Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    07-12-2021 14:32

General

  • Target

    SHIPPING DOCUMENT.xlsx

  • Size

    228KB

  • MD5

    b9bab7464729bcbd5eecf28e598bfe4d

  • SHA1

    e3cf73ecb601581caf7c1cfa4d52e1db65685d7e

  • SHA256

    910b1e687bf0031c11e812c4c0802e9ca6381621a082fbc39aa87c0d5cdb5da0

  • SHA512

    7cdebb42c90e8a7a26fa0f4cbbf44969a68f53daf7049b54d637ed7846512dbd34845d316d17ab69cd58bedaddb69b4dd160df36a1d68efc2d8099df0c9c1399

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ea0r

C2

http://www.asiapubz-hk.com/ea0r/

Decoy

lionheartcreativestudios.com

konzertmanagement.com

blackpanther.online

broychim-int.com

takut18.com

txstarsolar.com

herdsherpa.com

igorshestakov.com

shinesbox.com

reflectpkljlt.xyz

oiltoolshub.com

viralmoneychallenge.com

changingalphastrategies.com

mecitiris.com

rdadmin.online

miniambiente.com

kominarcine.com

pino-almond.com

heihit.xyz

junqi888.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1140
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1608
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1000

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      5c3e5bb82655b9e9d4c4de37b8261e9c

      SHA1

      8729efef21702fa0af0ddf315fb6f07e1086fe65

      SHA256

      ce5ef050cbfe862b46edb70c1d3ee90b1fc3940ef93ee7fffe642589673d331b

      SHA512

      f0684c7dd659506fbf446e5f0a543b03964a3eeb0e53345e99efa8582e1e743fb01a2caeb6febb4efba32cfb5aff959dd9f8bc1c06aa1397671dd8e16c5299b3

    • C:\Users\Public\vbc.exe
      MD5

      5c3e5bb82655b9e9d4c4de37b8261e9c

      SHA1

      8729efef21702fa0af0ddf315fb6f07e1086fe65

      SHA256

      ce5ef050cbfe862b46edb70c1d3ee90b1fc3940ef93ee7fffe642589673d331b

      SHA512

      f0684c7dd659506fbf446e5f0a543b03964a3eeb0e53345e99efa8582e1e743fb01a2caeb6febb4efba32cfb5aff959dd9f8bc1c06aa1397671dd8e16c5299b3

    • C:\Users\Public\vbc.exe
      MD5

      5c3e5bb82655b9e9d4c4de37b8261e9c

      SHA1

      8729efef21702fa0af0ddf315fb6f07e1086fe65

      SHA256

      ce5ef050cbfe862b46edb70c1d3ee90b1fc3940ef93ee7fffe642589673d331b

      SHA512

      f0684c7dd659506fbf446e5f0a543b03964a3eeb0e53345e99efa8582e1e743fb01a2caeb6febb4efba32cfb5aff959dd9f8bc1c06aa1397671dd8e16c5299b3

    • \Users\Public\vbc.exe
      MD5

      5c3e5bb82655b9e9d4c4de37b8261e9c

      SHA1

      8729efef21702fa0af0ddf315fb6f07e1086fe65

      SHA256

      ce5ef050cbfe862b46edb70c1d3ee90b1fc3940ef93ee7fffe642589673d331b

      SHA512

      f0684c7dd659506fbf446e5f0a543b03964a3eeb0e53345e99efa8582e1e743fb01a2caeb6febb4efba32cfb5aff959dd9f8bc1c06aa1397671dd8e16c5299b3

    • \Users\Public\vbc.exe
      MD5

      5c3e5bb82655b9e9d4c4de37b8261e9c

      SHA1

      8729efef21702fa0af0ddf315fb6f07e1086fe65

      SHA256

      ce5ef050cbfe862b46edb70c1d3ee90b1fc3940ef93ee7fffe642589673d331b

      SHA512

      f0684c7dd659506fbf446e5f0a543b03964a3eeb0e53345e99efa8582e1e743fb01a2caeb6febb4efba32cfb5aff959dd9f8bc1c06aa1397671dd8e16c5299b3

    • \Users\Public\vbc.exe
      MD5

      5c3e5bb82655b9e9d4c4de37b8261e9c

      SHA1

      8729efef21702fa0af0ddf315fb6f07e1086fe65

      SHA256

      ce5ef050cbfe862b46edb70c1d3ee90b1fc3940ef93ee7fffe642589673d331b

      SHA512

      f0684c7dd659506fbf446e5f0a543b03964a3eeb0e53345e99efa8582e1e743fb01a2caeb6febb4efba32cfb5aff959dd9f8bc1c06aa1397671dd8e16c5299b3

    • \Users\Public\vbc.exe
      MD5

      5c3e5bb82655b9e9d4c4de37b8261e9c

      SHA1

      8729efef21702fa0af0ddf315fb6f07e1086fe65

      SHA256

      ce5ef050cbfe862b46edb70c1d3ee90b1fc3940ef93ee7fffe642589673d331b

      SHA512

      f0684c7dd659506fbf446e5f0a543b03964a3eeb0e53345e99efa8582e1e743fb01a2caeb6febb4efba32cfb5aff959dd9f8bc1c06aa1397671dd8e16c5299b3

    • memory/1000-82-0x0000000000360000-0x0000000000371000-memory.dmp
      Filesize

      68KB

    • memory/1000-81-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1000-78-0x0000000000B60000-0x0000000000E63000-memory.dmp
      Filesize

      3.0MB

    • memory/1000-79-0x0000000000210000-0x0000000000221000-memory.dmp
      Filesize

      68KB

    • memory/1000-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1000-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1000-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1000-75-0x000000000041D410-mapping.dmp
    • memory/1140-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1140-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1140-56-0x0000000070EE1000-0x0000000070EE3000-memory.dmp
      Filesize

      8KB

    • memory/1140-55-0x000000002F341000-0x000000002F344000-memory.dmp
      Filesize

      12KB

    • memory/1208-83-0x00000000063C0000-0x00000000064AC000-memory.dmp
      Filesize

      944KB

    • memory/1208-80-0x0000000006110000-0x0000000006261000-memory.dmp
      Filesize

      1.3MB

    • memory/1208-91-0x0000000007480000-0x00000000075DF000-memory.dmp
      Filesize

      1.4MB

    • memory/1328-86-0x0000000000D20000-0x0000000000D26000-memory.dmp
      Filesize

      24KB

    • memory/1328-84-0x0000000000000000-mapping.dmp
    • memory/1328-87-0x00000000000C0000-0x00000000000E9000-memory.dmp
      Filesize

      164KB

    • memory/1328-88-0x00000000007E0000-0x0000000000AE3000-memory.dmp
      Filesize

      3.0MB

    • memory/1328-90-0x00000000006B0000-0x0000000000740000-memory.dmp
      Filesize

      576KB

    • memory/1348-69-0x00000000003A0000-0x00000000003A1000-memory.dmp
      Filesize

      4KB

    • memory/1348-66-0x0000000000A50000-0x0000000000A51000-memory.dmp
      Filesize

      4KB

    • memory/1348-63-0x0000000000000000-mapping.dmp
    • memory/1348-71-0x0000000005400000-0x0000000005516000-memory.dmp
      Filesize

      1.1MB

    • memory/1348-70-0x00000000008F0000-0x00000000008F5000-memory.dmp
      Filesize

      20KB

    • memory/1492-58-0x0000000075C51000-0x0000000075C53000-memory.dmp
      Filesize

      8KB

    • memory/1608-85-0x0000000000000000-mapping.dmp