Analysis

  • max time kernel
    156s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    08-02-2022 08:03

General

  • Target

    Invoices From Last Year.xlsx

  • Size

    187KB

  • MD5

    9f024bcd343054384c4309d02eb8aa11

  • SHA1

    446a3adcf4344d586b8548d36078196609e0c0b4

  • SHA256

    df737ad5d92f25da55a1bc1ec33290e0d99f958bb40cdf45788adab8fe2a3088

  • SHA512

    5dd0be5c118717be6b46d6304c36eed576e21b4bd39a778832850570b675823baaa1dcde2ec95755802293eb0f2fdac14e31f0006038136613428f3f38fd6a2f

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

methodicalservices.com

lojahelius.com

dxadxc.com

keshaunharris.club

hockeyengolfshop.online

sherranmanning.com

instylelimos.net

plick-click.com

tntexplode.com

movement-practice.net

nftlake.digital

134171.com

newhorizonseo.com

lm-solar.com

fahrrad-markt24.com

creatologiest.com

juststartmessy.com

sady-rossii-ural.com

blockchain-salt.com

bestoflakegeorge.guide

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Invoices From Last Year.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1612
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    8809460ab60bc7113f8790dfecfe57da

    SHA1

    ef0eca0892ba1d1e113f1fa2a63772534a2bbc54

    SHA256

    b1d4e3af02c434b479ff7305d57cb5d1e64a6411fe4cc5d5335cc4eb5e7cf8f4

    SHA512

    976320251b9f6fd5641bd859db1b35264e6c768d73825590975567a0ad6ca7ff46c5b123e6d00337d40bb7c499e58e3de831fc1502268b90eb590a96fe69226f

  • C:\Users\Public\vbc.exe
    MD5

    8809460ab60bc7113f8790dfecfe57da

    SHA1

    ef0eca0892ba1d1e113f1fa2a63772534a2bbc54

    SHA256

    b1d4e3af02c434b479ff7305d57cb5d1e64a6411fe4cc5d5335cc4eb5e7cf8f4

    SHA512

    976320251b9f6fd5641bd859db1b35264e6c768d73825590975567a0ad6ca7ff46c5b123e6d00337d40bb7c499e58e3de831fc1502268b90eb590a96fe69226f

  • \Users\Public\vbc.exe
    MD5

    8809460ab60bc7113f8790dfecfe57da

    SHA1

    ef0eca0892ba1d1e113f1fa2a63772534a2bbc54

    SHA256

    b1d4e3af02c434b479ff7305d57cb5d1e64a6411fe4cc5d5335cc4eb5e7cf8f4

    SHA512

    976320251b9f6fd5641bd859db1b35264e6c768d73825590975567a0ad6ca7ff46c5b123e6d00337d40bb7c499e58e3de831fc1502268b90eb590a96fe69226f

  • \Users\Public\vbc.exe
    MD5

    8809460ab60bc7113f8790dfecfe57da

    SHA1

    ef0eca0892ba1d1e113f1fa2a63772534a2bbc54

    SHA256

    b1d4e3af02c434b479ff7305d57cb5d1e64a6411fe4cc5d5335cc4eb5e7cf8f4

    SHA512

    976320251b9f6fd5641bd859db1b35264e6c768d73825590975567a0ad6ca7ff46c5b123e6d00337d40bb7c499e58e3de831fc1502268b90eb590a96fe69226f

  • \Users\Public\vbc.exe
    MD5

    8809460ab60bc7113f8790dfecfe57da

    SHA1

    ef0eca0892ba1d1e113f1fa2a63772534a2bbc54

    SHA256

    b1d4e3af02c434b479ff7305d57cb5d1e64a6411fe4cc5d5335cc4eb5e7cf8f4

    SHA512

    976320251b9f6fd5641bd859db1b35264e6c768d73825590975567a0ad6ca7ff46c5b123e6d00337d40bb7c499e58e3de831fc1502268b90eb590a96fe69226f

  • \Users\Public\vbc.exe
    MD5

    8809460ab60bc7113f8790dfecfe57da

    SHA1

    ef0eca0892ba1d1e113f1fa2a63772534a2bbc54

    SHA256

    b1d4e3af02c434b479ff7305d57cb5d1e64a6411fe4cc5d5335cc4eb5e7cf8f4

    SHA512

    976320251b9f6fd5641bd859db1b35264e6c768d73825590975567a0ad6ca7ff46c5b123e6d00337d40bb7c499e58e3de831fc1502268b90eb590a96fe69226f

  • \Users\Public\vbc.exe
    MD5

    8809460ab60bc7113f8790dfecfe57da

    SHA1

    ef0eca0892ba1d1e113f1fa2a63772534a2bbc54

    SHA256

    b1d4e3af02c434b479ff7305d57cb5d1e64a6411fe4cc5d5335cc4eb5e7cf8f4

    SHA512

    976320251b9f6fd5641bd859db1b35264e6c768d73825590975567a0ad6ca7ff46c5b123e6d00337d40bb7c499e58e3de831fc1502268b90eb590a96fe69226f

  • memory/516-82-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/516-91-0x0000000000260000-0x0000000000271000-memory.dmp
    Filesize

    68KB

  • memory/516-95-0x00000000002A0000-0x00000000002B1000-memory.dmp
    Filesize

    68KB

  • memory/516-94-0x000000007249D000-0x000000007249E000-memory.dmp
    Filesize

    4KB

  • memory/516-81-0x0000000072480000-0x00000000724A9000-memory.dmp
    Filesize

    164KB

  • memory/516-93-0x0000000072480000-0x00000000724A9000-memory.dmp
    Filesize

    164KB

  • memory/516-87-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/516-89-0x0000000001F50000-0x0000000002253000-memory.dmp
    Filesize

    3.0MB

  • memory/516-90-0x000000007249D000-0x000000007249E000-memory.dmp
    Filesize

    4KB

  • memory/748-101-0x0000000000490000-0x0000000000520000-memory.dmp
    Filesize

    576KB

  • memory/748-100-0x00000000008B0000-0x0000000000BB3000-memory.dmp
    Filesize

    3.0MB

  • memory/748-99-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/748-98-0x0000000000F50000-0x0000000000F58000-memory.dmp
    Filesize

    32KB

  • memory/972-80-0x0000000072480000-0x00000000724A9000-memory.dmp
    Filesize

    164KB

  • memory/972-68-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/972-70-0x0000000000400000-0x0000000000531000-memory.dmp
    Filesize

    1.2MB

  • memory/1268-104-0x000007FF3A290000-0x000007FF3A29A000-memory.dmp
    Filesize

    40KB

  • memory/1268-103-0x000007FEF6190000-0x000007FEF62D3000-memory.dmp
    Filesize

    1.3MB

  • memory/1268-92-0x0000000006EB0000-0x0000000006FD2000-memory.dmp
    Filesize

    1.1MB

  • memory/1268-96-0x0000000006D10000-0x0000000006E1C000-memory.dmp
    Filesize

    1.0MB

  • memory/1268-102-0x0000000006FE0000-0x00000000070BB000-memory.dmp
    Filesize

    876KB

  • memory/1612-56-0x0000000071B21000-0x0000000071B23000-memory.dmp
    Filesize

    8KB

  • memory/1612-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1612-58-0x0000000072B0D000-0x0000000072B18000-memory.dmp
    Filesize

    44KB

  • memory/1612-97-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1612-59-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1612-55-0x000000002F4B1000-0x000000002F4B4000-memory.dmp
    Filesize

    12KB