Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    13-12-2021 15:12

General

  • Target

    GE00006892.xlsx

  • Size

    820KB

  • MD5

    567248278e09cf6968be5471122aa38a

  • SHA1

    32220dfb875eb221eb1a33ae77e43cc08e07748f

  • SHA256

    630cda95d9be61fb7bd3bddc4aacde78cc7c5a92dc303e0b354a2f81e2c4a855

  • SHA512

    66093e80a786043762da533c30f882e5894397945f3a418b4da30949ac95faf1e5daf4bb79dc7d59837366f844daa0a808b6c67f042df3e757251ec474975964

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

fqiq

C2

http://www.esyscoloradosprings.com/fqiq/

Decoy

driventow.com

ipatchwork.today

bolder.equipment

seal-brother.com

mountlaketerraceapartments.com

weeden.xyz

sanlifalan.com

athafood.com

isshinn1.com

creationslazzaroni.com

eclecticrenaissancewoman.com

satellitephonstore.com

cotchildcare.com

yamacorp.digital

ff4cuno43.xyz

quicksticks.community

govindfinance.com

farmersfirstseed.com

megacinema.club

tablescaperendezvous4two.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\GE00006892.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1752
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:912
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1976

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      c2d01e4033ecd0f1918f3a0a9a208bf6

      SHA1

      a67ca453d68d616805a6b78cb8c189d0590539e4

      SHA256

      933a2e4716b395f6fa6aed9ae203901742b7993fdb29d5b2f56a3c82f80fc095

      SHA512

      20f0e2d787792be7c8efa51ee1457beae54a47d3921ba5dc56eb6e9b295dc123c5aac14efa1ab20b3795fc1d162c6fbbc486e48bf2650a8e44ffc36556a8c990

    • C:\Users\Public\vbc.exe
      MD5

      c2d01e4033ecd0f1918f3a0a9a208bf6

      SHA1

      a67ca453d68d616805a6b78cb8c189d0590539e4

      SHA256

      933a2e4716b395f6fa6aed9ae203901742b7993fdb29d5b2f56a3c82f80fc095

      SHA512

      20f0e2d787792be7c8efa51ee1457beae54a47d3921ba5dc56eb6e9b295dc123c5aac14efa1ab20b3795fc1d162c6fbbc486e48bf2650a8e44ffc36556a8c990

    • C:\Users\Public\vbc.exe
      MD5

      c2d01e4033ecd0f1918f3a0a9a208bf6

      SHA1

      a67ca453d68d616805a6b78cb8c189d0590539e4

      SHA256

      933a2e4716b395f6fa6aed9ae203901742b7993fdb29d5b2f56a3c82f80fc095

      SHA512

      20f0e2d787792be7c8efa51ee1457beae54a47d3921ba5dc56eb6e9b295dc123c5aac14efa1ab20b3795fc1d162c6fbbc486e48bf2650a8e44ffc36556a8c990

    • \Users\Public\vbc.exe
      MD5

      c2d01e4033ecd0f1918f3a0a9a208bf6

      SHA1

      a67ca453d68d616805a6b78cb8c189d0590539e4

      SHA256

      933a2e4716b395f6fa6aed9ae203901742b7993fdb29d5b2f56a3c82f80fc095

      SHA512

      20f0e2d787792be7c8efa51ee1457beae54a47d3921ba5dc56eb6e9b295dc123c5aac14efa1ab20b3795fc1d162c6fbbc486e48bf2650a8e44ffc36556a8c990

    • \Users\Public\vbc.exe
      MD5

      c2d01e4033ecd0f1918f3a0a9a208bf6

      SHA1

      a67ca453d68d616805a6b78cb8c189d0590539e4

      SHA256

      933a2e4716b395f6fa6aed9ae203901742b7993fdb29d5b2f56a3c82f80fc095

      SHA512

      20f0e2d787792be7c8efa51ee1457beae54a47d3921ba5dc56eb6e9b295dc123c5aac14efa1ab20b3795fc1d162c6fbbc486e48bf2650a8e44ffc36556a8c990

    • \Users\Public\vbc.exe
      MD5

      c2d01e4033ecd0f1918f3a0a9a208bf6

      SHA1

      a67ca453d68d616805a6b78cb8c189d0590539e4

      SHA256

      933a2e4716b395f6fa6aed9ae203901742b7993fdb29d5b2f56a3c82f80fc095

      SHA512

      20f0e2d787792be7c8efa51ee1457beae54a47d3921ba5dc56eb6e9b295dc123c5aac14efa1ab20b3795fc1d162c6fbbc486e48bf2650a8e44ffc36556a8c990

    • \Users\Public\vbc.exe
      MD5

      c2d01e4033ecd0f1918f3a0a9a208bf6

      SHA1

      a67ca453d68d616805a6b78cb8c189d0590539e4

      SHA256

      933a2e4716b395f6fa6aed9ae203901742b7993fdb29d5b2f56a3c82f80fc095

      SHA512

      20f0e2d787792be7c8efa51ee1457beae54a47d3921ba5dc56eb6e9b295dc123c5aac14efa1ab20b3795fc1d162c6fbbc486e48bf2650a8e44ffc36556a8c990

    • memory/776-57-0x0000000074F11000-0x0000000074F13000-memory.dmp
      Filesize

      8KB

    • memory/912-84-0x0000000000000000-mapping.dmp
    • memory/1368-88-0x0000000003D30000-0x0000000003DD4000-memory.dmp
      Filesize

      656KB

    • memory/1368-78-0x0000000004C60000-0x0000000004D23000-memory.dmp
      Filesize

      780KB

    • memory/1616-81-0x000000006BFF1000-0x000000006BFF3000-memory.dmp
      Filesize

      8KB

    • memory/1616-79-0x0000000000000000-mapping.dmp
    • memory/1616-86-0x0000000002110000-0x00000000021A0000-memory.dmp
      Filesize

      576KB

    • memory/1616-85-0x0000000002200000-0x0000000002503000-memory.dmp
      Filesize

      3.0MB

    • memory/1616-83-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1616-82-0x0000000000580000-0x0000000000801000-memory.dmp
      Filesize

      2.5MB

    • memory/1752-55-0x00000000710A1000-0x00000000710A3000-memory.dmp
      Filesize

      8KB

    • memory/1752-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1752-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1752-54-0x000000002F131000-0x000000002F134000-memory.dmp
      Filesize

      12KB

    • memory/1796-62-0x0000000000000000-mapping.dmp
    • memory/1796-67-0x0000000007160000-0x0000000007161000-memory.dmp
      Filesize

      4KB

    • memory/1796-65-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1796-69-0x0000000004D40000-0x0000000004E5D000-memory.dmp
      Filesize

      1.1MB

    • memory/1796-68-0x00000000007A0000-0x00000000007B8000-memory.dmp
      Filesize

      96KB

    • memory/1976-76-0x0000000000B90000-0x0000000000E93000-memory.dmp
      Filesize

      3.0MB

    • memory/1976-77-0x0000000000140000-0x0000000000151000-memory.dmp
      Filesize

      68KB

    • memory/1976-73-0x000000000041D4B0-mapping.dmp
    • memory/1976-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1976-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1976-70-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB