Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    02-11-2021 08:40

General

  • Target

    Swift-098812.xlsx

  • Size

    186KB

  • MD5

    aabd7bbf7ef789976aaae69a44f37d90

  • SHA1

    1da09d1ada9cb8f5b8c4a097354d8dca4197f62a

  • SHA256

    d3f2c9fa3fd93891ee959e9cce659fb88cd340bd3b5427894944ce6d07004efe

  • SHA512

    60684d7bd68a1c33b1d1003eb79853f9ea45317661e0c52956b543c8a1856ecf346f8cae69f087632b4156d30bf151f0b926f5eca0dd8c4f2ac54182bb44093a

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ht08

C2

http://www.septemberstockevent200.com/ht08/

Decoy

joye.club

istanbulemlakgalerisi.online

annikadaniel.love

oooci.com

curebase-test.com

swisstradecenter.com

hacticum.com

centercodebase.com

recbi56ni.com

mmj0115.xyz

sharpstead.com

sprklbeauty.com

progettogenesi.cloud

dolinum.com

amaroqadvisors.com

traininig.com

leewaysvcs.com

nashhomesearch.com

joy1263.com

serkanyamac.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Swift-098812.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1148
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\mobsync.exe
        C:\Windows\System32\mobsync.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1212
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\Trast.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            5⤵
            • Modifies registry key
            PID:1568
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            5⤵
            • Modifies registry key
            PID:1176
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            5⤵
              PID:412
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Public\nest.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • C:\Users\Public\vbc.exe
      MD5

      e5b6a2312dd7aaa32ae7421f3874dfe5

      SHA1

      546ada15e1f4f7396b6b3c4563b394754bc55ecc

      SHA256

      fc987865d9443b0a2e9367d07da163a588ef2ec6cef5be08d1ef0bc10f58cd3d

      SHA512

      a368d3fdbfee9068aa2546e67851b911dd426a9ced71ddf5c8a85c7033bc04cbfd80e045ab436e3e45c73e63e043f065bd1e6da8ecf93fad072cf43093725270

    • C:\Users\Public\vbc.exe
      MD5

      e5b6a2312dd7aaa32ae7421f3874dfe5

      SHA1

      546ada15e1f4f7396b6b3c4563b394754bc55ecc

      SHA256

      fc987865d9443b0a2e9367d07da163a588ef2ec6cef5be08d1ef0bc10f58cd3d

      SHA512

      a368d3fdbfee9068aa2546e67851b911dd426a9ced71ddf5c8a85c7033bc04cbfd80e045ab436e3e45c73e63e043f065bd1e6da8ecf93fad072cf43093725270

    • \Users\Public\vbc.exe
      MD5

      e5b6a2312dd7aaa32ae7421f3874dfe5

      SHA1

      546ada15e1f4f7396b6b3c4563b394754bc55ecc

      SHA256

      fc987865d9443b0a2e9367d07da163a588ef2ec6cef5be08d1ef0bc10f58cd3d

      SHA512

      a368d3fdbfee9068aa2546e67851b911dd426a9ced71ddf5c8a85c7033bc04cbfd80e045ab436e3e45c73e63e043f065bd1e6da8ecf93fad072cf43093725270

    • \Users\Public\vbc.exe
      MD5

      e5b6a2312dd7aaa32ae7421f3874dfe5

      SHA1

      546ada15e1f4f7396b6b3c4563b394754bc55ecc

      SHA256

      fc987865d9443b0a2e9367d07da163a588ef2ec6cef5be08d1ef0bc10f58cd3d

      SHA512

      a368d3fdbfee9068aa2546e67851b911dd426a9ced71ddf5c8a85c7033bc04cbfd80e045ab436e3e45c73e63e043f065bd1e6da8ecf93fad072cf43093725270

    • memory/412-78-0x0000000000000000-mapping.dmp
    • memory/868-61-0x0000000000000000-mapping.dmp
    • memory/868-64-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/868-65-0x00000000004F1000-0x0000000000505000-memory.dmp
      Filesize

      80KB

    • memory/980-72-0x0000000000000000-mapping.dmp
    • memory/1148-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1148-55-0x000000002FFF1000-0x000000002FFF4000-memory.dmp
      Filesize

      12KB

    • memory/1148-56-0x0000000071821000-0x0000000071823000-memory.dmp
      Filesize

      8KB

    • memory/1148-95-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1176-77-0x0000000000000000-mapping.dmp
    • memory/1212-83-0x0000000000360000-0x0000000000371000-memory.dmp
      Filesize

      68KB

    • memory/1212-67-0x0000000072480000-0x00000000724A9000-memory.dmp
      Filesize

      164KB

    • memory/1212-82-0x0000000001F10000-0x0000000002213000-memory.dmp
      Filesize

      3.0MB

    • memory/1212-81-0x0000000072480000-0x00000000724A9000-memory.dmp
      Filesize

      164KB

    • memory/1212-80-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/1212-68-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1212-70-0x0000000000000000-mapping.dmp
    • memory/1224-58-0x00000000762D1000-0x00000000762D3000-memory.dmp
      Filesize

      8KB

    • memory/1380-84-0x0000000006F30000-0x000000000708A000-memory.dmp
      Filesize

      1.4MB

    • memory/1380-94-0x0000000005E90000-0x0000000005F60000-memory.dmp
      Filesize

      832KB

    • memory/1468-74-0x0000000000000000-mapping.dmp
    • memory/1476-88-0x00000000000F0000-0x0000000000119000-memory.dmp
      Filesize

      164KB

    • memory/1476-89-0x0000000002190000-0x0000000002493000-memory.dmp
      Filesize

      3.0MB

    • memory/1476-87-0x0000000000630000-0x000000000063E000-memory.dmp
      Filesize

      56KB

    • memory/1476-93-0x0000000001EC0000-0x0000000001F50000-memory.dmp
      Filesize

      576KB

    • memory/1476-85-0x0000000000000000-mapping.dmp
    • memory/1568-76-0x0000000000000000-mapping.dmp
    • memory/1684-90-0x0000000000000000-mapping.dmp
    • memory/1984-92-0x0000000000000000-mapping.dmp