Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 06:03

General

  • Target

    Order Form.xlsx

  • Size

    369KB

  • MD5

    4434e645d8eeb07c9bd8e01713b39c10

  • SHA1

    12d021e0f7897023be1f07b58f9d8c8912b5e78a

  • SHA256

    e9154b29bd87ce3234088a1a5f57531ec378daf59c7399fc054392a857219b22

  • SHA512

    d3cd47f0d99b0c20fd332f00f6f12ab985beadc9b8ec6bd4b722a6dc220ec67e01a521c3c6f576f9813901b1ccb632c61d5e5d8ab3a007a87144c1061b50a7bf

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ht08

C2

http://www.septemberstockevent200.com/ht08/

Decoy

joye.club

istanbulemlakgalerisi.online

annikadaniel.love

oooci.com

curebase-test.com

swisstradecenter.com

hacticum.com

centercodebase.com

recbi56ni.com

mmj0115.xyz

sharpstead.com

sprklbeauty.com

progettogenesi.cloud

dolinum.com

amaroqadvisors.com

traininig.com

leewaysvcs.com

nashhomesearch.com

joy1263.com

serkanyamac.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Order Form.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1528
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1432
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1436

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    43c4f31951dfaa67b56f438bc1454522

    SHA1

    dbaf2ed921ee87980fc7c9a4493aa4543cc5beb0

    SHA256

    602b818b816dd421212e56f00c0f6ac807e1f01497601fcd49e1e081b8fdcb24

    SHA512

    5a7b379237f9e390a8be5c649343397679281f6ab9b5b1bf050974c64eb505622d94c3f22cd166f3e94d2e8341a6738bd00c0d1b371d93fda3809e30bfc42c80

  • C:\Users\Public\vbc.exe
    MD5

    43c4f31951dfaa67b56f438bc1454522

    SHA1

    dbaf2ed921ee87980fc7c9a4493aa4543cc5beb0

    SHA256

    602b818b816dd421212e56f00c0f6ac807e1f01497601fcd49e1e081b8fdcb24

    SHA512

    5a7b379237f9e390a8be5c649343397679281f6ab9b5b1bf050974c64eb505622d94c3f22cd166f3e94d2e8341a6738bd00c0d1b371d93fda3809e30bfc42c80

  • \Users\Public\vbc.exe
    MD5

    43c4f31951dfaa67b56f438bc1454522

    SHA1

    dbaf2ed921ee87980fc7c9a4493aa4543cc5beb0

    SHA256

    602b818b816dd421212e56f00c0f6ac807e1f01497601fcd49e1e081b8fdcb24

    SHA512

    5a7b379237f9e390a8be5c649343397679281f6ab9b5b1bf050974c64eb505622d94c3f22cd166f3e94d2e8341a6738bd00c0d1b371d93fda3809e30bfc42c80

  • \Users\Public\vbc.exe
    MD5

    43c4f31951dfaa67b56f438bc1454522

    SHA1

    dbaf2ed921ee87980fc7c9a4493aa4543cc5beb0

    SHA256

    602b818b816dd421212e56f00c0f6ac807e1f01497601fcd49e1e081b8fdcb24

    SHA512

    5a7b379237f9e390a8be5c649343397679281f6ab9b5b1bf050974c64eb505622d94c3f22cd166f3e94d2e8341a6738bd00c0d1b371d93fda3809e30bfc42c80

  • memory/672-58-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/968-61-0x0000000000000000-mapping.dmp
  • memory/968-63-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/968-64-0x0000000000261000-0x0000000000275000-memory.dmp
    Filesize

    80KB

  • memory/1272-76-0x0000000006670000-0x0000000006776000-memory.dmp
    Filesize

    1.0MB

  • memory/1272-84-0x000007FEF67C0000-0x000007FEF6903000-memory.dmp
    Filesize

    1.3MB

  • memory/1272-85-0x000007FE857E0000-0x000007FE857EA000-memory.dmp
    Filesize

    40KB

  • memory/1272-82-0x0000000007260000-0x0000000007376000-memory.dmp
    Filesize

    1.1MB

  • memory/1432-80-0x0000000001FD0000-0x00000000022D3000-memory.dmp
    Filesize

    3.0MB

  • memory/1432-79-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1432-81-0x0000000000910000-0x00000000009A0000-memory.dmp
    Filesize

    576KB

  • memory/1432-78-0x0000000000BB0000-0x0000000000BCA000-memory.dmp
    Filesize

    104KB

  • memory/1432-77-0x0000000000000000-mapping.dmp
  • memory/1436-75-0x00000000001D0000-0x00000000001E1000-memory.dmp
    Filesize

    68KB

  • memory/1436-67-0x0000000072480000-0x00000000724A9000-memory.dmp
    Filesize

    164KB

  • memory/1436-74-0x00000000020C0000-0x00000000023C3000-memory.dmp
    Filesize

    3.0MB

  • memory/1436-73-0x0000000072480000-0x00000000724A9000-memory.dmp
    Filesize

    164KB

  • memory/1436-70-0x0000000000000000-mapping.dmp
  • memory/1436-72-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/1436-68-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/1528-55-0x000000002FCE1000-0x000000002FCE4000-memory.dmp
    Filesize

    12KB

  • memory/1528-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1528-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1528-56-0x0000000071281000-0x0000000071283000-memory.dmp
    Filesize

    8KB