Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 08:05

General

  • Target

    0014.xlsx

  • Size

    392KB

  • MD5

    4a4935f0b21078ed884aba51e0180900

  • SHA1

    848e0796cea2c931bc39d92e0c763175a87b4a87

  • SHA256

    fc9dd028870ac7c508f0b40d747c8a5ab65a9af1da88a8f931488bee2119b505

  • SHA512

    aa294d61097d0253a85ec0c387821939e6fd694b6c098bee47f05122d91925a0825b7772ab6439e81dbc646c3af79b088b76b53d65d51a26a5b115159021ee34

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ht08

C2

http://www.septemberstockevent200.com/ht08/

Decoy

joye.club

istanbulemlakgalerisi.online

annikadaniel.love

oooci.com

curebase-test.com

swisstradecenter.com

hacticum.com

centercodebase.com

recbi56ni.com

mmj0115.xyz

sharpstead.com

sprklbeauty.com

progettogenesi.cloud

dolinum.com

amaroqadvisors.com

traininig.com

leewaysvcs.com

nashhomesearch.com

joy1263.com

serkanyamac.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\0014.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1172
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1516
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:552
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:896
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1372
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1788
              • C:\Windows\SysWOW64\help.exe
                "C:\Windows\SysWOW64\help.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:660
            • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
              "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
              1⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Launches Equation Editor
              • Suspicious use of WriteProcessMemory
              PID:660
              • C:\Users\Public\vbc.exe
                "C:\Users\Public\vbc.exe"
                2⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:1664
                • C:\Windows\SysWOW64\DpiScaling.exe
                  C:\Windows\System32\DpiScaling.exe
                  3⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1312

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scripting

            1
            T1064

            Exploitation for Client Execution

            1
            T1203

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Scripting

            1
            T1064

            Modify Registry

            2
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Public\vbc.exe
              MD5

              8980a24aeb5d63283add48c1391ebc40

              SHA1

              724825e83b8df65e7af7d39828341f6c92888645

              SHA256

              988bdc2407982afc0484bd010bee96515d2594d4bd770453c3a74812633075c2

              SHA512

              50794f6ac2e3383a916861de0cd64cd582df85a4d957560b13eb867cef01161bc9a4e652174cff9529ba806fd0a0fb1ddb03641342896641e4ffcbfca67ed475

            • C:\Users\Public\vbc.exe
              MD5

              8980a24aeb5d63283add48c1391ebc40

              SHA1

              724825e83b8df65e7af7d39828341f6c92888645

              SHA256

              988bdc2407982afc0484bd010bee96515d2594d4bd770453c3a74812633075c2

              SHA512

              50794f6ac2e3383a916861de0cd64cd582df85a4d957560b13eb867cef01161bc9a4e652174cff9529ba806fd0a0fb1ddb03641342896641e4ffcbfca67ed475

            • \Users\Public\vbc.exe
              MD5

              8980a24aeb5d63283add48c1391ebc40

              SHA1

              724825e83b8df65e7af7d39828341f6c92888645

              SHA256

              988bdc2407982afc0484bd010bee96515d2594d4bd770453c3a74812633075c2

              SHA512

              50794f6ac2e3383a916861de0cd64cd582df85a4d957560b13eb867cef01161bc9a4e652174cff9529ba806fd0a0fb1ddb03641342896641e4ffcbfca67ed475

            • \Users\Public\vbc.exe
              MD5

              8980a24aeb5d63283add48c1391ebc40

              SHA1

              724825e83b8df65e7af7d39828341f6c92888645

              SHA256

              988bdc2407982afc0484bd010bee96515d2594d4bd770453c3a74812633075c2

              SHA512

              50794f6ac2e3383a916861de0cd64cd582df85a4d957560b13eb867cef01161bc9a4e652174cff9529ba806fd0a0fb1ddb03641342896641e4ffcbfca67ed475

            • \Users\Public\vbc.exe
              MD5

              8980a24aeb5d63283add48c1391ebc40

              SHA1

              724825e83b8df65e7af7d39828341f6c92888645

              SHA256

              988bdc2407982afc0484bd010bee96515d2594d4bd770453c3a74812633075c2

              SHA512

              50794f6ac2e3383a916861de0cd64cd582df85a4d957560b13eb867cef01161bc9a4e652174cff9529ba806fd0a0fb1ddb03641342896641e4ffcbfca67ed475

            • \Users\Public\vbc.exe
              MD5

              8980a24aeb5d63283add48c1391ebc40

              SHA1

              724825e83b8df65e7af7d39828341f6c92888645

              SHA256

              988bdc2407982afc0484bd010bee96515d2594d4bd770453c3a74812633075c2

              SHA512

              50794f6ac2e3383a916861de0cd64cd582df85a4d957560b13eb867cef01161bc9a4e652174cff9529ba806fd0a0fb1ddb03641342896641e4ffcbfca67ed475

            • \Users\Public\vbc.exe
              MD5

              8980a24aeb5d63283add48c1391ebc40

              SHA1

              724825e83b8df65e7af7d39828341f6c92888645

              SHA256

              988bdc2407982afc0484bd010bee96515d2594d4bd770453c3a74812633075c2

              SHA512

              50794f6ac2e3383a916861de0cd64cd582df85a4d957560b13eb867cef01161bc9a4e652174cff9529ba806fd0a0fb1ddb03641342896641e4ffcbfca67ed475

            • memory/660-57-0x0000000075331000-0x0000000075333000-memory.dmp
              Filesize

              8KB

            • memory/660-87-0x0000000000CB0000-0x0000000000CB6000-memory.dmp
              Filesize

              24KB

            • memory/660-86-0x0000000000000000-mapping.dmp
            • memory/660-88-0x0000000000080000-0x00000000000A9000-memory.dmp
              Filesize

              164KB

            • memory/660-89-0x0000000000740000-0x0000000000A43000-memory.dmp
              Filesize

              3.0MB

            • memory/660-90-0x00000000004A0000-0x0000000000530000-memory.dmp
              Filesize

              576KB

            • memory/1172-67-0x0000000006820000-0x0000000006823000-memory.dmp
              Filesize

              12KB

            • memory/1172-69-0x0000000006825000-0x0000000006827000-memory.dmp
              Filesize

              8KB

            • memory/1172-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
              Filesize

              64KB

            • memory/1172-68-0x0000000006823000-0x0000000006825000-memory.dmp
              Filesize

              8KB

            • memory/1172-54-0x000000002FEF1000-0x000000002FEF4000-memory.dmp
              Filesize

              12KB

            • memory/1172-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
              Filesize

              64KB

            • memory/1172-55-0x0000000071121000-0x0000000071123000-memory.dmp
              Filesize

              8KB

            • memory/1216-91-0x0000000004C00000-0x0000000004CA2000-memory.dmp
              Filesize

              648KB

            • memory/1216-85-0x0000000006830000-0x0000000006967000-memory.dmp
              Filesize

              1.2MB

            • memory/1216-94-0x000007FF5AF20000-0x000007FF5AF2A000-memory.dmp
              Filesize

              40KB

            • memory/1216-93-0x000007FEF5EE0000-0x000007FEF6023000-memory.dmp
              Filesize

              1.3MB

            • memory/1216-82-0x00000000049C0000-0x0000000004AD2000-memory.dmp
              Filesize

              1.1MB

            • memory/1312-73-0x0000000000080000-0x0000000000081000-memory.dmp
              Filesize

              4KB

            • memory/1312-83-0x0000000072480000-0x00000000724A9000-memory.dmp
              Filesize

              164KB

            • memory/1312-84-0x0000000000310000-0x0000000000321000-memory.dmp
              Filesize

              68KB

            • memory/1312-80-0x0000000002080000-0x0000000002383000-memory.dmp
              Filesize

              3.0MB

            • memory/1312-81-0x00000000002D0000-0x00000000002E1000-memory.dmp
              Filesize

              68KB

            • memory/1312-78-0x0000000072480000-0x00000000724A9000-memory.dmp
              Filesize

              164KB

            • memory/1312-77-0x0000000000090000-0x0000000000091000-memory.dmp
              Filesize

              4KB

            • memory/1312-75-0x0000000000000000-mapping.dmp
            • memory/1312-72-0x0000000072480000-0x00000000724A9000-memory.dmp
              Filesize

              164KB

            • memory/1664-70-0x0000000002F71000-0x0000000002F85000-memory.dmp
              Filesize

              80KB

            • memory/1664-66-0x0000000000260000-0x0000000000261000-memory.dmp
              Filesize

              4KB

            • memory/1664-63-0x0000000000000000-mapping.dmp