Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-12-2021 13:29

General

  • Target

    tmp/885a3f3c6c82f70a36a07cc47a0655ec01283f28863aa8c216f6ffa73f77bf2e.xls

  • Size

    317KB

  • MD5

    207b94d9cc8b9af2ccc9ff119cf94ae5

  • SHA1

    2c562a8c366f4ae564e7b6e9264212fb602429bf

  • SHA256

    885a3f3c6c82f70a36a07cc47a0655ec01283f28863aa8c216f6ffa73f77bf2e

  • SHA512

    0feef63885c908f399d794496b420b514ca67b6874440ddba7d8972250f6c1384278155a5b7ee2917cef95ac167705a75cc6ae8ad9fedfdb7575426fd74e7354

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

fqiq

Decoy

driventow.com

ipatchwork.today

bolder.equipment

seal-brother.com

mountlaketerraceapartments.com

weeden.xyz

sanlifalan.com

athafood.com

isshinn1.com

creationslazzaroni.com

eclecticrenaissancewoman.com

satellitephonstore.com

cotchildcare.com

yamacorp.digital

ff4cuno43.xyz

quicksticks.community

govindfinance.com

farmersfirstseed.com

megacinema.club

tablescaperendezvous4two.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tmp\885a3f3c6c82f70a36a07cc47a0655ec01283f28863aa8c216f6ffa73f77bf2e.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1672
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:364
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      09d20093b28ef892d0a7d3d6a3f09574

      SHA1

      05b357f88e60c31cfa3f4752d0f70dd66aa367b0

      SHA256

      ca63aeb4d3c007faf34aaba889aa142c87642594b5aa6bcac41a2e4aa1c4c807

      SHA512

      19fa0692cedb7f16e1fec497b77be0dd36d22b7f13ce380ddc492075ae69563ee139567fc93c2ceef469893c6d1a0df90863859c128f6de29ce7c1c21f1f5eb7

    • C:\Users\Public\vbc.exe
      MD5

      09d20093b28ef892d0a7d3d6a3f09574

      SHA1

      05b357f88e60c31cfa3f4752d0f70dd66aa367b0

      SHA256

      ca63aeb4d3c007faf34aaba889aa142c87642594b5aa6bcac41a2e4aa1c4c807

      SHA512

      19fa0692cedb7f16e1fec497b77be0dd36d22b7f13ce380ddc492075ae69563ee139567fc93c2ceef469893c6d1a0df90863859c128f6de29ce7c1c21f1f5eb7

    • C:\Users\Public\vbc.exe
      MD5

      09d20093b28ef892d0a7d3d6a3f09574

      SHA1

      05b357f88e60c31cfa3f4752d0f70dd66aa367b0

      SHA256

      ca63aeb4d3c007faf34aaba889aa142c87642594b5aa6bcac41a2e4aa1c4c807

      SHA512

      19fa0692cedb7f16e1fec497b77be0dd36d22b7f13ce380ddc492075ae69563ee139567fc93c2ceef469893c6d1a0df90863859c128f6de29ce7c1c21f1f5eb7

    • \Users\Admin\AppData\Local\Temp\nsdEF30.tmp\pcvjcsta.dll
      MD5

      ef8062b63953fcd3f681f2be88a4da2a

      SHA1

      64c477af7e0c75a8c86aa9a467431288128ef602

      SHA256

      d1e1f757445aa460b95e7b7cd1144a9db3e0bc017aba1ca1dfb6314c69619e89

      SHA512

      c687adf84718cb5835d74fc4ba8460ec209286c10e65b221a61120fde9d7efdb5d27823b17c7b5cc4fde7eb0ba75565061c5ab7549556a5975ff74e3b0e08270

    • \Users\Public\vbc.exe
      MD5

      09d20093b28ef892d0a7d3d6a3f09574

      SHA1

      05b357f88e60c31cfa3f4752d0f70dd66aa367b0

      SHA256

      ca63aeb4d3c007faf34aaba889aa142c87642594b5aa6bcac41a2e4aa1c4c807

      SHA512

      19fa0692cedb7f16e1fec497b77be0dd36d22b7f13ce380ddc492075ae69563ee139567fc93c2ceef469893c6d1a0df90863859c128f6de29ce7c1c21f1f5eb7

    • \Users\Public\vbc.exe
      MD5

      09d20093b28ef892d0a7d3d6a3f09574

      SHA1

      05b357f88e60c31cfa3f4752d0f70dd66aa367b0

      SHA256

      ca63aeb4d3c007faf34aaba889aa142c87642594b5aa6bcac41a2e4aa1c4c807

      SHA512

      19fa0692cedb7f16e1fec497b77be0dd36d22b7f13ce380ddc492075ae69563ee139567fc93c2ceef469893c6d1a0df90863859c128f6de29ce7c1c21f1f5eb7

    • \Users\Public\vbc.exe
      MD5

      09d20093b28ef892d0a7d3d6a3f09574

      SHA1

      05b357f88e60c31cfa3f4752d0f70dd66aa367b0

      SHA256

      ca63aeb4d3c007faf34aaba889aa142c87642594b5aa6bcac41a2e4aa1c4c807

      SHA512

      19fa0692cedb7f16e1fec497b77be0dd36d22b7f13ce380ddc492075ae69563ee139567fc93c2ceef469893c6d1a0df90863859c128f6de29ce7c1c21f1f5eb7

    • memory/364-75-0x0000000000000000-mapping.dmp
    • memory/908-57-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/984-67-0x000000000041D4B0-mapping.dmp
    • memory/984-66-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/984-70-0x0000000000970000-0x0000000000C73000-memory.dmp
      Filesize

      3.0MB

    • memory/984-71-0x00000000003E0000-0x00000000003F1000-memory.dmp
      Filesize

      68KB

    • memory/1384-72-0x0000000006E40000-0x0000000006F54000-memory.dmp
      Filesize

      1.1MB

    • memory/1384-80-0x0000000006F60000-0x00000000070B1000-memory.dmp
      Filesize

      1.3MB

    • memory/1672-54-0x000000002F571000-0x000000002F574000-memory.dmp
      Filesize

      12KB

    • memory/1672-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1672-55-0x0000000071B71000-0x0000000071B73000-memory.dmp
      Filesize

      8KB

    • memory/1672-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1680-61-0x0000000000000000-mapping.dmp
    • memory/1992-73-0x0000000000000000-mapping.dmp
    • memory/1992-76-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1992-74-0x0000000000C40000-0x0000000000C86000-memory.dmp
      Filesize

      280KB

    • memory/1992-77-0x0000000002090000-0x0000000002393000-memory.dmp
      Filesize

      3.0MB

    • memory/1992-78-0x0000000000940000-0x00000000009D0000-memory.dmp
      Filesize

      576KB