Analysis

  • max time kernel
    148s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-10-2021 09:51

General

  • Target

    CAMILLE ORDER 27.10.2021.xlsx

  • Size

    446KB

  • MD5

    93e73ece6b55b5445c0f89c9debb0aca

  • SHA1

    b7566ab0ee295049b2801d3d8443f3f58bf08e83

  • SHA256

    2e362cc53cfb4e04d0a044e896233a71ab8e521f0248fb7edbdb868f4228a070

  • SHA512

    81dda7bace7d263009a41ea6c32ed0d7a465ecdf7870c60c20350f78cdd0e2586854d760df46f9bc0d1ade9187b0f336da8a75579bb09e72e5157a3122aeddd0

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

fqiq

C2

http://www.esyscoloradosprings.com/fqiq/

Decoy

driventow.com

ipatchwork.today

bolder.equipment

seal-brother.com

mountlaketerraceapartments.com

weeden.xyz

sanlifalan.com

athafood.com

isshinn1.com

creationslazzaroni.com

eclecticrenaissancewoman.com

satellitephonstore.com

cotchildcare.com

yamacorp.digital

ff4cuno43.xyz

quicksticks.community

govindfinance.com

farmersfirstseed.com

megacinema.club

tablescaperendezvous4two.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

    suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\CAMILLE ORDER 27.10.2021.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1200
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1668
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1152
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      0789de01663a113fd853dc3ee29581ae

      SHA1

      d0833aad9b9f97a5e609fe6574e24689bb246796

      SHA256

      060c2f164a53cf74817b9b2f176d770dbde8b1ef71fe5322abf9ae8197232b7d

      SHA512

      af301ec3c4005cbb5842e8a344a6a8b09dc687180df3309f71d8fd7b8aa1b6724ef7bd55ee5eaec7f785fa4aacf8307d4c1df813aaeb66aa07211a6f2b30432e

    • C:\Users\Public\vbc.exe
      MD5

      0789de01663a113fd853dc3ee29581ae

      SHA1

      d0833aad9b9f97a5e609fe6574e24689bb246796

      SHA256

      060c2f164a53cf74817b9b2f176d770dbde8b1ef71fe5322abf9ae8197232b7d

      SHA512

      af301ec3c4005cbb5842e8a344a6a8b09dc687180df3309f71d8fd7b8aa1b6724ef7bd55ee5eaec7f785fa4aacf8307d4c1df813aaeb66aa07211a6f2b30432e

    • C:\Users\Public\vbc.exe
      MD5

      0789de01663a113fd853dc3ee29581ae

      SHA1

      d0833aad9b9f97a5e609fe6574e24689bb246796

      SHA256

      060c2f164a53cf74817b9b2f176d770dbde8b1ef71fe5322abf9ae8197232b7d

      SHA512

      af301ec3c4005cbb5842e8a344a6a8b09dc687180df3309f71d8fd7b8aa1b6724ef7bd55ee5eaec7f785fa4aacf8307d4c1df813aaeb66aa07211a6f2b30432e

    • C:\Users\Public\vbc.exe
      MD5

      0789de01663a113fd853dc3ee29581ae

      SHA1

      d0833aad9b9f97a5e609fe6574e24689bb246796

      SHA256

      060c2f164a53cf74817b9b2f176d770dbde8b1ef71fe5322abf9ae8197232b7d

      SHA512

      af301ec3c4005cbb5842e8a344a6a8b09dc687180df3309f71d8fd7b8aa1b6724ef7bd55ee5eaec7f785fa4aacf8307d4c1df813aaeb66aa07211a6f2b30432e

    • \Users\Public\vbc.exe
      MD5

      0789de01663a113fd853dc3ee29581ae

      SHA1

      d0833aad9b9f97a5e609fe6574e24689bb246796

      SHA256

      060c2f164a53cf74817b9b2f176d770dbde8b1ef71fe5322abf9ae8197232b7d

      SHA512

      af301ec3c4005cbb5842e8a344a6a8b09dc687180df3309f71d8fd7b8aa1b6724ef7bd55ee5eaec7f785fa4aacf8307d4c1df813aaeb66aa07211a6f2b30432e

    • \Users\Public\vbc.exe
      MD5

      0789de01663a113fd853dc3ee29581ae

      SHA1

      d0833aad9b9f97a5e609fe6574e24689bb246796

      SHA256

      060c2f164a53cf74817b9b2f176d770dbde8b1ef71fe5322abf9ae8197232b7d

      SHA512

      af301ec3c4005cbb5842e8a344a6a8b09dc687180df3309f71d8fd7b8aa1b6724ef7bd55ee5eaec7f785fa4aacf8307d4c1df813aaeb66aa07211a6f2b30432e

    • \Users\Public\vbc.exe
      MD5

      0789de01663a113fd853dc3ee29581ae

      SHA1

      d0833aad9b9f97a5e609fe6574e24689bb246796

      SHA256

      060c2f164a53cf74817b9b2f176d770dbde8b1ef71fe5322abf9ae8197232b7d

      SHA512

      af301ec3c4005cbb5842e8a344a6a8b09dc687180df3309f71d8fd7b8aa1b6724ef7bd55ee5eaec7f785fa4aacf8307d4c1df813aaeb66aa07211a6f2b30432e

    • \Users\Public\vbc.exe
      MD5

      0789de01663a113fd853dc3ee29581ae

      SHA1

      d0833aad9b9f97a5e609fe6574e24689bb246796

      SHA256

      060c2f164a53cf74817b9b2f176d770dbde8b1ef71fe5322abf9ae8197232b7d

      SHA512

      af301ec3c4005cbb5842e8a344a6a8b09dc687180df3309f71d8fd7b8aa1b6724ef7bd55ee5eaec7f785fa4aacf8307d4c1df813aaeb66aa07211a6f2b30432e

    • memory/536-78-0x000000000041D4B0-mapping.dmp
    • memory/536-82-0x0000000000240000-0x0000000000251000-memory.dmp
      Filesize

      68KB

    • memory/536-81-0x0000000000830000-0x0000000000B33000-memory.dmp
      Filesize

      3.0MB

    • memory/536-77-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/536-76-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/536-75-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/572-73-0x00000000008C0000-0x000000000090B000-memory.dmp
      Filesize

      300KB

    • memory/572-68-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB

    • memory/572-61-0x0000000000000000-mapping.dmp
    • memory/572-64-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/572-67-0x0000000000640000-0x0000000000646000-memory.dmp
      Filesize

      24KB

    • memory/676-88-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/676-89-0x0000000001EA0000-0x00000000021A3000-memory.dmp
      Filesize

      3.0MB

    • memory/676-90-0x0000000001CA0000-0x0000000001D30000-memory.dmp
      Filesize

      576KB

    • memory/676-87-0x0000000000620000-0x000000000063C000-memory.dmp
      Filesize

      112KB

    • memory/676-84-0x0000000000000000-mapping.dmp
    • memory/752-56-0x00000000751A1000-0x00000000751A3000-memory.dmp
      Filesize

      8KB

    • memory/1200-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1200-54-0x0000000070F01000-0x0000000070F03000-memory.dmp
      Filesize

      8KB

    • memory/1200-71-0x0000000006B15000-0x0000000006B17000-memory.dmp
      Filesize

      8KB

    • memory/1200-69-0x0000000006B10000-0x0000000006B13000-memory.dmp
      Filesize

      12KB

    • memory/1200-72-0x0000000006B17000-0x0000000006B1A000-memory.dmp
      Filesize

      12KB

    • memory/1200-70-0x0000000006B13000-0x0000000006B15000-memory.dmp
      Filesize

      8KB

    • memory/1200-53-0x000000002FDF1000-0x000000002FDF4000-memory.dmp
      Filesize

      12KB

    • memory/1200-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1400-83-0x0000000006FB0000-0x0000000007130000-memory.dmp
      Filesize

      1.5MB

    • memory/1400-92-0x0000000004A00000-0x0000000004AAF000-memory.dmp
      Filesize

      700KB

    • memory/1668-86-0x0000000000000000-mapping.dmp