Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    06-12-2021 11:44

General

  • Target

    tmp/8a3e48550ae70dc076c4f0930dbb46afb3775dcc0f038943ba93483524465c5b.xls

  • Size

    228KB

  • MD5

    75ff2ad7562cb84499dfa0885e11813d

  • SHA1

    85693dacf816a7f5d990da174c406e950b08baf1

  • SHA256

    8a3e48550ae70dc076c4f0930dbb46afb3775dcc0f038943ba93483524465c5b

  • SHA512

    dcd0f6d8748e0af1e21551e0b9e4d06355e79d678fb008e0e026335252d67019c04aa4691b25e61de0427df69aee539d0adb9af3de57776c48ef4026e3ab367d

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mwev

C2

http://www.scion-go-getter.com/mwev/

Decoy

9linefarms.com

meadow-spring.com

texascountrycharts.com

chinatowndeliver.com

grindsword.com

thegurusigavebirthto.com

rip-online.com

lm-safe-keepingtoyof6.xyz

plumbtechconsulting.com

jgoerlach.com

inbloomsolutions.com

foxandmew.com

tikomobile.store

waybunch.com

thepatriottutor.com

qask.top

pharmacylinked.com

ishii-miona.com

sugarandrocks.com

anabolenpower.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tmp\8a3e48550ae70dc076c4f0930dbb46afb3775dcc0f038943ba93483524465c5b.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:360
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1376
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1048
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:892
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • C:\Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • C:\Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • C:\Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • C:\Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • \Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • \Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • \Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • \Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • memory/360-55-0x000000002F5F1000-0x000000002F5F4000-memory.dmp
      Filesize

      12KB

    • memory/360-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/360-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/360-56-0x0000000071DB1000-0x0000000071DB3000-memory.dmp
      Filesize

      8KB

    • memory/740-91-0x0000000001F70000-0x0000000002000000-memory.dmp
      Filesize

      576KB

    • memory/740-85-0x0000000000000000-mapping.dmp
    • memory/740-87-0x00000000000C0000-0x00000000000E9000-memory.dmp
      Filesize

      164KB

    • memory/740-86-0x00000000001F0000-0x00000000001F7000-memory.dmp
      Filesize

      28KB

    • memory/740-89-0x0000000002060000-0x0000000002363000-memory.dmp
      Filesize

      3.0MB

    • memory/968-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/968-83-0x00000000001D0000-0x00000000001E1000-memory.dmp
      Filesize

      68KB

    • memory/968-76-0x000000000041D480-mapping.dmp
    • memory/968-75-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/968-80-0x0000000000180000-0x0000000000191000-memory.dmp
      Filesize

      68KB

    • memory/968-79-0x0000000000C20000-0x0000000000F23000-memory.dmp
      Filesize

      3.0MB

    • memory/968-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/968-82-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1200-84-0x0000000006330000-0x0000000006485000-memory.dmp
      Filesize

      1.3MB

    • memory/1200-81-0x0000000006030000-0x00000000060E6000-memory.dmp
      Filesize

      728KB

    • memory/1200-93-0x0000000009290000-0x00000000093AA000-memory.dmp
      Filesize

      1.1MB

    • memory/1376-88-0x0000000000000000-mapping.dmp
    • memory/1496-58-0x0000000076171000-0x0000000076173000-memory.dmp
      Filesize

      8KB

    • memory/1756-70-0x0000000007960000-0x0000000007A76000-memory.dmp
      Filesize

      1.1MB

    • memory/1756-69-0x00000000071B0000-0x00000000071B1000-memory.dmp
      Filesize

      4KB

    • memory/1756-68-0x0000000000580000-0x0000000000588000-memory.dmp
      Filesize

      32KB

    • memory/1756-66-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/1756-63-0x0000000000000000-mapping.dmp