Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    06-12-2021 11:23

General

  • Target

    Shipping documents Invoice and Packing List, Certificate of Origin.xlsx

  • Size

    229KB

  • MD5

    967c89ec5975f4463d26a0811ba0facc

  • SHA1

    aec27ed5e87b1ae3dc63cbeb3cdf6bcdd7e08b74

  • SHA256

    4acfd899585cc3b46b0e523ba0cf61e4c78994e4ece49590323f41f8ec4c9eaf

  • SHA512

    3090eb592a3dde7e61c5f8ae7fe25b0b7288cc596638c19957a52a32ccce2b7e491fa79208aac29e4252c7a178aa23e3768d18a6f32caaebecc62f96d579fcc1

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ea0r

C2

http://www.asiapubz-hk.com/ea0r/

Decoy

lionheartcreativestudios.com

konzertmanagement.com

blackpanther.online

broychim-int.com

takut18.com

txstarsolar.com

herdsherpa.com

igorshestakov.com

shinesbox.com

reflectpkljlt.xyz

oiltoolshub.com

viralmoneychallenge.com

changingalphastrategies.com

mecitiris.com

rdadmin.online

miniambiente.com

kominarcine.com

pino-almond.com

heihit.xyz

junqi888.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Shipping documents Invoice and Packing List, Certificate of Origin.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1400
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1808

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      5d10c77689e0c3bea850fa3c9ef40e8c

      SHA1

      35dca95d10a31fe0b1832f43005c0a79a6854604

      SHA256

      8a0fb297baf6f3affb73e0c20116dec0bbbae0292fcbffc3948051555df5099d

      SHA512

      920b5f4c55db41e225bb760a2d26b4aec8fed0d3d66392bbe8acf91cec35097e0934a2559661dd45eaa5b2303c102eedb4c88aef91e024c05b78d6cf289f795a

    • C:\Users\Public\vbc.exe
      MD5

      5d10c77689e0c3bea850fa3c9ef40e8c

      SHA1

      35dca95d10a31fe0b1832f43005c0a79a6854604

      SHA256

      8a0fb297baf6f3affb73e0c20116dec0bbbae0292fcbffc3948051555df5099d

      SHA512

      920b5f4c55db41e225bb760a2d26b4aec8fed0d3d66392bbe8acf91cec35097e0934a2559661dd45eaa5b2303c102eedb4c88aef91e024c05b78d6cf289f795a

    • C:\Users\Public\vbc.exe
      MD5

      5d10c77689e0c3bea850fa3c9ef40e8c

      SHA1

      35dca95d10a31fe0b1832f43005c0a79a6854604

      SHA256

      8a0fb297baf6f3affb73e0c20116dec0bbbae0292fcbffc3948051555df5099d

      SHA512

      920b5f4c55db41e225bb760a2d26b4aec8fed0d3d66392bbe8acf91cec35097e0934a2559661dd45eaa5b2303c102eedb4c88aef91e024c05b78d6cf289f795a

    • \Users\Admin\AppData\Local\Temp\nsyF9BB.tmp\mpsjizjnb.dll
      MD5

      0815108791c7713f3a2d231a0a1f47fc

      SHA1

      0ee9fb0ce287805b0219b37767ce778c5ed2f482

      SHA256

      13a86e1868a200ce896a613f5fb0f61e548edbe7e31597e356c248f490ddaffd

      SHA512

      76ba98646074ca7258f083891d2e94105062ba0233a7c0ed3c46cb027a71696fd21ec811d4aad973c48105eab47fda5ad08911e6b1aef79131ee65bf8ebc093e

    • \Users\Public\vbc.exe
      MD5

      5d10c77689e0c3bea850fa3c9ef40e8c

      SHA1

      35dca95d10a31fe0b1832f43005c0a79a6854604

      SHA256

      8a0fb297baf6f3affb73e0c20116dec0bbbae0292fcbffc3948051555df5099d

      SHA512

      920b5f4c55db41e225bb760a2d26b4aec8fed0d3d66392bbe8acf91cec35097e0934a2559661dd45eaa5b2303c102eedb4c88aef91e024c05b78d6cf289f795a

    • \Users\Public\vbc.exe
      MD5

      5d10c77689e0c3bea850fa3c9ef40e8c

      SHA1

      35dca95d10a31fe0b1832f43005c0a79a6854604

      SHA256

      8a0fb297baf6f3affb73e0c20116dec0bbbae0292fcbffc3948051555df5099d

      SHA512

      920b5f4c55db41e225bb760a2d26b4aec8fed0d3d66392bbe8acf91cec35097e0934a2559661dd45eaa5b2303c102eedb4c88aef91e024c05b78d6cf289f795a

    • \Users\Public\vbc.exe
      MD5

      5d10c77689e0c3bea850fa3c9ef40e8c

      SHA1

      35dca95d10a31fe0b1832f43005c0a79a6854604

      SHA256

      8a0fb297baf6f3affb73e0c20116dec0bbbae0292fcbffc3948051555df5099d

      SHA512

      920b5f4c55db41e225bb760a2d26b4aec8fed0d3d66392bbe8acf91cec35097e0934a2559661dd45eaa5b2303c102eedb4c88aef91e024c05b78d6cf289f795a

    • memory/1220-73-0x0000000006BB0000-0x0000000006CC1000-memory.dmp
      Filesize

      1.1MB

    • memory/1220-81-0x0000000006940000-0x00000000069F9000-memory.dmp
      Filesize

      740KB

    • memory/1400-76-0x0000000000000000-mapping.dmp
    • memory/1560-58-0x0000000075A01000-0x0000000075A03000-memory.dmp
      Filesize

      8KB

    • memory/1648-55-0x000000002F881000-0x000000002F884000-memory.dmp
      Filesize

      12KB

    • memory/1648-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-56-0x0000000071571000-0x0000000071573000-memory.dmp
      Filesize

      8KB

    • memory/1808-72-0x00000000002D0000-0x00000000002E1000-memory.dmp
      Filesize

      68KB

    • memory/1808-71-0x0000000000830000-0x0000000000B33000-memory.dmp
      Filesize

      3.0MB

    • memory/1808-68-0x000000000041D410-mapping.dmp
    • memory/1808-67-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1816-74-0x0000000000000000-mapping.dmp
    • memory/1816-78-0x0000000000090000-0x00000000000B9000-memory.dmp
      Filesize

      164KB

    • memory/1816-77-0x00000000003E0000-0x00000000003EE000-memory.dmp
      Filesize

      56KB

    • memory/1816-79-0x00000000021D0000-0x00000000024D3000-memory.dmp
      Filesize

      3.0MB

    • memory/1816-80-0x0000000000A10000-0x0000000000AA0000-memory.dmp
      Filesize

      576KB

    • memory/2032-62-0x0000000000000000-mapping.dmp