Analysis

  • max time kernel
    149s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-09-2021 07:10

General

  • Target

    Hua Joo Success Industry.xlsx

  • Size

    590KB

  • MD5

    74fa450d0d5c2635b91a63fec6a6014e

  • SHA1

    b9c4dde16c1882145f0cdf26400365f878c8608b

  • SHA256

    c4cf66d4270ed0cd9203da8136221f9615b65b2e99154c349ca70edbb0b73218

  • SHA512

    81779b4cb9a9d9b2deb7ca911092ce2361db9d599546ff2ffbe665f68e08c0b4347ff4265eeaba1a730fe78abe4e429dbb29734b97cc6c08560e96c10ca8130b

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euzn

C2

http://www.heser.net/euzn/

Decoy

235296tyc.com

gold12guide.art

baibuaherb.com

weberwines.tax

chezvitoria.com

aidenb.tech

pitchdeckservice.com

surgeryforfdf.xyz

workunvaccinated.com

hrtaro.com

yourotcs.com

sonimultispecialityclinic.com

consultantadvisors.com

pentesting-consulting.com

dantechs.digital

longshifa.online

taweilai.net

imyusuke.com

cashndashfinancial.com

fasiglimt.quest

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Hua Joo Success Industry.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:816
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1520
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      6e1476a40e4f1b65294f5ff5df9f99d7

      SHA1

      da3f2a6fb40d243ece92534253c79c2669bd4e69

      SHA256

      a243b394a1a3377b3ae936e6ea896588cca8cc43f8b961bdecbbe324e28c283c

      SHA512

      0bfabd3b94785ddc530ba7b76258382f1212587c50f89da273294e6c698792c4d9296bd323d3814ae559cda1fd3ce3339d9a8e0f168e5e714fc9f804b0ddfc0f

    • C:\Users\Public\vbc.exe
      MD5

      6e1476a40e4f1b65294f5ff5df9f99d7

      SHA1

      da3f2a6fb40d243ece92534253c79c2669bd4e69

      SHA256

      a243b394a1a3377b3ae936e6ea896588cca8cc43f8b961bdecbbe324e28c283c

      SHA512

      0bfabd3b94785ddc530ba7b76258382f1212587c50f89da273294e6c698792c4d9296bd323d3814ae559cda1fd3ce3339d9a8e0f168e5e714fc9f804b0ddfc0f

    • C:\Users\Public\vbc.exe
      MD5

      6e1476a40e4f1b65294f5ff5df9f99d7

      SHA1

      da3f2a6fb40d243ece92534253c79c2669bd4e69

      SHA256

      a243b394a1a3377b3ae936e6ea896588cca8cc43f8b961bdecbbe324e28c283c

      SHA512

      0bfabd3b94785ddc530ba7b76258382f1212587c50f89da273294e6c698792c4d9296bd323d3814ae559cda1fd3ce3339d9a8e0f168e5e714fc9f804b0ddfc0f

    • \Users\Public\vbc.exe
      MD5

      6e1476a40e4f1b65294f5ff5df9f99d7

      SHA1

      da3f2a6fb40d243ece92534253c79c2669bd4e69

      SHA256

      a243b394a1a3377b3ae936e6ea896588cca8cc43f8b961bdecbbe324e28c283c

      SHA512

      0bfabd3b94785ddc530ba7b76258382f1212587c50f89da273294e6c698792c4d9296bd323d3814ae559cda1fd3ce3339d9a8e0f168e5e714fc9f804b0ddfc0f

    • \Users\Public\vbc.exe
      MD5

      6e1476a40e4f1b65294f5ff5df9f99d7

      SHA1

      da3f2a6fb40d243ece92534253c79c2669bd4e69

      SHA256

      a243b394a1a3377b3ae936e6ea896588cca8cc43f8b961bdecbbe324e28c283c

      SHA512

      0bfabd3b94785ddc530ba7b76258382f1212587c50f89da273294e6c698792c4d9296bd323d3814ae559cda1fd3ce3339d9a8e0f168e5e714fc9f804b0ddfc0f

    • \Users\Public\vbc.exe
      MD5

      6e1476a40e4f1b65294f5ff5df9f99d7

      SHA1

      da3f2a6fb40d243ece92534253c79c2669bd4e69

      SHA256

      a243b394a1a3377b3ae936e6ea896588cca8cc43f8b961bdecbbe324e28c283c

      SHA512

      0bfabd3b94785ddc530ba7b76258382f1212587c50f89da273294e6c698792c4d9296bd323d3814ae559cda1fd3ce3339d9a8e0f168e5e714fc9f804b0ddfc0f

    • \Users\Public\vbc.exe
      MD5

      6e1476a40e4f1b65294f5ff5df9f99d7

      SHA1

      da3f2a6fb40d243ece92534253c79c2669bd4e69

      SHA256

      a243b394a1a3377b3ae936e6ea896588cca8cc43f8b961bdecbbe324e28c283c

      SHA512

      0bfabd3b94785ddc530ba7b76258382f1212587c50f89da273294e6c698792c4d9296bd323d3814ae559cda1fd3ce3339d9a8e0f168e5e714fc9f804b0ddfc0f

    • memory/304-62-0x0000000075511000-0x0000000075513000-memory.dmp
      Filesize

      8KB

    • memory/816-75-0x0000000005F20000-0x0000000006B6A000-memory.dmp
      Filesize

      12.3MB

    • memory/816-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/816-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/816-59-0x000000002FBE1000-0x000000002FBE4000-memory.dmp
      Filesize

      12KB

    • memory/816-60-0x0000000070FB1000-0x0000000070FB3000-memory.dmp
      Filesize

      8KB

    • memory/816-76-0x0000000005F20000-0x0000000006B6A000-memory.dmp
      Filesize

      12.3MB

    • memory/816-74-0x0000000005F20000-0x0000000006B6A000-memory.dmp
      Filesize

      12.3MB

    • memory/1208-84-0x00000000061D0000-0x0000000006490000-memory.dmp
      Filesize

      2.8MB

    • memory/1208-91-0x00000000061D0000-0x0000000006490000-memory.dmp
      Filesize

      2.8MB

    • memory/1520-86-0x0000000000000000-mapping.dmp
    • memory/1596-85-0x0000000000000000-mapping.dmp
    • memory/1596-90-0x00000000004B0000-0x0000000000540000-memory.dmp
      Filesize

      576KB

    • memory/1596-89-0x0000000000850000-0x0000000000B53000-memory.dmp
      Filesize

      3.0MB

    • memory/1596-87-0x0000000000FA0000-0x0000000000FA8000-memory.dmp
      Filesize

      32KB

    • memory/1596-88-0x00000000000C0000-0x00000000000E9000-memory.dmp
      Filesize

      164KB

    • memory/1620-70-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
      Filesize

      4KB

    • memory/1620-73-0x0000000000860000-0x000000000087D000-memory.dmp
      Filesize

      116KB

    • memory/1620-72-0x00000000049A0000-0x00000000049A1000-memory.dmp
      Filesize

      4KB

    • memory/1620-78-0x0000000000AD0000-0x0000000000B07000-memory.dmp
      Filesize

      220KB

    • memory/1620-77-0x0000000004DF0000-0x0000000004E57000-memory.dmp
      Filesize

      412KB

    • memory/1620-67-0x0000000000000000-mapping.dmp
    • memory/1992-83-0x0000000000280000-0x0000000000291000-memory.dmp
      Filesize

      68KB

    • memory/1992-82-0x0000000000850000-0x0000000000B53000-memory.dmp
      Filesize

      3.0MB

    • memory/1992-80-0x000000000041D420-mapping.dmp
    • memory/1992-79-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB