Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    10-05-2022 09:41

General

  • Target

    decrypted.xlsx

  • Size

    201KB

  • MD5

    e3506e12375a78e25c3928281dd19102

  • SHA1

    94661f72f88800f105b413d7c93f9dc0a539f449

  • SHA256

    16810206b9173b8f136c97f9d73fa19570aa14c697161774b1082fbd42a0a611

  • SHA512

    083de22c84ea7ce61eddb0a5cbc7ecf2340dd708552a942713f991dd3a3a60c659ade36f9ed03bf657e707b7f275d1c6116427e5ca9d733a35cb99eafc7ac659

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

arh2

Decoy

hstorc.com

blackountry.com

dhrbakery.com

dezhouofit.com

defipayout.xyz

ginas4t.com

byzbh63.xyz

qrcrashview.com

mialibaby.com

enhaut.net

samainnova.com

yashveerresort.com

delfos.online

dungcumay.com

lj-counseling.net

fliptheswitch.pro

padogbitelawyer.com

aticarev.com

sederino.site

bestplansforpets-japan3.life

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\decrypted.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2040
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe"
        3⤵
          PID:1172
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe
          C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe C:\Users\Admin\AppData\Local\Temp\iljgdqwch
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe
            C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe C:\Users\Admin\AppData\Local\Temp\iljgdqwch
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\gct18t4fxwg4bvxmzdzr
      Filesize

      171KB

      MD5

      c546900e14a64ce727dcfa66db514d20

      SHA1

      55163b2b5752da55bd1fedb475850e3aab7cef36

      SHA256

      7b10cc4b3f510d7bfb59227f67dfd8cbf2479bcb81743ead1aa1ac6890b50026

      SHA512

      40a2f46d410131c2204288fe78fc8d938e1422d8838b8a9aec484fbe0e6a628bda636384622498748f39dc1abd30fdf71037ebc9cf2f640b48c7a2d4863199da

    • C:\Users\Admin\AppData\Local\Temp\iljgdqwch
      Filesize

      5KB

      MD5

      d512ae3c82dc9c4a734f62fd19f93a3c

      SHA1

      0f1696503c07f053d8407a89d599e692c854f4a8

      SHA256

      e3e3c6a0b6b7b4deaff9520cf13f12d95ef94c2534bb53dd5535219cbfbf8644

      SHA512

      d0dfbdfffe1be6bc955525d712c6600e97d61f37d5cfa6e00a65ad9a7dfa50f944eaa6fe4b517ae09648382dae933af5c154e403c8953c8a3fa16efe97a1b3fb

    • C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe
      Filesize

      73KB

      MD5

      c2bf5c55761a0e43925c92e5019ea937

      SHA1

      82809d57cb074155652ee3b9e8b888c9c3e7d6da

      SHA256

      60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

      SHA512

      c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

    • C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe
      Filesize

      73KB

      MD5

      c2bf5c55761a0e43925c92e5019ea937

      SHA1

      82809d57cb074155652ee3b9e8b888c9c3e7d6da

      SHA256

      60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

      SHA512

      c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

    • C:\Users\Admin\AppData\Local\Temp\imqegvldrv.exe
      Filesize

      73KB

      MD5

      c2bf5c55761a0e43925c92e5019ea937

      SHA1

      82809d57cb074155652ee3b9e8b888c9c3e7d6da

      SHA256

      60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

      SHA512

      c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

    • C:\Users\Public\vbc.exe
      Filesize

      252KB

      MD5

      54b3f1c51ae8550134a0d40970b455a9

      SHA1

      04a17aff62adc436be17b26e202773e18f0394f0

      SHA256

      f156099a9282dcdcab3acbf57c50bc1d0121a6e9714d43ba69ab9934ab0d9439

      SHA512

      d9d04847d6fdc4556819ac6794bfd8d722d9af243ca4a331d6bf1b9e9d21292e38dce7224db412f1f08cd366970d7307444329b0f7c6179aadd3e5d54f6e5131

    • C:\Users\Public\vbc.exe
      Filesize

      252KB

      MD5

      54b3f1c51ae8550134a0d40970b455a9

      SHA1

      04a17aff62adc436be17b26e202773e18f0394f0

      SHA256

      f156099a9282dcdcab3acbf57c50bc1d0121a6e9714d43ba69ab9934ab0d9439

      SHA512

      d9d04847d6fdc4556819ac6794bfd8d722d9af243ca4a331d6bf1b9e9d21292e38dce7224db412f1f08cd366970d7307444329b0f7c6179aadd3e5d54f6e5131

    • \Users\Admin\AppData\Local\Temp\imqegvldrv.exe
      Filesize

      73KB

      MD5

      c2bf5c55761a0e43925c92e5019ea937

      SHA1

      82809d57cb074155652ee3b9e8b888c9c3e7d6da

      SHA256

      60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

      SHA512

      c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

    • \Users\Admin\AppData\Local\Temp\imqegvldrv.exe
      Filesize

      73KB

      MD5

      c2bf5c55761a0e43925c92e5019ea937

      SHA1

      82809d57cb074155652ee3b9e8b888c9c3e7d6da

      SHA256

      60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

      SHA512

      c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

    • \Users\Admin\AppData\Local\Temp\imqegvldrv.exe
      Filesize

      73KB

      MD5

      c2bf5c55761a0e43925c92e5019ea937

      SHA1

      82809d57cb074155652ee3b9e8b888c9c3e7d6da

      SHA256

      60e0105b3ce8d6f7a97e81c6d751d9196f2222e2406f3702238423f43f62e1b3

      SHA512

      c850addeeb17f28dfb80c9b094b0ed31139c21b6b532738ba676eeb52919c49c094b12d76c5fb46f1b596c0e54e1d5e45d9d190e5d7e5e019611a0937bfc4e0c

    • \Users\Public\vbc.exe
      Filesize

      252KB

      MD5

      54b3f1c51ae8550134a0d40970b455a9

      SHA1

      04a17aff62adc436be17b26e202773e18f0394f0

      SHA256

      f156099a9282dcdcab3acbf57c50bc1d0121a6e9714d43ba69ab9934ab0d9439

      SHA512

      d9d04847d6fdc4556819ac6794bfd8d722d9af243ca4a331d6bf1b9e9d21292e38dce7224db412f1f08cd366970d7307444329b0f7c6179aadd3e5d54f6e5131

    • \Users\Public\vbc.exe
      Filesize

      252KB

      MD5

      54b3f1c51ae8550134a0d40970b455a9

      SHA1

      04a17aff62adc436be17b26e202773e18f0394f0

      SHA256

      f156099a9282dcdcab3acbf57c50bc1d0121a6e9714d43ba69ab9934ab0d9439

      SHA512

      d9d04847d6fdc4556819ac6794bfd8d722d9af243ca4a331d6bf1b9e9d21292e38dce7224db412f1f08cd366970d7307444329b0f7c6179aadd3e5d54f6e5131

    • \Users\Public\vbc.exe
      Filesize

      252KB

      MD5

      54b3f1c51ae8550134a0d40970b455a9

      SHA1

      04a17aff62adc436be17b26e202773e18f0394f0

      SHA256

      f156099a9282dcdcab3acbf57c50bc1d0121a6e9714d43ba69ab9934ab0d9439

      SHA512

      d9d04847d6fdc4556819ac6794bfd8d722d9af243ca4a331d6bf1b9e9d21292e38dce7224db412f1f08cd366970d7307444329b0f7c6179aadd3e5d54f6e5131

    • memory/1168-69-0x0000000000000000-mapping.dmp
    • memory/1172-86-0x0000000000000000-mapping.dmp
    • memory/1348-63-0x0000000000000000-mapping.dmp
    • memory/1416-93-0x000007FF11910000-0x000007FF1191A000-memory.dmp
      Filesize

      40KB

    • memory/1416-82-0x0000000006FA0000-0x00000000070C6000-memory.dmp
      Filesize

      1.1MB

    • memory/1416-92-0x000007FEF6BA0000-0x000007FEF6CE3000-memory.dmp
      Filesize

      1.3MB

    • memory/1416-89-0x0000000009540000-0x00000000096AA000-memory.dmp
      Filesize

      1.4MB

    • memory/1740-84-0x0000000000350000-0x0000000000358000-memory.dmp
      Filesize

      32KB

    • memory/1740-83-0x0000000000000000-mapping.dmp
    • memory/1740-88-0x0000000000620000-0x00000000006B0000-memory.dmp
      Filesize

      576KB

    • memory/1740-87-0x00000000007A0000-0x0000000000AA3000-memory.dmp
      Filesize

      3.0MB

    • memory/1740-85-0x0000000000080000-0x00000000000AB000-memory.dmp
      Filesize

      172KB

    • memory/2016-81-0x0000000000340000-0x0000000000351000-memory.dmp
      Filesize

      68KB

    • memory/2016-76-0x000000000041F270-mapping.dmp
    • memory/2016-75-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2016-80-0x0000000000740000-0x0000000000A43000-memory.dmp
      Filesize

      3.0MB

    • memory/2016-79-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/2040-55-0x00000000718B1000-0x00000000718B3000-memory.dmp
      Filesize

      8KB

    • memory/2040-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2040-57-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/2040-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2040-58-0x000000007289D000-0x00000000728A8000-memory.dmp
      Filesize

      44KB

    • memory/2040-54-0x000000002FB61000-0x000000002FB64000-memory.dmp
      Filesize

      12KB