Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-12-2021 15:14

General

  • Target

    tmp/c90047524c263f981bc16f205e841459673cbfe1f6ddc6cd34311e4d7311bece.xls

  • Size

    317KB

  • MD5

    07d13657969c09576cbb79a1f60fafad

  • SHA1

    cebdc7cc8cbbdc4ab7b20b77e4ddc65c90dae98c

  • SHA256

    c90047524c263f981bc16f205e841459673cbfe1f6ddc6cd34311e4d7311bece

  • SHA512

    dcd6b0fc4deab554bd27fd81fa0fc2a1c88c805a452a49b7d5f42905830e2a6454956857dc21b6469db2e2bffba00a842df6ef830fbcfb2754e9073fef7326a3

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ea0r

Decoy

lionheartcreativestudios.com

konzertmanagement.com

blackpanther.online

broychim-int.com

takut18.com

txstarsolar.com

herdsherpa.com

igorshestakov.com

shinesbox.com

reflectpkljlt.xyz

oiltoolshub.com

viralmoneychallenge.com

changingalphastrategies.com

mecitiris.com

rdadmin.online

miniambiente.com

kominarcine.com

pino-almond.com

heihit.xyz

junqi888.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tmp\c90047524c263f981bc16f205e841459673cbfe1f6ddc6cd34311e4d7311bece.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1220
    • C:\Windows\SysWOW64\msdt.exe
      "C:\Windows\SysWOW64\msdt.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1684
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      4f3e3b26939e0d1b1854debe852bc13a

      SHA1

      705be6d108bcc5a086d704dba45b0c6a580a3ac1

      SHA256

      c6044fd17a01663de43288b8490b62556bbe5b4acb19f7d1827cdf74a41fd18c

      SHA512

      f3cc6c18e01be2357750706d1eaa75af48e2f87cec00e4c13ed20bc633a3554b30eaeb7ad93664186b93ab310f9af7b5a2e783ce23010825df2bcf22f4a851cd

    • C:\Users\Public\vbc.exe
      MD5

      4f3e3b26939e0d1b1854debe852bc13a

      SHA1

      705be6d108bcc5a086d704dba45b0c6a580a3ac1

      SHA256

      c6044fd17a01663de43288b8490b62556bbe5b4acb19f7d1827cdf74a41fd18c

      SHA512

      f3cc6c18e01be2357750706d1eaa75af48e2f87cec00e4c13ed20bc633a3554b30eaeb7ad93664186b93ab310f9af7b5a2e783ce23010825df2bcf22f4a851cd

    • C:\Users\Public\vbc.exe
      MD5

      4f3e3b26939e0d1b1854debe852bc13a

      SHA1

      705be6d108bcc5a086d704dba45b0c6a580a3ac1

      SHA256

      c6044fd17a01663de43288b8490b62556bbe5b4acb19f7d1827cdf74a41fd18c

      SHA512

      f3cc6c18e01be2357750706d1eaa75af48e2f87cec00e4c13ed20bc633a3554b30eaeb7ad93664186b93ab310f9af7b5a2e783ce23010825df2bcf22f4a851cd

    • \Users\Admin\AppData\Local\Temp\nsoEB79.tmp\spywfi.dll
      MD5

      7b8621a4eca14c03aa1640e9a745228b

      SHA1

      3dbda9135c61ff0d3175e9fb36553f727217b85e

      SHA256

      2e50d32a459fc65f280cbe6687d7156d99b2d6bab24a5a08667f409e013d0000

      SHA512

      ed7232cbab2ee288f37882d188ca989d64f12e43b07a808cd23231bb83868cf247397c128d549e5ce494e0bf3ad3d1787f03c2beaf6461c1daf61efb81b6f806

    • \Users\Public\vbc.exe
      MD5

      4f3e3b26939e0d1b1854debe852bc13a

      SHA1

      705be6d108bcc5a086d704dba45b0c6a580a3ac1

      SHA256

      c6044fd17a01663de43288b8490b62556bbe5b4acb19f7d1827cdf74a41fd18c

      SHA512

      f3cc6c18e01be2357750706d1eaa75af48e2f87cec00e4c13ed20bc633a3554b30eaeb7ad93664186b93ab310f9af7b5a2e783ce23010825df2bcf22f4a851cd

    • \Users\Public\vbc.exe
      MD5

      4f3e3b26939e0d1b1854debe852bc13a

      SHA1

      705be6d108bcc5a086d704dba45b0c6a580a3ac1

      SHA256

      c6044fd17a01663de43288b8490b62556bbe5b4acb19f7d1827cdf74a41fd18c

      SHA512

      f3cc6c18e01be2357750706d1eaa75af48e2f87cec00e4c13ed20bc633a3554b30eaeb7ad93664186b93ab310f9af7b5a2e783ce23010825df2bcf22f4a851cd

    • \Users\Public\vbc.exe
      MD5

      4f3e3b26939e0d1b1854debe852bc13a

      SHA1

      705be6d108bcc5a086d704dba45b0c6a580a3ac1

      SHA256

      c6044fd17a01663de43288b8490b62556bbe5b4acb19f7d1827cdf74a41fd18c

      SHA512

      f3cc6c18e01be2357750706d1eaa75af48e2f87cec00e4c13ed20bc633a3554b30eaeb7ad93664186b93ab310f9af7b5a2e783ce23010825df2bcf22f4a851cd

    • memory/1100-60-0x0000000000000000-mapping.dmp
    • memory/1220-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1220-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1220-54-0x0000000071DB1000-0x0000000071DB3000-memory.dmp
      Filesize

      8KB

    • memory/1220-53-0x000000002F1E1000-0x000000002F1E4000-memory.dmp
      Filesize

      12KB

    • memory/1292-71-0x00000000070F0000-0x000000000728C000-memory.dmp
      Filesize

      1.6MB

    • memory/1292-80-0x0000000004B50000-0x0000000004BF6000-memory.dmp
      Filesize

      664KB

    • memory/1376-56-0x0000000076071000-0x0000000076073000-memory.dmp
      Filesize

      8KB

    • memory/1476-74-0x0000000000C10000-0x0000000000D04000-memory.dmp
      Filesize

      976KB

    • memory/1476-72-0x0000000000000000-mapping.dmp
    • memory/1476-76-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1476-77-0x0000000002340000-0x0000000002643000-memory.dmp
      Filesize

      3.0MB

    • memory/1476-78-0x0000000000B00000-0x0000000000B90000-memory.dmp
      Filesize

      576KB

    • memory/1660-70-0x0000000000260000-0x0000000000271000-memory.dmp
      Filesize

      68KB

    • memory/1660-69-0x0000000000700000-0x0000000000A03000-memory.dmp
      Filesize

      3.0MB

    • memory/1660-66-0x000000000041D410-mapping.dmp
    • memory/1660-65-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1684-75-0x0000000000000000-mapping.dmp