Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    10-05-2022 09:41

General

  • Target

    Darko doo Ponuda.xlsx

  • Size

    208KB

  • MD5

    2cb3dc55d935fa041cc469463236c7d4

  • SHA1

    ebaa2a6e8eb071847808e233c706ce78725ecad1

  • SHA256

    9386ac01c50cc2486dd0decec3706823b016adfba3cff50ffda5ed2ddd7f52c7

  • SHA512

    db8f57ed860f14825aa1949969473b7d6d7413b3af6afb01e32a40077b96d40d186ee6300fc8a26591f73076c4cee0c8914c56bd0273e48eed507dd5c398c566

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

arh2

Decoy

hstorc.com

blackountry.com

dhrbakery.com

dezhouofit.com

defipayout.xyz

ginas4t.com

byzbh63.xyz

qrcrashview.com

mialibaby.com

enhaut.net

samainnova.com

yashveerresort.com

delfos.online

dungcumay.com

lj-counseling.net

fliptheswitch.pro

padogbitelawyer.com

aticarev.com

sederino.site

bestplansforpets-japan3.life

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Darko doo Ponuda.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:548
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe"
        3⤵
          PID:624
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:748
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:976
          • C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe
            C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe C:\Users\Admin\AppData\Local\Temp\iljgdqwch
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1372
            • C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe
              C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe C:\Users\Admin\AppData\Local\Temp\iljgdqwch
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1028

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Command-Line Interface

      1
      T1059

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gct18t4fxwg4bvxmzdzr
        Filesize

        171KB

        MD5

        c546900e14a64ce727dcfa66db514d20

        SHA1

        55163b2b5752da55bd1fedb475850e3aab7cef36

        SHA256

        7b10cc4b3f510d7bfb59227f67dfd8cbf2479bcb81743ead1aa1ac6890b50026

        SHA512

        40a2f46d410131c2204288fe78fc8d938e1422d8838b8a9aec484fbe0e6a628bda636384622498748f39dc1abd30fdf71037ebc9cf2f640b48c7a2d4863199da

      • C:\Users\Admin\AppData\Local\Temp\iljgdqwch
        Filesize

        5KB

        MD5

        d512ae3c82dc9c4a734f62fd19f93a3c

        SHA1

        0f1696503c07f053d8407a89d599e692c854f4a8

        SHA256

        e3e3c6a0b6b7b4deaff9520cf13f12d95ef94c2534bb53dd5535219cbfbf8644

        SHA512

        d0dfbdfffe1be6bc955525d712c6600e97d61f37d5cfa6e00a65ad9a7dfa50f944eaa6fe4b517ae09648382dae933af5c154e403c8953c8a3fa16efe97a1b3fb

      • C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe
        Filesize

        73KB

        MD5

        c2bf5c55761a0e43925c92e5019ea937

        SHA1

        82809d57cb074155652ee3b9e8b888c9c3e7d6da

        SHA256

        60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

        SHA512

        c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

      • C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe
        Filesize

        73KB

        MD5

        c2bf5c55761a0e43925c92e5019ea937

        SHA1

        82809d57cb074155652ee3b9e8b888c9c3e7d6da

        SHA256

        60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

        SHA512

        c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

      • C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe
        Filesize

        73KB

        MD5

        c2bf5c55761a0e43925c92e5019ea937

        SHA1

        82809d57cb074155652ee3b9e8b888c9c3e7d6da

        SHA256

        60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

        SHA512

        c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

      • C:\Users\Public\vbc.exe
        Filesize

        252KB

        MD5

        54b3f1c51ae8550134a0d40970b455a9

        SHA1

        04a17aff62adc436be17b26e202773e18f0394f0

        SHA256

        f156099a9282dcdcab3acbf57c50bc1d0121a6e9714d43ba69ab9934ab0d9439

        SHA512

        d9d04847d6fdc4556819ac6794bfd8d722d9af243ca4a331d6bf1b9e9d21292e38dce7224db412f1f08cd366970d7307444329b0f7c6179aadd3e5d54f6e5131

      • C:\Users\Public\vbc.exe
        Filesize

        252KB

        MD5

        54b3f1c51ae8550134a0d40970b455a9

        SHA1

        04a17aff62adc436be17b26e202773e18f0394f0

        SHA256

        f156099a9282dcdcab3acbf57c50bc1d0121a6e9714d43ba69ab9934ab0d9439

        SHA512

        d9d04847d6fdc4556819ac6794bfd8d722d9af243ca4a331d6bf1b9e9d21292e38dce7224db412f1f08cd366970d7307444329b0f7c6179aadd3e5d54f6e5131

      • \Users\Admin\AppData\Local\Temp\imqegvldrv.exe
        Filesize

        73KB

        MD5

        c2bf5c55761a0e43925c92e5019ea937

        SHA1

        82809d57cb074155652ee3b9e8b888c9c3e7d6da

        SHA256

        60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

        SHA512

        c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

      • \Users\Admin\AppData\Local\Temp\imqegvldrv.exe
        Filesize

        73KB

        MD5

        c2bf5c55761a0e43925c92e5019ea937

        SHA1

        82809d57cb074155652ee3b9e8b888c9c3e7d6da

        SHA256

        60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

        SHA512

        c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

      • \Users\Admin\AppData\Local\Temp\imqegvldrv.exe
        Filesize

        73KB

        MD5

        c2bf5c55761a0e43925c92e5019ea937

        SHA1

        82809d57cb074155652ee3b9e8b888c9c3e7d6da

        SHA256

        60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

        SHA512

        c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

      • \Users\Public\vbc.exe
        Filesize

        252KB

        MD5

        54b3f1c51ae8550134a0d40970b455a9

        SHA1

        04a17aff62adc436be17b26e202773e18f0394f0

        SHA256

        f156099a9282dcdcab3acbf57c50bc1d0121a6e9714d43ba69ab9934ab0d9439

        SHA512

        d9d04847d6fdc4556819ac6794bfd8d722d9af243ca4a331d6bf1b9e9d21292e38dce7224db412f1f08cd366970d7307444329b0f7c6179aadd3e5d54f6e5131

      • \Users\Public\vbc.exe
        Filesize

        252KB

        MD5

        54b3f1c51ae8550134a0d40970b455a9

        SHA1

        04a17aff62adc436be17b26e202773e18f0394f0

        SHA256

        f156099a9282dcdcab3acbf57c50bc1d0121a6e9714d43ba69ab9934ab0d9439

        SHA512

        d9d04847d6fdc4556819ac6794bfd8d722d9af243ca4a331d6bf1b9e9d21292e38dce7224db412f1f08cd366970d7307444329b0f7c6179aadd3e5d54f6e5131

      • \Users\Public\vbc.exe
        Filesize

        252KB

        MD5

        54b3f1c51ae8550134a0d40970b455a9

        SHA1

        04a17aff62adc436be17b26e202773e18f0394f0

        SHA256

        f156099a9282dcdcab3acbf57c50bc1d0121a6e9714d43ba69ab9934ab0d9439

        SHA512

        d9d04847d6fdc4556819ac6794bfd8d722d9af243ca4a331d6bf1b9e9d21292e38dce7224db412f1f08cd366970d7307444329b0f7c6179aadd3e5d54f6e5131

      • memory/548-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/548-58-0x0000000075D21000-0x0000000075D23000-memory.dmp
        Filesize

        8KB

      • memory/548-57-0x000000007272D000-0x0000000072738000-memory.dmp
        Filesize

        44KB

      • memory/548-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/548-54-0x000000002FF11000-0x000000002FF14000-memory.dmp
        Filesize

        12KB

      • memory/548-55-0x0000000071741000-0x0000000071743000-memory.dmp
        Filesize

        8KB

      • memory/624-86-0x0000000000000000-mapping.dmp
      • memory/976-63-0x0000000000000000-mapping.dmp
      • memory/1028-76-0x000000000041F270-mapping.dmp
      • memory/1028-78-0x00000000008B0000-0x0000000000BB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1028-80-0x0000000000460000-0x0000000000471000-memory.dmp
        Filesize

        68KB

      • memory/1028-75-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1372-69-0x0000000000000000-mapping.dmp
      • memory/1380-81-0x0000000004AC0000-0x0000000004BA0000-memory.dmp
        Filesize

        896KB

      • memory/1380-88-0x0000000006EF0000-0x0000000006FD2000-memory.dmp
        Filesize

        904KB

      • memory/1904-82-0x0000000000000000-mapping.dmp
      • memory/1904-83-0x0000000000E30000-0x0000000000E39000-memory.dmp
        Filesize

        36KB

      • memory/1904-84-0x0000000000080000-0x00000000000AB000-memory.dmp
        Filesize

        172KB

      • memory/1904-85-0x0000000002240000-0x0000000002543000-memory.dmp
        Filesize

        3.0MB

      • memory/1904-87-0x0000000000660000-0x00000000006F0000-memory.dmp
        Filesize

        576KB