Analysis

  • max time kernel
    156s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    13-05-2022 14:33

General

  • Target

    SRL INJOUGH Oferty.xlsx

  • Size

    183KB

  • MD5

    e2f9f7205237d66d1bf38afe6c640339

  • SHA1

    8ca995164a3c4ef2e9bc5c95ee124872391deaa7

  • SHA256

    48af10595cf68328465412bae7225b4c5da1f4394ddaa58735b15e062c502329

  • SHA512

    ae47a6060cd11366865bc4f90c4203042f59f89dfbb57def54a1dcc5794f287233887b087802928672e76649525877f01587c85650274191730a935441cf9d1a

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

arh2

Decoy

hstorc.com

blackountry.com

dhrbakery.com

dezhouofit.com

defipayout.xyz

ginas4t.com

byzbh63.xyz

qrcrashview.com

mialibaby.com

enhaut.net

samainnova.com

yashveerresort.com

delfos.online

dungcumay.com

lj-counseling.net

fliptheswitch.pro

padogbitelawyer.com

aticarev.com

sederino.site

bestplansforpets-japan3.life

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SRL INJOUGH Oferty.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:860
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe"
        3⤵
          PID:584
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:980
        • C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe
          C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe C:\Users\Admin\AppData\Local\Temp\qstzsxjbbv
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe
            C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe C:\Users\Admin\AppData\Local\Temp\qstzsxjbbv
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1976

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe
      Filesize

      78KB

      MD5

      98ee6c5e1d885357154526d643b4126d

      SHA1

      fe5f549d66395bca847aab1fae7588188cd56f33

      SHA256

      05cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90

      SHA512

      3a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200

    • C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe
      Filesize

      78KB

      MD5

      98ee6c5e1d885357154526d643b4126d

      SHA1

      fe5f549d66395bca847aab1fae7588188cd56f33

      SHA256

      05cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90

      SHA512

      3a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200

    • C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe
      Filesize

      78KB

      MD5

      98ee6c5e1d885357154526d643b4126d

      SHA1

      fe5f549d66395bca847aab1fae7588188cd56f33

      SHA256

      05cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90

      SHA512

      3a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200

    • C:\Users\Admin\AppData\Local\Temp\qstzsxjbbv
      Filesize

      5KB

      MD5

      81d4a4f84f4a44459833e2fa6e08458a

      SHA1

      61d47b45384e992edd0423242c8d1ec68aaff87c

      SHA256

      772bb6e41de10b3520e6675da37648bf9cde3c83e48c42ae30882e13a8d985b9

      SHA512

      a18514784af2be67b8b9b3d9bc676687b542c49543438836e76aea6736c3cfed1d72ad45ca55c492273459e0953ade833b5ee551b298af26dfebe6548ae2950e

    • C:\Users\Admin\AppData\Local\Temp\rlpvwtcgjf9e517nzq2z
      Filesize

      171KB

      MD5

      193aecc71e1ef6f8db44cc6305d6c5bc

      SHA1

      311822f5303013ef51289572f1faf8d3699cbfaa

      SHA256

      9fde97c4f96298defd74e263c9b32cecf2b62289ec4187c2a01643286da5c061

      SHA512

      fdeff8db099a6b4dad4e13739c35efe03e6bd87c6541c557783d0479ce4cb24168c07e1dc9dab3efabe658165ef9b081ea6af997d7a1500900659a018b9835d8

    • C:\Users\Public\vbc.exe
      Filesize

      257KB

      MD5

      e437b563de87f3d825a87269e16fdd50

      SHA1

      e6fe350f21bd3f3302e12e0d6670880c9ace9f9e

      SHA256

      8f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e

      SHA512

      9c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12

    • C:\Users\Public\vbc.exe
      Filesize

      257KB

      MD5

      e437b563de87f3d825a87269e16fdd50

      SHA1

      e6fe350f21bd3f3302e12e0d6670880c9ace9f9e

      SHA256

      8f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e

      SHA512

      9c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12

    • \Users\Admin\AppData\Local\Temp\jcygjcnq.exe
      Filesize

      78KB

      MD5

      98ee6c5e1d885357154526d643b4126d

      SHA1

      fe5f549d66395bca847aab1fae7588188cd56f33

      SHA256

      05cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90

      SHA512

      3a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200

    • \Users\Admin\AppData\Local\Temp\jcygjcnq.exe
      Filesize

      78KB

      MD5

      98ee6c5e1d885357154526d643b4126d

      SHA1

      fe5f549d66395bca847aab1fae7588188cd56f33

      SHA256

      05cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90

      SHA512

      3a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200

    • \Users\Public\vbc.exe
      Filesize

      257KB

      MD5

      e437b563de87f3d825a87269e16fdd50

      SHA1

      e6fe350f21bd3f3302e12e0d6670880c9ace9f9e

      SHA256

      8f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e

      SHA512

      9c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12

    • \Users\Public\vbc.exe
      Filesize

      257KB

      MD5

      e437b563de87f3d825a87269e16fdd50

      SHA1

      e6fe350f21bd3f3302e12e0d6670880c9ace9f9e

      SHA256

      8f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e

      SHA512

      9c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12

    • \Users\Public\vbc.exe
      Filesize

      257KB

      MD5

      e437b563de87f3d825a87269e16fdd50

      SHA1

      e6fe350f21bd3f3302e12e0d6670880c9ace9f9e

      SHA256

      8f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e

      SHA512

      9c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12

    • memory/268-83-0x0000000000000000-mapping.dmp
    • memory/268-88-0x0000000000380000-0x0000000000410000-memory.dmp
      Filesize

      576KB

    • memory/268-87-0x0000000000BC0000-0x0000000000EC3000-memory.dmp
      Filesize

      3.0MB

    • memory/268-86-0x00000000000D0000-0x00000000000FB000-memory.dmp
      Filesize

      172KB

    • memory/268-85-0x0000000001260000-0x000000000126B000-memory.dmp
      Filesize

      44KB

    • memory/584-84-0x0000000000000000-mapping.dmp
    • memory/860-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/860-58-0x0000000074C81000-0x0000000074C83000-memory.dmp
      Filesize

      8KB

    • memory/860-57-0x0000000071DFD000-0x0000000071E08000-memory.dmp
      Filesize

      44KB

    • memory/860-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/860-54-0x000000002FD81000-0x000000002FD84000-memory.dmp
      Filesize

      12KB

    • memory/860-55-0x0000000070E11000-0x0000000070E13000-memory.dmp
      Filesize

      8KB

    • memory/980-63-0x0000000000000000-mapping.dmp
    • memory/1204-68-0x0000000000000000-mapping.dmp
    • memory/1392-82-0x00000000065D0000-0x0000000006756000-memory.dmp
      Filesize

      1.5MB

    • memory/1392-89-0x00000000071F0000-0x000000000733D000-memory.dmp
      Filesize

      1.3MB

    • memory/1976-80-0x0000000000BD0000-0x0000000000ED3000-memory.dmp
      Filesize

      3.0MB

    • memory/1976-81-0x0000000000280000-0x0000000000291000-memory.dmp
      Filesize

      68KB

    • memory/1976-79-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1976-76-0x000000000041F270-mapping.dmp
    • memory/1976-75-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB