Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    11-01-2022 10:52

General

  • Target

    tmp/b8587aa8266f54f19957e82df6402ebc56e77f77bd1614ceeee91b9cd8b5b4b4.xls

  • Size

    310KB

  • MD5

    f1f0cc08d95ede93773d5c81ca809905

  • SHA1

    418aadf3d11ff4aaf77cc30f331588ac22d00f38

  • SHA256

    b8587aa8266f54f19957e82df6402ebc56e77f77bd1614ceeee91b9cd8b5b4b4

  • SHA512

    227f9227ccf4f7849f8819fff109b263c61abd074ce9bf956f6b2dfc47a72b14c09d7df1f8f7bff9c40c9fe43cc6f530c5f97425c4eccce9553bfc7f0bc1194e

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pnug

Decoy

natureate.com

ita-pots.website

sucohansmushroom.com

produrielrosen.com

gosystemupdatenow.online

jiskra.art

janwiench.com

norfolkfoodhall.com

iloveaddictss.com

pogozip.com

buyinstapva.com

teardirectionfreedom.xyz

0205168.com

apaixonadosporpugs.online

jawscoinc.com

crafter.quest

wikipedianow.com

radiopuls.net

kendama-co.com

goodstudycanada.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tmp\b8587aa8266f54f19957e82df6402ebc56e77f77bd1614ceeee91b9cd8b5b4b4.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1688
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1964
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      886375fa6ecb64fa31dd20b8688216cc

      SHA1

      5b23e5b6fbe5add5b7a891288c66ac2df05dd52a

      SHA256

      4f64511b423d79682dfad8f6b516516d32e801f0031f07b7e3c6c19798a64b95

      SHA512

      5a9065efc8ea242a3efb66e809de949e13f214660d1f79a66a86cfee32f966ae838b5fd6d34aacb7d82d4ebc8682f44364ba917b43d5770c3d7260a99c80a849

    • C:\Users\Public\vbc.exe
      MD5

      886375fa6ecb64fa31dd20b8688216cc

      SHA1

      5b23e5b6fbe5add5b7a891288c66ac2df05dd52a

      SHA256

      4f64511b423d79682dfad8f6b516516d32e801f0031f07b7e3c6c19798a64b95

      SHA512

      5a9065efc8ea242a3efb66e809de949e13f214660d1f79a66a86cfee32f966ae838b5fd6d34aacb7d82d4ebc8682f44364ba917b43d5770c3d7260a99c80a849

    • C:\Users\Public\vbc.exe
      MD5

      886375fa6ecb64fa31dd20b8688216cc

      SHA1

      5b23e5b6fbe5add5b7a891288c66ac2df05dd52a

      SHA256

      4f64511b423d79682dfad8f6b516516d32e801f0031f07b7e3c6c19798a64b95

      SHA512

      5a9065efc8ea242a3efb66e809de949e13f214660d1f79a66a86cfee32f966ae838b5fd6d34aacb7d82d4ebc8682f44364ba917b43d5770c3d7260a99c80a849

    • \Users\Admin\AppData\Local\Temp\nsiABC.tmp\dzqcmmok.dll
      MD5

      26cc8ace0ba0757e74668322ad6c988c

      SHA1

      b6c03df73c62d5cae48365856031bb15be5f30ea

      SHA256

      7602dd51d81cac5ea4f9c90e326bcaf2c445bc4f43a382645a99a2a4b391b836

      SHA512

      ecc36935593ee4ef0092d7ae7e445c2d2665779a7a97a4fe4235f68cfe34a29040a16a343dc9a1ca93ad7f1905f9658349c1bc6768c91822a72eeaa277c7ffac

    • \Users\Public\vbc.exe
      MD5

      886375fa6ecb64fa31dd20b8688216cc

      SHA1

      5b23e5b6fbe5add5b7a891288c66ac2df05dd52a

      SHA256

      4f64511b423d79682dfad8f6b516516d32e801f0031f07b7e3c6c19798a64b95

      SHA512

      5a9065efc8ea242a3efb66e809de949e13f214660d1f79a66a86cfee32f966ae838b5fd6d34aacb7d82d4ebc8682f44364ba917b43d5770c3d7260a99c80a849

    • \Users\Public\vbc.exe
      MD5

      886375fa6ecb64fa31dd20b8688216cc

      SHA1

      5b23e5b6fbe5add5b7a891288c66ac2df05dd52a

      SHA256

      4f64511b423d79682dfad8f6b516516d32e801f0031f07b7e3c6c19798a64b95

      SHA512

      5a9065efc8ea242a3efb66e809de949e13f214660d1f79a66a86cfee32f966ae838b5fd6d34aacb7d82d4ebc8682f44364ba917b43d5770c3d7260a99c80a849

    • \Users\Public\vbc.exe
      MD5

      886375fa6ecb64fa31dd20b8688216cc

      SHA1

      5b23e5b6fbe5add5b7a891288c66ac2df05dd52a

      SHA256

      4f64511b423d79682dfad8f6b516516d32e801f0031f07b7e3c6c19798a64b95

      SHA512

      5a9065efc8ea242a3efb66e809de949e13f214660d1f79a66a86cfee32f966ae838b5fd6d34aacb7d82d4ebc8682f44364ba917b43d5770c3d7260a99c80a849

    • memory/964-56-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/1208-81-0x000007FE81810000-0x000007FE8181A000-memory.dmp
      Filesize

      40KB

    • memory/1208-80-0x000007FEF62D0000-0x000007FEF6413000-memory.dmp
      Filesize

      1.3MB

    • memory/1208-79-0x00000000070C0000-0x000000000724D000-memory.dmp
      Filesize

      1.6MB

    • memory/1208-71-0x00000000060F0000-0x0000000006227000-memory.dmp
      Filesize

      1.2MB

    • memory/1568-60-0x0000000000000000-mapping.dmp
    • memory/1688-53-0x000000002F981000-0x000000002F984000-memory.dmp
      Filesize

      12KB

    • memory/1688-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1688-54-0x0000000071401000-0x0000000071403000-memory.dmp
      Filesize

      8KB

    • memory/1688-78-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1740-72-0x0000000000000000-mapping.dmp
    • memory/1740-74-0x00000000005B0000-0x00000000005BD000-memory.dmp
      Filesize

      52KB

    • memory/1740-75-0x00000000000C0000-0x00000000000E9000-memory.dmp
      Filesize

      164KB

    • memory/1740-76-0x0000000001FB0000-0x00000000022B3000-memory.dmp
      Filesize

      3.0MB

    • memory/1740-77-0x0000000001D70000-0x0000000001E00000-memory.dmp
      Filesize

      576KB

    • memory/1940-70-0x00000000002C0000-0x00000000002D1000-memory.dmp
      Filesize

      68KB

    • memory/1940-69-0x0000000000800000-0x0000000000B03000-memory.dmp
      Filesize

      3.0MB

    • memory/1940-66-0x000000000041D400-mapping.dmp
    • memory/1940-65-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1964-73-0x0000000000000000-mapping.dmp