Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-12-2021 09:34

General

  • Target

    tmp/89f4f79ac4d11f9d5edc1db5526dbc6705c528b3a48d7c103906be084bf91b23.xls

  • Size

    229KB

  • MD5

    cacad265519e30042811c7a30dcda471

  • SHA1

    b82bafb6fbf9d10439bdfa9282df77aa6bfc9fdc

  • SHA256

    89f4f79ac4d11f9d5edc1db5526dbc6705c528b3a48d7c103906be084bf91b23

  • SHA512

    f29d90114eed77e4b0cf4753d2302e419b156161ea02812c29c78a102a443c07d0b6e9fba227439f44bc87473e601ccd5f768ec9629e8de985f0281e21745658

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ef6c

C2

http://www.fis.photos/ef6c/

Decoy

gicaredocs.com

govusergroup.com

conversationspit.com

brondairy.com

rjtherealest.com

xn--9m1bq8wgkag3rjvb.com

mylori.net

softandcute.store

ahljsm.com

shacksolid.com

weekendmusecollection.com

gaminghallarna.net

pgonline111.online

44mpt.xyz

ambrandt.com

eddytattoo.com

blendeqes.com

upinmyfeels.com

lacucinadesign.com

docomoau.xyz

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tmp\89f4f79ac4d11f9d5edc1db5526dbc6705c528b3a48d7c103906be084bf91b23.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1212
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1956
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      290f5b81ba88a8699e9ebd35075f8a49

      SHA1

      fad9a5952517ded62e0839b4cc99a9ba2e9b2ac4

      SHA256

      7403345ae9b5f3c9a0fdffbf0ae365c3995f7a05acb2d000bfcbf4a8ff6a6515

      SHA512

      6e5a3c544d043f8e68b3156ae6789eaae496ec60be810cb5eafc4cdbb2a63e711c2da4a268ff72ef271bd6bcd5c23b5ca7cdbbc96635ffe8bb63d0956bf72b09

    • C:\Users\Public\vbc.exe
      MD5

      290f5b81ba88a8699e9ebd35075f8a49

      SHA1

      fad9a5952517ded62e0839b4cc99a9ba2e9b2ac4

      SHA256

      7403345ae9b5f3c9a0fdffbf0ae365c3995f7a05acb2d000bfcbf4a8ff6a6515

      SHA512

      6e5a3c544d043f8e68b3156ae6789eaae496ec60be810cb5eafc4cdbb2a63e711c2da4a268ff72ef271bd6bcd5c23b5ca7cdbbc96635ffe8bb63d0956bf72b09

    • C:\Users\Public\vbc.exe
      MD5

      290f5b81ba88a8699e9ebd35075f8a49

      SHA1

      fad9a5952517ded62e0839b4cc99a9ba2e9b2ac4

      SHA256

      7403345ae9b5f3c9a0fdffbf0ae365c3995f7a05acb2d000bfcbf4a8ff6a6515

      SHA512

      6e5a3c544d043f8e68b3156ae6789eaae496ec60be810cb5eafc4cdbb2a63e711c2da4a268ff72ef271bd6bcd5c23b5ca7cdbbc96635ffe8bb63d0956bf72b09

    • \Users\Public\vbc.exe
      MD5

      290f5b81ba88a8699e9ebd35075f8a49

      SHA1

      fad9a5952517ded62e0839b4cc99a9ba2e9b2ac4

      SHA256

      7403345ae9b5f3c9a0fdffbf0ae365c3995f7a05acb2d000bfcbf4a8ff6a6515

      SHA512

      6e5a3c544d043f8e68b3156ae6789eaae496ec60be810cb5eafc4cdbb2a63e711c2da4a268ff72ef271bd6bcd5c23b5ca7cdbbc96635ffe8bb63d0956bf72b09

    • \Users\Public\vbc.exe
      MD5

      290f5b81ba88a8699e9ebd35075f8a49

      SHA1

      fad9a5952517ded62e0839b4cc99a9ba2e9b2ac4

      SHA256

      7403345ae9b5f3c9a0fdffbf0ae365c3995f7a05acb2d000bfcbf4a8ff6a6515

      SHA512

      6e5a3c544d043f8e68b3156ae6789eaae496ec60be810cb5eafc4cdbb2a63e711c2da4a268ff72ef271bd6bcd5c23b5ca7cdbbc96635ffe8bb63d0956bf72b09

    • \Users\Public\vbc.exe
      MD5

      290f5b81ba88a8699e9ebd35075f8a49

      SHA1

      fad9a5952517ded62e0839b4cc99a9ba2e9b2ac4

      SHA256

      7403345ae9b5f3c9a0fdffbf0ae365c3995f7a05acb2d000bfcbf4a8ff6a6515

      SHA512

      6e5a3c544d043f8e68b3156ae6789eaae496ec60be810cb5eafc4cdbb2a63e711c2da4a268ff72ef271bd6bcd5c23b5ca7cdbbc96635ffe8bb63d0956bf72b09

    • \Users\Public\vbc.exe
      MD5

      290f5b81ba88a8699e9ebd35075f8a49

      SHA1

      fad9a5952517ded62e0839b4cc99a9ba2e9b2ac4

      SHA256

      7403345ae9b5f3c9a0fdffbf0ae365c3995f7a05acb2d000bfcbf4a8ff6a6515

      SHA512

      6e5a3c544d043f8e68b3156ae6789eaae496ec60be810cb5eafc4cdbb2a63e711c2da4a268ff72ef271bd6bcd5c23b5ca7cdbbc96635ffe8bb63d0956bf72b09

    • memory/896-82-0x0000000002070000-0x0000000002373000-memory.dmp
      Filesize

      3.0MB

    • memory/896-80-0x0000000000C60000-0x0000000000C6D000-memory.dmp
      Filesize

      52KB

    • memory/896-84-0x0000000000880000-0x0000000000910000-memory.dmp
      Filesize

      576KB

    • memory/896-81-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/896-78-0x0000000000000000-mapping.dmp
    • memory/988-56-0x0000000076C91000-0x0000000076C93000-memory.dmp
      Filesize

      8KB

    • memory/1196-75-0x00000000009D0000-0x0000000000CD3000-memory.dmp
      Filesize

      3.0MB

    • memory/1196-69-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1196-70-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1196-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1196-72-0x000000000041D3D0-mapping.dmp
    • memory/1196-76-0x0000000000200000-0x0000000000211000-memory.dmp
      Filesize

      68KB

    • memory/1212-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-53-0x000000002F8D1000-0x000000002F8D4000-memory.dmp
      Filesize

      12KB

    • memory/1212-54-0x0000000071C21000-0x0000000071C23000-memory.dmp
      Filesize

      8KB

    • memory/1408-77-0x0000000006A40000-0x0000000006B2F000-memory.dmp
      Filesize

      956KB

    • memory/1408-86-0x00000000072C0000-0x00000000073FF000-memory.dmp
      Filesize

      1.2MB

    • memory/1880-64-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB

    • memory/1880-61-0x0000000000000000-mapping.dmp
    • memory/1880-66-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/1880-68-0x00000000080E0000-0x00000000081F6000-memory.dmp
      Filesize

      1.1MB

    • memory/1880-67-0x00000000004A0000-0x00000000004A7000-memory.dmp
      Filesize

      28KB

    • memory/1956-79-0x0000000000000000-mapping.dmp