Analysis

  • max time kernel
    222s
  • max time network
    212s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 13:35

General

  • Target

    sample catalog2022.xlsx

  • Size

    150KB

  • MD5

    d023bbd88318f953625c00335d3bb2ca

  • SHA1

    cf31252435f2da2c907fc06cfa7166e7b5561b09

  • SHA256

    fe992d5f32cefe42e11076d5da2cc065de03d199600fd8d230c798a4281466c1

  • SHA512

    2656a5040821933ab1bb473128311126dccf2455110fba5b733e88b3cab45327c9d877c50a31b45da1c54c91c8422af2e159af97a65ecaf5b0fb2e20fe4a87a3

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

vweq

Decoy

malang-media.com

mrsfence.com

lubetops.com

aitimedia.net

montecryptocapital.com

ahwmedia.com

bvmnc.site

bggearstore.com

bcsantacoloma.online

alltimephotography.com

santacruz-roofings.com

leaplifestyleenterprises.com

censovet.com

similkameenfarms.com

undisclosed.email

thetrinityco.com

rapiturs.com

jedlersdorf.info

mh7jk12e.xyz

flygurlblogwordpress.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Abuses OpenXML format to download file from external location
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\sample catalog2022.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:2016
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1012
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1616
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J2W67U9P\receipt[1].doc
      Filesize

      22KB

      MD5

      6fa8121b9ae4f6eab16dc18dcb494e68

      SHA1

      49cee1ceddc0a30b5d050f66b5761c6225eb3a95

      SHA256

      ff06a4fd63cf1ff601d94aab58c4afc6e1cc59a41309c7e7d174f6d8e3276fff

      SHA512

      da4f0c87f04215010de0ab66215a054b877cfb83775b7020d494c63c998ec9d0ad36daa30775ad3a51e58385ff70598e37b124dff7ff0034af68cd8c3fc692d9

    • C:\Users\Public\vbc.exe
      Filesize

      375KB

      MD5

      b857739668dc8549f3bdfe3a19892b99

      SHA1

      05d1cd9c7339297ff9fbf8acf35636e45455bd29

      SHA256

      edb81a4eb25b2b09355726ace9e60663b91fb75802c21a550980b84b8827fccf

      SHA512

      7549c0c6db7d8ea1b6899b40e169769c0d64f5dda8f02dc5aaf3e82a4cd5c4914f6b1cf3e5fadaed1505f3cca665bb00b4f7838404f94a40a0dfd3f1c10fb3cc

    • C:\Users\Public\vbc.exe
      Filesize

      375KB

      MD5

      b857739668dc8549f3bdfe3a19892b99

      SHA1

      05d1cd9c7339297ff9fbf8acf35636e45455bd29

      SHA256

      edb81a4eb25b2b09355726ace9e60663b91fb75802c21a550980b84b8827fccf

      SHA512

      7549c0c6db7d8ea1b6899b40e169769c0d64f5dda8f02dc5aaf3e82a4cd5c4914f6b1cf3e5fadaed1505f3cca665bb00b4f7838404f94a40a0dfd3f1c10fb3cc

    • \Users\Public\vbc.exe
      Filesize

      375KB

      MD5

      b857739668dc8549f3bdfe3a19892b99

      SHA1

      05d1cd9c7339297ff9fbf8acf35636e45455bd29

      SHA256

      edb81a4eb25b2b09355726ace9e60663b91fb75802c21a550980b84b8827fccf

      SHA512

      7549c0c6db7d8ea1b6899b40e169769c0d64f5dda8f02dc5aaf3e82a4cd5c4914f6b1cf3e5fadaed1505f3cca665bb00b4f7838404f94a40a0dfd3f1c10fb3cc

    • \Users\Public\vbc.exe
      Filesize

      375KB

      MD5

      b857739668dc8549f3bdfe3a19892b99

      SHA1

      05d1cd9c7339297ff9fbf8acf35636e45455bd29

      SHA256

      edb81a4eb25b2b09355726ace9e60663b91fb75802c21a550980b84b8827fccf

      SHA512

      7549c0c6db7d8ea1b6899b40e169769c0d64f5dda8f02dc5aaf3e82a4cd5c4914f6b1cf3e5fadaed1505f3cca665bb00b4f7838404f94a40a0dfd3f1c10fb3cc

    • \Users\Public\vbc.exe
      Filesize

      375KB

      MD5

      b857739668dc8549f3bdfe3a19892b99

      SHA1

      05d1cd9c7339297ff9fbf8acf35636e45455bd29

      SHA256

      edb81a4eb25b2b09355726ace9e60663b91fb75802c21a550980b84b8827fccf

      SHA512

      7549c0c6db7d8ea1b6899b40e169769c0d64f5dda8f02dc5aaf3e82a4cd5c4914f6b1cf3e5fadaed1505f3cca665bb00b4f7838404f94a40a0dfd3f1c10fb3cc

    • \Users\Public\vbc.exe
      Filesize

      375KB

      MD5

      b857739668dc8549f3bdfe3a19892b99

      SHA1

      05d1cd9c7339297ff9fbf8acf35636e45455bd29

      SHA256

      edb81a4eb25b2b09355726ace9e60663b91fb75802c21a550980b84b8827fccf

      SHA512

      7549c0c6db7d8ea1b6899b40e169769c0d64f5dda8f02dc5aaf3e82a4cd5c4914f6b1cf3e5fadaed1505f3cca665bb00b4f7838404f94a40a0dfd3f1c10fb3cc

    • memory/1012-60-0x000000006BD31000-0x000000006BD34000-memory.dmp
      Filesize

      12KB

    • memory/1012-63-0x0000000072A7D000-0x0000000072A88000-memory.dmp
      Filesize

      44KB

    • memory/1012-65-0x0000000072A7D000-0x0000000072A88000-memory.dmp
      Filesize

      44KB

    • memory/1220-96-0x0000000007500000-0x000000000767A000-memory.dmp
      Filesize

      1.5MB

    • memory/1220-89-0x0000000006150000-0x0000000006290000-memory.dmp
      Filesize

      1.2MB

    • memory/1412-76-0x00000000003B0000-0x00000000003E2000-memory.dmp
      Filesize

      200KB

    • memory/1412-75-0x0000000000D90000-0x0000000000DF0000-memory.dmp
      Filesize

      384KB

    • memory/1412-72-0x0000000000000000-mapping.dmp
    • memory/1412-77-0x0000000000570000-0x00000000005A4000-memory.dmp
      Filesize

      208KB

    • memory/1500-84-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1500-85-0x000000000041F280-mapping.dmp
    • memory/1500-91-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1500-88-0x0000000000190000-0x00000000001A1000-memory.dmp
      Filesize

      68KB

    • memory/1500-87-0x0000000000A70000-0x0000000000D73000-memory.dmp
      Filesize

      3.0MB

    • memory/1500-81-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1500-82-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/1616-78-0x0000000000000000-mapping.dmp
    • memory/1616-79-0x000007FEFC1F1000-0x000007FEFC1F3000-memory.dmp
      Filesize

      8KB

    • memory/1664-92-0x0000000000EF0000-0x0000000000EFD000-memory.dmp
      Filesize

      52KB

    • memory/1664-90-0x0000000000000000-mapping.dmp
    • memory/1664-93-0x0000000000080000-0x00000000000AB000-memory.dmp
      Filesize

      172KB

    • memory/1664-94-0x00000000009A0000-0x0000000000CA3000-memory.dmp
      Filesize

      3.0MB

    • memory/1664-95-0x0000000000840000-0x00000000008D0000-memory.dmp
      Filesize

      576KB

    • memory/2016-59-0x0000000072A7D000-0x0000000072A88000-memory.dmp
      Filesize

      44KB

    • memory/2016-80-0x000000006B141000-0x000000006B143000-memory.dmp
      Filesize

      8KB

    • memory/2016-58-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB

    • memory/2016-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2016-54-0x000000002FF51000-0x000000002FF54000-memory.dmp
      Filesize

      12KB

    • memory/2016-57-0x0000000072A7D000-0x0000000072A88000-memory.dmp
      Filesize

      44KB

    • memory/2016-55-0x0000000071A91000-0x0000000071A93000-memory.dmp
      Filesize

      8KB