Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 18:18

General

  • Target

    ccf25116808a8f6fdbca6d7dbbc30af45fb382b4b868109dc0f17d5062062aff.xlsx

  • Size

    303KB

  • MD5

    3ec955ba8c6df83999cf0454ee958ee4

  • SHA1

    f1df8c8561739662fcf636c262d0af0a74768231

  • SHA256

    afaccad0cadbc5f44a79dd336fbf732d2bae82f41d0e1442919b4e0b18d5ae51

  • SHA512

    25739682f768f1005d88bcee977e6fe2107afcafc0ec7e4b7847de4a612e012b0f4e3e0d5bfc32c137aef52bcebc059e6ddb3f17dfd0b541d11a73ea4e950843

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

wogm

C2

http://www.eygtogel021.com/wogm/

Decoy

sub-dude.net

repeatcustom.com

goodspaz.com

sinagropuree.com

jyh8886.com

muescabynes.quest

stark.agency

nolimit168.com

hypermediastore.com

arab-xt-pro.com

gruppovimar.com

santamariamoto.express

affaridistribuciones.com

straetah.com

collectionsbyvivi.com

nalainteriores.com

weeklywars.com

insightmyhome.com

ucml.net

herderguru.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\ccf25116808a8f6fdbca6d7dbbc30af45fb382b4b868109dc0f17d5062062aff.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1324
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1528
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:892

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      81ecab9fa2aa18c3d5dc61e9b2bebb7b

      SHA1

      293ab6dd02f04a4b25d3f92a27385b49a042ab05

      SHA256

      ad1a7132112ed0a17f526989f2f50b61a43c71180de093582866b4541c24adc7

      SHA512

      8dc5e2a84de8c3fc4d8821c77143059e6513788d1eab51055df0a7a567aac995f3a6b01f1199380df1149b8aca04affd3680adb9696b6144ccb2ea4a5cd4b560

    • C:\Users\Public\vbc.exe
      MD5

      81ecab9fa2aa18c3d5dc61e9b2bebb7b

      SHA1

      293ab6dd02f04a4b25d3f92a27385b49a042ab05

      SHA256

      ad1a7132112ed0a17f526989f2f50b61a43c71180de093582866b4541c24adc7

      SHA512

      8dc5e2a84de8c3fc4d8821c77143059e6513788d1eab51055df0a7a567aac995f3a6b01f1199380df1149b8aca04affd3680adb9696b6144ccb2ea4a5cd4b560

    • C:\Users\Public\vbc.exe
      MD5

      81ecab9fa2aa18c3d5dc61e9b2bebb7b

      SHA1

      293ab6dd02f04a4b25d3f92a27385b49a042ab05

      SHA256

      ad1a7132112ed0a17f526989f2f50b61a43c71180de093582866b4541c24adc7

      SHA512

      8dc5e2a84de8c3fc4d8821c77143059e6513788d1eab51055df0a7a567aac995f3a6b01f1199380df1149b8aca04affd3680adb9696b6144ccb2ea4a5cd4b560

    • \Users\Public\vbc.exe
      MD5

      81ecab9fa2aa18c3d5dc61e9b2bebb7b

      SHA1

      293ab6dd02f04a4b25d3f92a27385b49a042ab05

      SHA256

      ad1a7132112ed0a17f526989f2f50b61a43c71180de093582866b4541c24adc7

      SHA512

      8dc5e2a84de8c3fc4d8821c77143059e6513788d1eab51055df0a7a567aac995f3a6b01f1199380df1149b8aca04affd3680adb9696b6144ccb2ea4a5cd4b560

    • \Users\Public\vbc.exe
      MD5

      81ecab9fa2aa18c3d5dc61e9b2bebb7b

      SHA1

      293ab6dd02f04a4b25d3f92a27385b49a042ab05

      SHA256

      ad1a7132112ed0a17f526989f2f50b61a43c71180de093582866b4541c24adc7

      SHA512

      8dc5e2a84de8c3fc4d8821c77143059e6513788d1eab51055df0a7a567aac995f3a6b01f1199380df1149b8aca04affd3680adb9696b6144ccb2ea4a5cd4b560

    • \Users\Public\vbc.exe
      MD5

      81ecab9fa2aa18c3d5dc61e9b2bebb7b

      SHA1

      293ab6dd02f04a4b25d3f92a27385b49a042ab05

      SHA256

      ad1a7132112ed0a17f526989f2f50b61a43c71180de093582866b4541c24adc7

      SHA512

      8dc5e2a84de8c3fc4d8821c77143059e6513788d1eab51055df0a7a567aac995f3a6b01f1199380df1149b8aca04affd3680adb9696b6144ccb2ea4a5cd4b560

    • \Users\Public\vbc.exe
      MD5

      81ecab9fa2aa18c3d5dc61e9b2bebb7b

      SHA1

      293ab6dd02f04a4b25d3f92a27385b49a042ab05

      SHA256

      ad1a7132112ed0a17f526989f2f50b61a43c71180de093582866b4541c24adc7

      SHA512

      8dc5e2a84de8c3fc4d8821c77143059e6513788d1eab51055df0a7a567aac995f3a6b01f1199380df1149b8aca04affd3680adb9696b6144ccb2ea4a5cd4b560

    • memory/892-76-0x0000000000290000-0x00000000002A1000-memory.dmp
      Filesize

      68KB

    • memory/892-69-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/892-75-0x00000000008B0000-0x0000000000BB3000-memory.dmp
      Filesize

      3.0MB

    • memory/892-72-0x000000000041D430-mapping.dmp
    • memory/892-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/892-70-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1156-78-0x0000000000000000-mapping.dmp
    • memory/1156-84-0x0000000001F60000-0x0000000001FF0000-memory.dmp
      Filesize

      576KB

    • memory/1156-83-0x0000000002070000-0x0000000002373000-memory.dmp
      Filesize

      3.0MB

    • memory/1156-81-0x0000000000230000-0x0000000000259000-memory.dmp
      Filesize

      164KB

    • memory/1156-80-0x0000000000120000-0x0000000000224000-memory.dmp
      Filesize

      1.0MB

    • memory/1172-56-0x0000000075661000-0x0000000075663000-memory.dmp
      Filesize

      8KB

    • memory/1244-85-0x0000000009020000-0x0000000009194000-memory.dmp
      Filesize

      1.5MB

    • memory/1244-77-0x0000000006290000-0x00000000063EF000-memory.dmp
      Filesize

      1.4MB

    • memory/1324-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1324-53-0x000000002FCF1000-0x000000002FCF4000-memory.dmp
      Filesize

      12KB

    • memory/1324-54-0x00000000716A1000-0x00000000716A3000-memory.dmp
      Filesize

      8KB

    • memory/1324-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1528-82-0x0000000000000000-mapping.dmp
    • memory/1676-61-0x0000000000000000-mapping.dmp
    • memory/1676-68-0x0000000005710000-0x0000000005782000-memory.dmp
      Filesize

      456KB

    • memory/1676-64-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
      Filesize

      4KB

    • memory/1676-66-0x00000000041E0000-0x00000000041E1000-memory.dmp
      Filesize

      4KB

    • memory/1676-67-0x00000000005E0000-0x00000000005E5000-memory.dmp
      Filesize

      20KB