Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-02-2022 17:49

General

  • Target

    SC10641.xlsx

  • Size

    165KB

  • MD5

    11aac7b8fe45c352c86c50c440ec5194

  • SHA1

    dae10515c53dc33378e7b5cc6e8b32b380d61c98

  • SHA256

    77c5062163c29fc069bf6b25d78284461f71028f3b688e0ac88397038e59f5ce

  • SHA512

    84cf52f480a05a3f216b27d6db7a7e73c5bc1196650e31f6cdbe2c30396f8262cc49aaa0f466758e334ee6658a8872ad42baf7e484d67e1724551a15667d62bf

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

192451.com

wwwripostes.net

sirikhalsalaw.com

bitterbaybay.com

stella-scrubs.com

almanecermezcal.com

goodgood.online

translate-now.online

sincerefilm.com

quadrantforensics.com

johnfrenchart.com

plick-click.com

alnileen.com

tghi.xyz

172711.com

maymakita.com

punnyaseva.com

ukash-online.com

sho-yururi-blog.com

hebergement-solidaire.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SC10641.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1904
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1144
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1596 -s 1472
          3⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1372

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • C:\Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • C:\Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • \Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • \Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • \Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • \Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • \Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • \Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • \Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • \Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • \Users\Public\vbc.exe
      MD5

      92c35904f4cf224c1a26f7162e465b02

      SHA1

      d4d1635404188075b42f49c4714cc85faa54e71c

      SHA256

      bb81812044069608e1ba320fcb7b878c5b6895f5bf91c93027ab4161042d01c7

      SHA512

      43f28013fa83da1957cda63cdc07b12a4ee9e16f54ed1f8ff36d83d3ce3dff7d710a630e8f042291162eb225e3cd6c08c018fea28e87aa4ac3f0a24b2879c9a8

    • memory/872-58-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/1372-84-0x00000000004E0000-0x00000000004E1000-memory.dmp
      Filesize

      4KB

    • memory/1412-93-0x0000000006AF0000-0x0000000006B9F000-memory.dmp
      Filesize

      700KB

    • memory/1412-88-0x0000000006800000-0x00000000068C6000-memory.dmp
      Filesize

      792KB

    • memory/1412-76-0x0000000006D00000-0x0000000006E4F000-memory.dmp
      Filesize

      1.3MB

    • memory/1596-65-0x00000000012A0000-0x00000000012AA000-memory.dmp
      Filesize

      40KB

    • memory/1596-68-0x00000000007A0000-0x00000000007D4000-memory.dmp
      Filesize

      208KB

    • memory/1596-67-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/1596-66-0x000000006BA6E000-0x000000006BA6F000-memory.dmp
      Filesize

      4KB

    • memory/1724-69-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1724-87-0x00000000004E0000-0x00000000004F1000-memory.dmp
      Filesize

      68KB

    • memory/1724-78-0x0000000000450000-0x0000000000461000-memory.dmp
      Filesize

      68KB

    • memory/1724-75-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/1724-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1724-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1724-86-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/1724-77-0x0000000000700000-0x0000000000A03000-memory.dmp
      Filesize

      3.0MB

    • memory/1724-70-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1768-90-0x00000000000D0000-0x00000000000F9000-memory.dmp
      Filesize

      164KB

    • memory/1768-89-0x0000000000390000-0x00000000003AA000-memory.dmp
      Filesize

      104KB

    • memory/1768-91-0x0000000001EA0000-0x00000000021A3000-memory.dmp
      Filesize

      3.0MB

    • memory/1768-92-0x0000000001DA0000-0x0000000001E30000-memory.dmp
      Filesize

      576KB

    • memory/1904-55-0x0000000070FD1000-0x0000000070FD3000-memory.dmp
      Filesize

      8KB

    • memory/1904-54-0x000000002FBE1000-0x000000002FBE4000-memory.dmp
      Filesize

      12KB

    • memory/1904-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1904-57-0x0000000071FBD000-0x0000000071FC8000-memory.dmp
      Filesize

      44KB

    • memory/1904-95-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB