Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 06:14

General

  • Target

    NEW ORDER AST 28-29 OCT.xlsx

  • Size

    369KB

  • MD5

    90945f68e40c52dad2d8631ca83783cc

  • SHA1

    41fe1605b8c882cf4bd72af59daeca282a21dc5f

  • SHA256

    16767c9a749db0d3cad5f9778a1a11997899af377b2935251edce7237ab1512c

  • SHA512

    d6e609dd8289a1ab4a5d256ca9e040c630985afebf4be8ebd5792a36defc00cf644a64ec97c31ed2b9637ef36f5f86c718d27bc2b857a129ceb8b9def7825a90

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

ahdu

C2

http://www.casinoregio.com/ahdu/

Decoy

premiumfreebie.com

spintheblackestcircles.com

okaidoku-shop.net

zonaseguradregistropremios.com

wzocflfow.com

maanyah.com

warrioredjuan.com

uniquelypizza.com

wondertreehr.com

ddriiverzautozs.com

mattenterline.com

urenium.com

salonjedibreakthrough.com

imgkurd.com

pierrejacqueslyon.com

quimicasurandina.com

jkpfukgmt.icu

ansariclinic.com

ashleysema.design

arkadiafoliage.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1392
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NEW ORDER AST 28-29 OCT.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1384
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:1600
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1580
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1088
          • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
            "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1048
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              4⤵
                PID:952
              • C:\Windows\SysWOW64\chkdsk.exe
                "C:\Windows\SysWOW64\chkdsk.exe"
                4⤵
                • Suspicious use of SetThreadContext
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:760
                • C:\Windows\SysWOW64\cmd.exe
                  /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
                  5⤵
                    PID:368

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scripting

          1
          T1064

          Exploitation for Client Execution

          1
          T1203

          Defense Evasion

          Scripting

          1
          T1064

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
            MD5

            6a673bfc3b67ae9782cb31af2f234c68

            SHA1

            7544e89566d91e84e3cd437b9a073e5f6b56566e

            SHA256

            978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

            SHA512

            72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

          • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
            MD5

            6a673bfc3b67ae9782cb31af2f234c68

            SHA1

            7544e89566d91e84e3cd437b9a073e5f6b56566e

            SHA256

            978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

            SHA512

            72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

          • C:\Users\Public\vbc.exe
            MD5

            12a57f228e6221ece8acd3f42e0360d3

            SHA1

            a73014f19784ab5c9dc4ff2ea8df0f0ee1339f92

            SHA256

            1b9e93635817ea7ffa4ad07e0df3e3543b4674d0101e4f130ec5c6c66812b53e

            SHA512

            36abce4af216b6e743f96d16bf6f8a716801035f1a8dd4aabf6570cfe5421bf084cd3cfe7ea52eed097156995bb1f5a3c13d691a38decc1d935d81783d3c6598

          • C:\Users\Public\vbc.exe
            MD5

            12a57f228e6221ece8acd3f42e0360d3

            SHA1

            a73014f19784ab5c9dc4ff2ea8df0f0ee1339f92

            SHA256

            1b9e93635817ea7ffa4ad07e0df3e3543b4674d0101e4f130ec5c6c66812b53e

            SHA512

            36abce4af216b6e743f96d16bf6f8a716801035f1a8dd4aabf6570cfe5421bf084cd3cfe7ea52eed097156995bb1f5a3c13d691a38decc1d935d81783d3c6598

          • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
            MD5

            6a673bfc3b67ae9782cb31af2f234c68

            SHA1

            7544e89566d91e84e3cd437b9a073e5f6b56566e

            SHA256

            978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

            SHA512

            72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

          • \Users\Public\vbc.exe
            MD5

            12a57f228e6221ece8acd3f42e0360d3

            SHA1

            a73014f19784ab5c9dc4ff2ea8df0f0ee1339f92

            SHA256

            1b9e93635817ea7ffa4ad07e0df3e3543b4674d0101e4f130ec5c6c66812b53e

            SHA512

            36abce4af216b6e743f96d16bf6f8a716801035f1a8dd4aabf6570cfe5421bf084cd3cfe7ea52eed097156995bb1f5a3c13d691a38decc1d935d81783d3c6598

          • memory/320-58-0x0000000076241000-0x0000000076243000-memory.dmp
            Filesize

            8KB

          • memory/368-87-0x0000000000000000-mapping.dmp
          • memory/760-88-0x0000000002110000-0x0000000002413000-memory.dmp
            Filesize

            3.0MB

          • memory/760-85-0x00000000000D0000-0x00000000000F9000-memory.dmp
            Filesize

            164KB

          • memory/760-84-0x0000000000D00000-0x0000000000D07000-memory.dmp
            Filesize

            28KB

          • memory/760-83-0x0000000000000000-mapping.dmp
          • memory/760-89-0x00000000009C0000-0x0000000000A50000-memory.dmp
            Filesize

            576KB

          • memory/1048-81-0x00000000001F0000-0x0000000000201000-memory.dmp
            Filesize

            68KB

          • memory/1048-78-0x0000000000190000-0x00000000001A1000-memory.dmp
            Filesize

            68KB

          • memory/1048-71-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/1048-72-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/1048-73-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/1048-74-0x000000000041D080-mapping.dmp
          • memory/1048-80-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/1048-77-0x0000000000940000-0x0000000000C43000-memory.dmp
            Filesize

            3.0MB

          • memory/1088-63-0x0000000000800000-0x0000000000801000-memory.dmp
            Filesize

            4KB

          • memory/1088-65-0x0000000000400000-0x0000000000401000-memory.dmp
            Filesize

            4KB

          • memory/1088-68-0x00000000045B0000-0x00000000045BB000-memory.dmp
            Filesize

            44KB

          • memory/1088-60-0x0000000000000000-mapping.dmp
          • memory/1088-69-0x00000000045C0000-0x00000000045C1000-memory.dmp
            Filesize

            4KB

          • memory/1088-67-0x0000000000401000-0x0000000000402000-memory.dmp
            Filesize

            4KB

          • memory/1088-66-0x0000000001EB0000-0x0000000001ED1000-memory.dmp
            Filesize

            132KB

          • memory/1384-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1384-55-0x000000002F3A1000-0x000000002F3A4000-memory.dmp
            Filesize

            12KB

          • memory/1384-56-0x0000000071AB1000-0x0000000071AB3000-memory.dmp
            Filesize

            8KB

          • memory/1384-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1392-82-0x0000000007330000-0x000000000745F000-memory.dmp
            Filesize

            1.2MB

          • memory/1392-79-0x0000000006010000-0x00000000060DE000-memory.dmp
            Filesize

            824KB

          • memory/1392-91-0x0000000008FC0000-0x0000000009113000-memory.dmp
            Filesize

            1.3MB