Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-10-2021 08:58

General

  • Target

    IMS211323.xlsx

  • Size

    446KB

  • MD5

    295b9af11cde64a883299d1790239034

  • SHA1

    5c51f35a68ed2c0333d25aec2d456660d4b3cf65

  • SHA256

    f478d6aa621a6a35cb6c38307541f0ffbb151683a5f89dcaf497d5678bbb50e6

  • SHA512

    b8017f40fb9a79c99e81cd25bf98a11c14b731788b5ac8771a07724fa95cc3a4f515c432105e8c759b83349e6c6fbad4b20a675543a00aa2c021e78c56493e23

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euzn

C2

http://www.heser.net/euzn/

Decoy

235296tyc.com

gold12guide.art

baibuaherb.com

weberwines.tax

chezvitoria.com

aidenb.tech

pitchdeckservice.com

surgeryforfdf.xyz

workunvaccinated.com

hrtaro.com

yourotcs.com

sonimultispecialityclinic.com

consultantadvisors.com

pentesting-consulting.com

dantechs.digital

longshifa.online

taweilai.net

imyusuke.com

cashndashfinancial.com

fasiglimt.quest

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\IMS211323.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:324
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1596
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1068
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      e54e7ec5aa72f4d5bb128553728fb209

      SHA1

      75def864c40663258f582b8dd8cbad3905f74c56

      SHA256

      17ed64707506c917be6329e1cbe94548d761d218dc8e2d624eab99565acc055d

      SHA512

      f8c54bb005d5e1b443a03606580fc2c73a70bc6c97f76c1c42237c9cab119b7e25839031239bdf4653f101a2408860eeaade2c861c36ccfa53bc8c75ae36d473

    • C:\Users\Public\vbc.exe
      MD5

      e54e7ec5aa72f4d5bb128553728fb209

      SHA1

      75def864c40663258f582b8dd8cbad3905f74c56

      SHA256

      17ed64707506c917be6329e1cbe94548d761d218dc8e2d624eab99565acc055d

      SHA512

      f8c54bb005d5e1b443a03606580fc2c73a70bc6c97f76c1c42237c9cab119b7e25839031239bdf4653f101a2408860eeaade2c861c36ccfa53bc8c75ae36d473

    • C:\Users\Public\vbc.exe
      MD5

      e54e7ec5aa72f4d5bb128553728fb209

      SHA1

      75def864c40663258f582b8dd8cbad3905f74c56

      SHA256

      17ed64707506c917be6329e1cbe94548d761d218dc8e2d624eab99565acc055d

      SHA512

      f8c54bb005d5e1b443a03606580fc2c73a70bc6c97f76c1c42237c9cab119b7e25839031239bdf4653f101a2408860eeaade2c861c36ccfa53bc8c75ae36d473

    • C:\Users\Public\vbc.exe
      MD5

      e54e7ec5aa72f4d5bb128553728fb209

      SHA1

      75def864c40663258f582b8dd8cbad3905f74c56

      SHA256

      17ed64707506c917be6329e1cbe94548d761d218dc8e2d624eab99565acc055d

      SHA512

      f8c54bb005d5e1b443a03606580fc2c73a70bc6c97f76c1c42237c9cab119b7e25839031239bdf4653f101a2408860eeaade2c861c36ccfa53bc8c75ae36d473

    • \Users\Public\vbc.exe
      MD5

      e54e7ec5aa72f4d5bb128553728fb209

      SHA1

      75def864c40663258f582b8dd8cbad3905f74c56

      SHA256

      17ed64707506c917be6329e1cbe94548d761d218dc8e2d624eab99565acc055d

      SHA512

      f8c54bb005d5e1b443a03606580fc2c73a70bc6c97f76c1c42237c9cab119b7e25839031239bdf4653f101a2408860eeaade2c861c36ccfa53bc8c75ae36d473

    • \Users\Public\vbc.exe
      MD5

      e54e7ec5aa72f4d5bb128553728fb209

      SHA1

      75def864c40663258f582b8dd8cbad3905f74c56

      SHA256

      17ed64707506c917be6329e1cbe94548d761d218dc8e2d624eab99565acc055d

      SHA512

      f8c54bb005d5e1b443a03606580fc2c73a70bc6c97f76c1c42237c9cab119b7e25839031239bdf4653f101a2408860eeaade2c861c36ccfa53bc8c75ae36d473

    • \Users\Public\vbc.exe
      MD5

      e54e7ec5aa72f4d5bb128553728fb209

      SHA1

      75def864c40663258f582b8dd8cbad3905f74c56

      SHA256

      17ed64707506c917be6329e1cbe94548d761d218dc8e2d624eab99565acc055d

      SHA512

      f8c54bb005d5e1b443a03606580fc2c73a70bc6c97f76c1c42237c9cab119b7e25839031239bdf4653f101a2408860eeaade2c861c36ccfa53bc8c75ae36d473

    • \Users\Public\vbc.exe
      MD5

      e54e7ec5aa72f4d5bb128553728fb209

      SHA1

      75def864c40663258f582b8dd8cbad3905f74c56

      SHA256

      17ed64707506c917be6329e1cbe94548d761d218dc8e2d624eab99565acc055d

      SHA512

      f8c54bb005d5e1b443a03606580fc2c73a70bc6c97f76c1c42237c9cab119b7e25839031239bdf4653f101a2408860eeaade2c861c36ccfa53bc8c75ae36d473

    • memory/324-71-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
      Filesize

      12.3MB

    • memory/324-68-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
      Filesize

      12.3MB

    • memory/324-55-0x0000000071B41000-0x0000000071B43000-memory.dmp
      Filesize

      8KB

    • memory/324-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/324-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/324-70-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
      Filesize

      12.3MB

    • memory/324-69-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
      Filesize

      12.3MB

    • memory/324-72-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
      Filesize

      12.3MB

    • memory/324-54-0x000000002F341000-0x000000002F344000-memory.dmp
      Filesize

      12KB

    • memory/1112-84-0x00000000001C0000-0x00000000001D1000-memory.dmp
      Filesize

      68KB

    • memory/1112-78-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1112-77-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1112-79-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1112-80-0x000000000041D420-mapping.dmp
    • memory/1112-83-0x0000000000B10000-0x0000000000E13000-memory.dmp
      Filesize

      3.0MB

    • memory/1364-94-0x000007FEF69A0000-0x000007FEF6AE3000-memory.dmp
      Filesize

      1.3MB

    • memory/1364-85-0x00000000041C0000-0x000000000428B000-memory.dmp
      Filesize

      812KB

    • memory/1364-92-0x0000000006FE0000-0x000000000716C000-memory.dmp
      Filesize

      1.5MB

    • memory/1364-95-0x000007FF3CE00000-0x000007FF3CE0A000-memory.dmp
      Filesize

      40KB

    • memory/1596-87-0x0000000000000000-mapping.dmp
    • memory/1612-86-0x0000000000000000-mapping.dmp
    • memory/1612-88-0x0000000000D00000-0x0000000000D1A000-memory.dmp
      Filesize

      104KB

    • memory/1612-90-0x0000000002120000-0x0000000002423000-memory.dmp
      Filesize

      3.0MB

    • memory/1612-89-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1612-91-0x0000000000980000-0x0000000000A10000-memory.dmp
      Filesize

      576KB

    • memory/1672-75-0x0000000004E70000-0x0000000004EBB000-memory.dmp
      Filesize

      300KB

    • memory/1672-74-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/1672-73-0x00000000005D0000-0x00000000005D7000-memory.dmp
      Filesize

      28KB

    • memory/1672-67-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/1672-65-0x0000000000160000-0x0000000000161000-memory.dmp
      Filesize

      4KB

    • memory/1672-62-0x0000000000000000-mapping.dmp
    • memory/1736-57-0x0000000076B61000-0x0000000076B63000-memory.dmp
      Filesize

      8KB