Analysis

  • max time kernel
    155s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 13:06

General

  • Target

    RFQ 202200153149 .xlsx

  • Size

    187KB

  • MD5

    5e4f44a52133e8a610715e41c0a1f222

  • SHA1

    8d74995ad95281e2c6fa7159cb4bedffe9badfb7

  • SHA256

    380059b1975685a81a70f8a74e3a78130ce7cdc60792240dede87045bce1eb69

  • SHA512

    0ac36d121f16a20de3f22bd4455b799159ecddabc44547934e48eb6e30bc53f7297a8b148ac0e67b01fb7ab802cde07bb22383802b8b5186fec04d286bc00823

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

i5nb

Decoy

monkenram.com

ryhairclinic.com

smtrbrndmethod.com

skvela-plet.com

1sa.space

duplicatedaves.com

tudesafiofit.com

stolenartnfts.com

htmconfeccoes.com

popitparadise.com

brightlightservices.net

restaurangveckan.one

yourlittlehelp.store

vsley.com

xxxpornmodels.com

lei.ink

ouch247tap.com

paradgmpharma.com

airdrop-binance.com

hip-hopyhvqha.online

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1372
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\RFQ 202200153149 .xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1520
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Windows\SysWOW64\cscript.exe
          "C:\Windows\SysWOW64\cscript.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Public\vbc.exe"
            5⤵
              PID:948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      2f7c9029b930382a47dc1559e4127d78

      SHA1

      51399a722779b33442d47b3a147114503cb9dc71

      SHA256

      32fea88907cbefd31749cedfc8b85d3775fca2f65b15594dde355624b3ad7cc8

      SHA512

      5fc3a74ee8ed72dfae8e167dc5f3228c60c44ab462139eefa21a0943eeca5f768889197b154d1c4afc921715197bf591924c123c17195619a016cb3cdc39f37c

    • C:\Users\Public\vbc.exe
      MD5

      2f7c9029b930382a47dc1559e4127d78

      SHA1

      51399a722779b33442d47b3a147114503cb9dc71

      SHA256

      32fea88907cbefd31749cedfc8b85d3775fca2f65b15594dde355624b3ad7cc8

      SHA512

      5fc3a74ee8ed72dfae8e167dc5f3228c60c44ab462139eefa21a0943eeca5f768889197b154d1c4afc921715197bf591924c123c17195619a016cb3cdc39f37c

    • C:\Users\Public\vbc.exe
      MD5

      2f7c9029b930382a47dc1559e4127d78

      SHA1

      51399a722779b33442d47b3a147114503cb9dc71

      SHA256

      32fea88907cbefd31749cedfc8b85d3775fca2f65b15594dde355624b3ad7cc8

      SHA512

      5fc3a74ee8ed72dfae8e167dc5f3228c60c44ab462139eefa21a0943eeca5f768889197b154d1c4afc921715197bf591924c123c17195619a016cb3cdc39f37c

    • \Users\Public\vbc.exe
      MD5

      2f7c9029b930382a47dc1559e4127d78

      SHA1

      51399a722779b33442d47b3a147114503cb9dc71

      SHA256

      32fea88907cbefd31749cedfc8b85d3775fca2f65b15594dde355624b3ad7cc8

      SHA512

      5fc3a74ee8ed72dfae8e167dc5f3228c60c44ab462139eefa21a0943eeca5f768889197b154d1c4afc921715197bf591924c123c17195619a016cb3cdc39f37c

    • \Users\Public\vbc.exe
      MD5

      2f7c9029b930382a47dc1559e4127d78

      SHA1

      51399a722779b33442d47b3a147114503cb9dc71

      SHA256

      32fea88907cbefd31749cedfc8b85d3775fca2f65b15594dde355624b3ad7cc8

      SHA512

      5fc3a74ee8ed72dfae8e167dc5f3228c60c44ab462139eefa21a0943eeca5f768889197b154d1c4afc921715197bf591924c123c17195619a016cb3cdc39f37c

    • \Users\Public\vbc.exe
      MD5

      2f7c9029b930382a47dc1559e4127d78

      SHA1

      51399a722779b33442d47b3a147114503cb9dc71

      SHA256

      32fea88907cbefd31749cedfc8b85d3775fca2f65b15594dde355624b3ad7cc8

      SHA512

      5fc3a74ee8ed72dfae8e167dc5f3228c60c44ab462139eefa21a0943eeca5f768889197b154d1c4afc921715197bf591924c123c17195619a016cb3cdc39f37c

    • \Users\Public\vbc.exe
      MD5

      2f7c9029b930382a47dc1559e4127d78

      SHA1

      51399a722779b33442d47b3a147114503cb9dc71

      SHA256

      32fea88907cbefd31749cedfc8b85d3775fca2f65b15594dde355624b3ad7cc8

      SHA512

      5fc3a74ee8ed72dfae8e167dc5f3228c60c44ab462139eefa21a0943eeca5f768889197b154d1c4afc921715197bf591924c123c17195619a016cb3cdc39f37c

    • memory/1044-66-0x0000000000D70000-0x0000000000DD8000-memory.dmp
      Filesize

      416KB

    • memory/1044-68-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
      Filesize

      4KB

    • memory/1044-69-0x0000000000400000-0x000000000040C000-memory.dmp
      Filesize

      48KB

    • memory/1044-70-0x0000000004D50000-0x0000000004DB2000-memory.dmp
      Filesize

      392KB

    • memory/1372-78-0x0000000006AE0000-0x0000000006C17000-memory.dmp
      Filesize

      1.2MB

    • memory/1372-87-0x0000000008EA0000-0x0000000008FFF000-memory.dmp
      Filesize

      1.4MB

    • memory/1372-81-0x00000000071A0000-0x0000000007334000-memory.dmp
      Filesize

      1.6MB

    • memory/1520-58-0x0000000076371000-0x0000000076373000-memory.dmp
      Filesize

      8KB

    • memory/1520-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1520-55-0x000000002FF81000-0x000000002FF84000-memory.dmp
      Filesize

      12KB

    • memory/1520-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1520-56-0x0000000071251000-0x0000000071253000-memory.dmp
      Filesize

      8KB

    • memory/1584-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1584-77-0x00000000001A0000-0x00000000001B1000-memory.dmp
      Filesize

      68KB

    • memory/1584-80-0x00000000004A0000-0x00000000004B1000-memory.dmp
      Filesize

      68KB

    • memory/1584-76-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB

    • memory/1584-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1584-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1612-82-0x0000000000F40000-0x0000000000F62000-memory.dmp
      Filesize

      136KB

    • memory/1612-83-0x0000000000070000-0x0000000000099000-memory.dmp
      Filesize

      164KB

    • memory/1612-84-0x0000000000B50000-0x0000000000E53000-memory.dmp
      Filesize

      3.0MB

    • memory/1612-86-0x00000000005F0000-0x0000000000680000-memory.dmp
      Filesize

      576KB