Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    10-12-2021 08:27

General

  • Target

    tmp/0b2a2fde35c75554477dc7ab7156423e251778db955aecb77aa95e5acdd0c2a2.xls

  • Size

    229KB

  • MD5

    1026a44a21abd155aaa31cf41dce2e49

  • SHA1

    98e01c50f0c58c093aa22b0a6ba398c5aa0e71d2

  • SHA256

    0b2a2fde35c75554477dc7ab7156423e251778db955aecb77aa95e5acdd0c2a2

  • SHA512

    e1dd384a7d01ab40421de3245f56303dff53ce810beedfe53befe60cdeb4be818631878cced9ea8a7a225237ee66591512d4e6a4ca13dfac5115c2a6c55c7128

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ef6c

C2

http://www.fis.photos/ef6c/

Decoy

gicaredocs.com

govusergroup.com

conversationspit.com

brondairy.com

rjtherealest.com

xn--9m1bq8wgkag3rjvb.com

mylori.net

softandcute.store

ahljsm.com

shacksolid.com

weekendmusecollection.com

gaminghallarna.net

pgonline111.online

44mpt.xyz

ambrandt.com

eddytattoo.com

blendeqes.com

upinmyfeels.com

lacucinadesign.com

docomoau.xyz

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tmp\0b2a2fde35c75554477dc7ab7156423e251778db955aecb77aa95e5acdd0c2a2.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1212
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:716
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1060

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      15c34e5e1b995ffcbca4310b78f3f7d7

      SHA1

      596dbe75dd64288d3b3fc7a29baaf40592ed93d3

      SHA256

      869a075f9809475dd6839987e3b1431a1fd437ad7879becd35e4f055b4a7f747

      SHA512

      cc56f17d20e946a19f343da89cb07122009a4db89d50d283498a44161403d9c18c6d93d2849b7f050e63942fcb09af613db233c41f6f1781e397146f363c24b2

    • C:\Users\Public\vbc.exe
      MD5

      15c34e5e1b995ffcbca4310b78f3f7d7

      SHA1

      596dbe75dd64288d3b3fc7a29baaf40592ed93d3

      SHA256

      869a075f9809475dd6839987e3b1431a1fd437ad7879becd35e4f055b4a7f747

      SHA512

      cc56f17d20e946a19f343da89cb07122009a4db89d50d283498a44161403d9c18c6d93d2849b7f050e63942fcb09af613db233c41f6f1781e397146f363c24b2

    • C:\Users\Public\vbc.exe
      MD5

      15c34e5e1b995ffcbca4310b78f3f7d7

      SHA1

      596dbe75dd64288d3b3fc7a29baaf40592ed93d3

      SHA256

      869a075f9809475dd6839987e3b1431a1fd437ad7879becd35e4f055b4a7f747

      SHA512

      cc56f17d20e946a19f343da89cb07122009a4db89d50d283498a44161403d9c18c6d93d2849b7f050e63942fcb09af613db233c41f6f1781e397146f363c24b2

    • \Users\Public\vbc.exe
      MD5

      15c34e5e1b995ffcbca4310b78f3f7d7

      SHA1

      596dbe75dd64288d3b3fc7a29baaf40592ed93d3

      SHA256

      869a075f9809475dd6839987e3b1431a1fd437ad7879becd35e4f055b4a7f747

      SHA512

      cc56f17d20e946a19f343da89cb07122009a4db89d50d283498a44161403d9c18c6d93d2849b7f050e63942fcb09af613db233c41f6f1781e397146f363c24b2

    • \Users\Public\vbc.exe
      MD5

      15c34e5e1b995ffcbca4310b78f3f7d7

      SHA1

      596dbe75dd64288d3b3fc7a29baaf40592ed93d3

      SHA256

      869a075f9809475dd6839987e3b1431a1fd437ad7879becd35e4f055b4a7f747

      SHA512

      cc56f17d20e946a19f343da89cb07122009a4db89d50d283498a44161403d9c18c6d93d2849b7f050e63942fcb09af613db233c41f6f1781e397146f363c24b2

    • \Users\Public\vbc.exe
      MD5

      15c34e5e1b995ffcbca4310b78f3f7d7

      SHA1

      596dbe75dd64288d3b3fc7a29baaf40592ed93d3

      SHA256

      869a075f9809475dd6839987e3b1431a1fd437ad7879becd35e4f055b4a7f747

      SHA512

      cc56f17d20e946a19f343da89cb07122009a4db89d50d283498a44161403d9c18c6d93d2849b7f050e63942fcb09af613db233c41f6f1781e397146f363c24b2

    • \Users\Public\vbc.exe
      MD5

      15c34e5e1b995ffcbca4310b78f3f7d7

      SHA1

      596dbe75dd64288d3b3fc7a29baaf40592ed93d3

      SHA256

      869a075f9809475dd6839987e3b1431a1fd437ad7879becd35e4f055b4a7f747

      SHA512

      cc56f17d20e946a19f343da89cb07122009a4db89d50d283498a44161403d9c18c6d93d2849b7f050e63942fcb09af613db233c41f6f1781e397146f363c24b2

    • memory/564-56-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/716-79-0x0000000000000000-mapping.dmp
    • memory/1060-75-0x0000000000700000-0x0000000000A03000-memory.dmp
      Filesize

      3.0MB

    • memory/1060-76-0x00000000005A0000-0x00000000005B1000-memory.dmp
      Filesize

      68KB

    • memory/1060-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1060-72-0x000000000041D3D0-mapping.dmp
    • memory/1060-70-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1060-69-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1080-82-0x00000000022D0000-0x00000000025D3000-memory.dmp
      Filesize

      3.0MB

    • memory/1080-81-0x0000000000070000-0x0000000000099000-memory.dmp
      Filesize

      164KB

    • memory/1080-84-0x0000000000470000-0x0000000000500000-memory.dmp
      Filesize

      576KB

    • memory/1080-80-0x0000000000500000-0x0000000000526000-memory.dmp
      Filesize

      152KB

    • memory/1080-78-0x0000000000000000-mapping.dmp
    • memory/1212-53-0x000000002F561000-0x000000002F564000-memory.dmp
      Filesize

      12KB

    • memory/1212-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-54-0x00000000716D1000-0x00000000716D3000-memory.dmp
      Filesize

      8KB

    • memory/1212-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1236-61-0x0000000000000000-mapping.dmp
    • memory/1236-67-0x00000000004C0000-0x00000000004C7000-memory.dmp
      Filesize

      28KB

    • memory/1236-64-0x0000000000A50000-0x0000000000A51000-memory.dmp
      Filesize

      4KB

    • memory/1236-68-0x0000000008180000-0x0000000008296000-memory.dmp
      Filesize

      1.1MB

    • memory/1236-66-0x00000000005E0000-0x00000000005E1000-memory.dmp
      Filesize

      4KB

    • memory/1412-77-0x0000000006960000-0x0000000006A83000-memory.dmp
      Filesize

      1.1MB

    • memory/1412-86-0x0000000006A90000-0x0000000006BAB000-memory.dmp
      Filesize

      1.1MB