Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 08:05

General

  • Target

    L.T.D Galtami.xlsx

  • Size

    348KB

  • MD5

    36cb5b8f4ca5793231f945330bc7a5d4

  • SHA1

    2c8f4edc92662c0588f5d5f782a5b69e3db99fcf

  • SHA256

    37b7cfa5736003569340c3dcdfde528b1e7535ecb4f55c5b44d5b68cfdbc6881

  • SHA512

    9169751bbf84f063349587154bc929a4be22a91ffd0e7753503dc06f97e68f57e288a3ba0fa3bd97bee68d4771d1f3ca83a812cbdcc1cf5242eefb5891091638

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

fqiq

C2

http://www.esyscoloradosprings.com/fqiq/

Decoy

driventow.com

ipatchwork.today

bolder.equipment

seal-brother.com

mountlaketerraceapartments.com

weeden.xyz

sanlifalan.com

athafood.com

isshinn1.com

creationslazzaroni.com

eclecticrenaissancewoman.com

satellitephonstore.com

cotchildcare.com

yamacorp.digital

ff4cuno43.xyz

quicksticks.community

govindfinance.com

farmersfirstseed.com

megacinema.club

tablescaperendezvous4two.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

    suricata: ET MALWARE Possible Malicious Macro EXE DL AlphaNumL

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\L.T.D Galtami.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:956
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1704
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1684

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      5273a14914db4656593872056f2ced12

      SHA1

      eb3a6c58a92fd83bc94a61d758f43cb6895b04f1

      SHA256

      b2663af445ff18476795d3462841a45488a9f2fd53c92d0c798e2e24892e10ae

      SHA512

      ad489898e52b5fbd0bfc2021d41d70fa790b04a1aaa45bed6a7b04ed78e614cbd6c63bb5a1386295ee4bc4353fa8fe85160f3fc2ccf5cd30fa1dc060e1040218

    • C:\Users\Public\vbc.exe
      MD5

      5273a14914db4656593872056f2ced12

      SHA1

      eb3a6c58a92fd83bc94a61d758f43cb6895b04f1

      SHA256

      b2663af445ff18476795d3462841a45488a9f2fd53c92d0c798e2e24892e10ae

      SHA512

      ad489898e52b5fbd0bfc2021d41d70fa790b04a1aaa45bed6a7b04ed78e614cbd6c63bb5a1386295ee4bc4353fa8fe85160f3fc2ccf5cd30fa1dc060e1040218

    • C:\Users\Public\vbc.exe
      MD5

      5273a14914db4656593872056f2ced12

      SHA1

      eb3a6c58a92fd83bc94a61d758f43cb6895b04f1

      SHA256

      b2663af445ff18476795d3462841a45488a9f2fd53c92d0c798e2e24892e10ae

      SHA512

      ad489898e52b5fbd0bfc2021d41d70fa790b04a1aaa45bed6a7b04ed78e614cbd6c63bb5a1386295ee4bc4353fa8fe85160f3fc2ccf5cd30fa1dc060e1040218

    • \Users\Public\vbc.exe
      MD5

      5273a14914db4656593872056f2ced12

      SHA1

      eb3a6c58a92fd83bc94a61d758f43cb6895b04f1

      SHA256

      b2663af445ff18476795d3462841a45488a9f2fd53c92d0c798e2e24892e10ae

      SHA512

      ad489898e52b5fbd0bfc2021d41d70fa790b04a1aaa45bed6a7b04ed78e614cbd6c63bb5a1386295ee4bc4353fa8fe85160f3fc2ccf5cd30fa1dc060e1040218

    • \Users\Public\vbc.exe
      MD5

      5273a14914db4656593872056f2ced12

      SHA1

      eb3a6c58a92fd83bc94a61d758f43cb6895b04f1

      SHA256

      b2663af445ff18476795d3462841a45488a9f2fd53c92d0c798e2e24892e10ae

      SHA512

      ad489898e52b5fbd0bfc2021d41d70fa790b04a1aaa45bed6a7b04ed78e614cbd6c63bb5a1386295ee4bc4353fa8fe85160f3fc2ccf5cd30fa1dc060e1040218

    • \Users\Public\vbc.exe
      MD5

      5273a14914db4656593872056f2ced12

      SHA1

      eb3a6c58a92fd83bc94a61d758f43cb6895b04f1

      SHA256

      b2663af445ff18476795d3462841a45488a9f2fd53c92d0c798e2e24892e10ae

      SHA512

      ad489898e52b5fbd0bfc2021d41d70fa790b04a1aaa45bed6a7b04ed78e614cbd6c63bb5a1386295ee4bc4353fa8fe85160f3fc2ccf5cd30fa1dc060e1040218

    • \Users\Public\vbc.exe
      MD5

      5273a14914db4656593872056f2ced12

      SHA1

      eb3a6c58a92fd83bc94a61d758f43cb6895b04f1

      SHA256

      b2663af445ff18476795d3462841a45488a9f2fd53c92d0c798e2e24892e10ae

      SHA512

      ad489898e52b5fbd0bfc2021d41d70fa790b04a1aaa45bed6a7b04ed78e614cbd6c63bb5a1386295ee4bc4353fa8fe85160f3fc2ccf5cd30fa1dc060e1040218

    • memory/568-57-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
      Filesize

      8KB

    • memory/956-70-0x0000000005CA5000-0x0000000005CA7000-memory.dmp
      Filesize

      8KB

    • memory/956-69-0x0000000005CA3000-0x0000000005CA5000-memory.dmp
      Filesize

      8KB

    • memory/956-55-0x00000000717B1000-0x00000000717B3000-memory.dmp
      Filesize

      8KB

    • memory/956-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/956-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/956-68-0x0000000005CA0000-0x0000000005CA3000-memory.dmp
      Filesize

      12KB

    • memory/956-71-0x0000000005CA7000-0x0000000005CAA000-memory.dmp
      Filesize

      12KB

    • memory/956-54-0x000000002F2B1000-0x000000002F2B4000-memory.dmp
      Filesize

      12KB

    • memory/1104-89-0x0000000001D40000-0x0000000001DD0000-memory.dmp
      Filesize

      576KB

    • memory/1104-86-0x00000000000B0000-0x00000000000C8000-memory.dmp
      Filesize

      96KB

    • memory/1104-88-0x0000000001ED0000-0x00000000021D3000-memory.dmp
      Filesize

      3.0MB

    • memory/1104-87-0x00000000000D0000-0x00000000000F9000-memory.dmp
      Filesize

      164KB

    • memory/1104-83-0x0000000000000000-mapping.dmp
    • memory/1364-91-0x0000000007230000-0x000000000731E000-memory.dmp
      Filesize

      952KB

    • memory/1364-82-0x0000000007140000-0x0000000007222000-memory.dmp
      Filesize

      904KB

    • memory/1524-72-0x00000000002B0000-0x00000000002C8000-memory.dmp
      Filesize

      96KB

    • memory/1524-73-0x0000000004D00000-0x0000000004D4A000-memory.dmp
      Filesize

      296KB

    • memory/1524-67-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
      Filesize

      4KB

    • memory/1524-65-0x0000000001040000-0x0000000001041000-memory.dmp
      Filesize

      4KB

    • memory/1524-62-0x0000000000000000-mapping.dmp
    • memory/1684-81-0x0000000000290000-0x00000000002A1000-memory.dmp
      Filesize

      68KB

    • memory/1684-80-0x0000000000970000-0x0000000000C73000-memory.dmp
      Filesize

      3.0MB

    • memory/1684-77-0x000000000041D4B0-mapping.dmp
    • memory/1684-76-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1684-75-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1684-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1704-85-0x0000000000000000-mapping.dmp