SHA256

      81bd5163e0433720a478f8fa11fd62a01f7965b3ccde89ec1ebcec25dd562c0c

      SHA512

      f3b20c83c0df0e0b6aa1b55b9daaed907f6e53baece1b60a4b2c788825c1a58417959ebaf88d4d5d89ac5e0458fcc5673d63df21ed01c5dc50923cf09a80bfd0

    • \Users\Public\vbc.exe
      MD5

      ba3e4d537259721918dc91f9df43db92

      SHA1

      5c15805b64e010be1e290bb74d8f695fc7a0f65b

      SHA256

      81bd5163e0433720a478f8fa11fd62a01f7965b3ccde89ec1ebcec25dd562c0c

      SHA512

      f3b20c83c0df0e0b6aa1b55b9daaed907f6e53baece1b60a4b2c788825c1a58417959ebaf88d4d5d89ac5e0458fcc5673d63df21ed01c5dc50923cf09a80bfd0

    • \Users\Public\vbc.exe
      MD5

      ba3e4d537259721918dc91f9df43db92

      SHA1

      5c15805b64e010be1e290bb74d8f695fc7a0f65b

      SHA256

      81bd5163e0433720a478f8fa11fd62a01f7965b3ccde89ec1ebcec25dd562c0c

      SHA512

      f3b20c83c0df0e0b6aa1b55b9daaed907f6e53baece1b60a4b2c788825c1a58417959ebaf88d4d5d89ac5e0458fcc5673d63df21ed01c5dc50923cf09a80bfd0

    • memory/952-82-0x0000000000330000-0x000000000033D000-memory.dmp
      Filesize

      52KB

    • memory/952-83-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/952-84-0x0000000001EB0000-0x00000000021B3000-memory.dmp
      Filesize

      3.0MB

    • memory/952-81-0x0000000000000000-mapping.dmp
    • memory/952-86-0x0000000001D40000-0x0000000001DD0000-memory.dmp
      Filesize

      576KB

    • memory/1324-63-0x0000000000000000-mapping.dmp
    • memory/1324-68-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
      Filesize

      4KB

    • memory/1324-69-0x0000000000A00000-0x0000000000A06000-memory.dmp
      Filesize

      24KB

    • memory/1324-66-0x0000000000F10000-0x0000000000F11000-memory.dmp
      Filesize

      4KB

    • memory/1324-70-0x0000000005040000-0x000000000509D000-memory.dmp
      Filesize

      372KB

    • memory/1360-78-0x0000000000850000-0x0000000000B53000-memory.dmp
      Filesize

      3.0MB

    • memory/1360-75-0x000000000041D4C0-mapping.dmp
    • memory/1360-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1360-79-0x0000000000210000-0x0000000000221000-memory.dmp
      Filesize

      68KB

    • memory/1360-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1360-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1368-58-0x0000000075901000-0x0000000075903000-memory.dmp
      Filesize

      8KB

    • memory/1412-80-0x0000000006AB0000-0x0000000006BAB000-memory.dmp
      Filesize

      1004KB

    • memory/1412-88-0x00000000071C0000-0x00000000072B8000-memory.dmp
      Filesize

      992KB

    • memory/1592-85-0x0000000000000000-mapping.dmp
    • memory/1668-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1668-56-0x00000000710B1000-0x00000000710B3000-memory.dmp
      Filesize

      8KB

    • memory/1668-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1668-55-0x000000002FE51000-0x000000002FE54000-memory.dmp
      Filesize

      12KB