Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    07-12-2021 12:56

General

  • Target

    SOA.xlsx

  • Size

    229KB

  • MD5

    967c89ec5975f4463d26a0811ba0facc

  • SHA1

    aec27ed5e87b1ae3dc63cbeb3cdf6bcdd7e08b74

  • SHA256

    4acfd899585cc3b46b0e523ba0cf61e4c78994e4ece49590323f41f8ec4c9eaf

  • SHA512

    3090eb592a3dde7e61c5f8ae7fe25b0b7288cc596638c19957a52a32ccce2b7e491fa79208aac29e4252c7a178aa23e3768d18a6f32caaebecc62f96d579fcc1

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ea0r

C2

http://www.asiapubz-hk.com/ea0r/

Decoy

lionheartcreativestudios.com

konzertmanagement.com

blackpanther.online

broychim-int.com

takut18.com

txstarsolar.com

herdsherpa.com

igorshestakov.com

shinesbox.com

reflectpkljlt.xyz

oiltoolshub.com

viralmoneychallenge.com

changingalphastrategies.com

mecitiris.com

rdadmin.online

miniambiente.com

kominarcine.com

pino-almond.com

heihit.xyz

junqi888.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SOA.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1968
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      a8538dba14e963ac7894257f7466bc06

      SHA1

      d5de28b9a2f41519f8ae6fc2be6f9ee75569e192

      SHA256

      7bfabb3e53f70e2ad39155a8af8d7e27a07ec01b0ba8faed52cb569e4f78142f

      SHA512

      04da55fb7dcd87538e284a929b79427bf72241fea7a291f3650853442f889cf21de0352f7a381bae316df852f3b0ea87e5eb9ce8e3e509a27ab34da0b78030ba

    • C:\Users\Public\vbc.exe
      MD5

      a8538dba14e963ac7894257f7466bc06

      SHA1

      d5de28b9a2f41519f8ae6fc2be6f9ee75569e192

      SHA256

      7bfabb3e53f70e2ad39155a8af8d7e27a07ec01b0ba8faed52cb569e4f78142f

      SHA512

      04da55fb7dcd87538e284a929b79427bf72241fea7a291f3650853442f889cf21de0352f7a381bae316df852f3b0ea87e5eb9ce8e3e509a27ab34da0b78030ba

    • C:\Users\Public\vbc.exe
      MD5

      a8538dba14e963ac7894257f7466bc06

      SHA1

      d5de28b9a2f41519f8ae6fc2be6f9ee75569e192

      SHA256

      7bfabb3e53f70e2ad39155a8af8d7e27a07ec01b0ba8faed52cb569e4f78142f

      SHA512

      04da55fb7dcd87538e284a929b79427bf72241fea7a291f3650853442f889cf21de0352f7a381bae316df852f3b0ea87e5eb9ce8e3e509a27ab34da0b78030ba

    • \Users\Admin\AppData\Local\Temp\nst141E.tmp\sodxedmub.dll
      MD5

      0dce769f700f91a640a0ac88b9f52cc0

      SHA1

      593939ad9b4c96d84fb8649bd81a670e8036db19

      SHA256

      8ea5809102a56af3cbe2dead5d07c4a740afac59ae44f908dd73dbd2314a6018

      SHA512

      b1546a0ec312e6f4cf50b01c15fd37d911a39eea6e465be113c9e38f87af4f5cde649bdf8939496a7aaceec05988de1bc9249fce8ddc0fce3d1c2f94ead33a52

    • \Users\Public\vbc.exe
      MD5

      a8538dba14e963ac7894257f7466bc06

      SHA1

      d5de28b9a2f41519f8ae6fc2be6f9ee75569e192

      SHA256

      7bfabb3e53f70e2ad39155a8af8d7e27a07ec01b0ba8faed52cb569e4f78142f

      SHA512

      04da55fb7dcd87538e284a929b79427bf72241fea7a291f3650853442f889cf21de0352f7a381bae316df852f3b0ea87e5eb9ce8e3e509a27ab34da0b78030ba

    • \Users\Public\vbc.exe
      MD5

      a8538dba14e963ac7894257f7466bc06

      SHA1

      d5de28b9a2f41519f8ae6fc2be6f9ee75569e192

      SHA256

      7bfabb3e53f70e2ad39155a8af8d7e27a07ec01b0ba8faed52cb569e4f78142f

      SHA512

      04da55fb7dcd87538e284a929b79427bf72241fea7a291f3650853442f889cf21de0352f7a381bae316df852f3b0ea87e5eb9ce8e3e509a27ab34da0b78030ba

    • \Users\Public\vbc.exe
      MD5

      a8538dba14e963ac7894257f7466bc06

      SHA1

      d5de28b9a2f41519f8ae6fc2be6f9ee75569e192

      SHA256

      7bfabb3e53f70e2ad39155a8af8d7e27a07ec01b0ba8faed52cb569e4f78142f

      SHA512

      04da55fb7dcd87538e284a929b79427bf72241fea7a291f3650853442f889cf21de0352f7a381bae316df852f3b0ea87e5eb9ce8e3e509a27ab34da0b78030ba

    • memory/580-79-0x0000000001D20000-0x0000000001DB0000-memory.dmp
      Filesize

      576KB

    • memory/580-77-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/580-76-0x000000004A5B0000-0x000000004A5FC000-memory.dmp
      Filesize

      304KB

    • memory/580-74-0x0000000000000000-mapping.dmp
    • memory/580-78-0x0000000001F60000-0x0000000002263000-memory.dmp
      Filesize

      3.0MB

    • memory/804-81-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/804-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/804-55-0x000000002F341000-0x000000002F344000-memory.dmp
      Filesize

      12KB

    • memory/804-56-0x00000000715D1000-0x00000000715D3000-memory.dmp
      Filesize

      8KB

    • memory/1400-80-0x0000000008E50000-0x0000000008F7F000-memory.dmp
      Filesize

      1.2MB

    • memory/1400-73-0x0000000006CF0000-0x0000000006DA4000-memory.dmp
      Filesize

      720KB

    • memory/1492-62-0x0000000000000000-mapping.dmp
    • memory/1708-68-0x000000000041D410-mapping.dmp
    • memory/1708-72-0x00000000002C0000-0x00000000002D1000-memory.dmp
      Filesize

      68KB

    • memory/1708-71-0x0000000000920000-0x0000000000C23000-memory.dmp
      Filesize

      3.0MB

    • memory/1708-67-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1784-58-0x0000000075321000-0x0000000075323000-memory.dmp
      Filesize

      8KB

    • memory/1968-75-0x0000000000000000-mapping.dmp