Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 06:38

General

  • Target

    lod2.xlsx

  • Size

    187KB

  • MD5

    5bba5a0571a4c6eb4b4edae51f139e37

  • SHA1

    9a1cdec33e5f6b4e678bf64330da319db4010a08

  • SHA256

    b8b900615f340542853e4dd43975d14b4366d775621b5f6d5bf491814533d2a8

  • SHA512

    b183f8e50c127797a963501af3fba715055c880d66e5761759f96c2429e84fa1df0f6265cd0934af0d48598b057eb1fc8ac752028006f0db96fe4ef8533fd000

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ndf8

Decoy

cantobait.com

theangularteam.com

qq2222.xyz

floridasteamclean.com

daffodilhilldesigns.com

mindfulagilecoaching.com

xbyll.com

jessicaepedro2021.net

ccssv.top

zenginbilgiler.com

partumball.com

1681890.com

schippermediaproductions.com

m2volleyballclub.com

ooiase.com

sharingtechnology.net

kiminplaka.com

usedgeartrader.com

cosyba.com

foodfriendshipandyou.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\lod2.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:952
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:2024
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      ae534f8ee5cc7d3d9345d4b97db45f8a

      SHA1

      93f37d06fc07fd90323eb3cd1eb316ed8fc3292e

      SHA256

      ffebbdfbf43481f261924e72b9c3acb4b503d41549ab926015159af4d1f7f1fc

      SHA512

      446267307baf55a6ae8dc3aca47f5b18171d4612ef237c5241258f8d74805344e376e81396c73c157d19e9642ea5feae9199740ddb8bf23770663d51b940a54f

    • C:\Users\Public\vbc.exe
      MD5

      ae534f8ee5cc7d3d9345d4b97db45f8a

      SHA1

      93f37d06fc07fd90323eb3cd1eb316ed8fc3292e

      SHA256

      ffebbdfbf43481f261924e72b9c3acb4b503d41549ab926015159af4d1f7f1fc

      SHA512

      446267307baf55a6ae8dc3aca47f5b18171d4612ef237c5241258f8d74805344e376e81396c73c157d19e9642ea5feae9199740ddb8bf23770663d51b940a54f

    • C:\Users\Public\vbc.exe
      MD5

      ae534f8ee5cc7d3d9345d4b97db45f8a

      SHA1

      93f37d06fc07fd90323eb3cd1eb316ed8fc3292e

      SHA256

      ffebbdfbf43481f261924e72b9c3acb4b503d41549ab926015159af4d1f7f1fc

      SHA512

      446267307baf55a6ae8dc3aca47f5b18171d4612ef237c5241258f8d74805344e376e81396c73c157d19e9642ea5feae9199740ddb8bf23770663d51b940a54f

    • \Users\Admin\AppData\Local\Temp\nso9A4.tmp\yzsziz.dll
      MD5

      3f0c5309d04570d57b42d280d467bc97

      SHA1

      97c6bf5d31fe594a7e8222e100ac6a65a67dd2b7

      SHA256

      e26db32ce437b6736858261d510403b3029117d5e5c3c497cc5b6a2d5c496640

      SHA512

      4d755d2449f7e09ce8c7589f9cef4b7bfc59698b78ed1c895dd6175179eb07cf96adf0d9bc24354ceedb31f3cabf8baf70111eb1b37ad06aeff35c2f08fa0d81

    • \Users\Public\vbc.exe
      MD5

      ae534f8ee5cc7d3d9345d4b97db45f8a

      SHA1

      93f37d06fc07fd90323eb3cd1eb316ed8fc3292e

      SHA256

      ffebbdfbf43481f261924e72b9c3acb4b503d41549ab926015159af4d1f7f1fc

      SHA512

      446267307baf55a6ae8dc3aca47f5b18171d4612ef237c5241258f8d74805344e376e81396c73c157d19e9642ea5feae9199740ddb8bf23770663d51b940a54f

    • \Users\Public\vbc.exe
      MD5

      ae534f8ee5cc7d3d9345d4b97db45f8a

      SHA1

      93f37d06fc07fd90323eb3cd1eb316ed8fc3292e

      SHA256

      ffebbdfbf43481f261924e72b9c3acb4b503d41549ab926015159af4d1f7f1fc

      SHA512

      446267307baf55a6ae8dc3aca47f5b18171d4612ef237c5241258f8d74805344e376e81396c73c157d19e9642ea5feae9199740ddb8bf23770663d51b940a54f

    • \Users\Public\vbc.exe
      MD5

      ae534f8ee5cc7d3d9345d4b97db45f8a

      SHA1

      93f37d06fc07fd90323eb3cd1eb316ed8fc3292e

      SHA256

      ffebbdfbf43481f261924e72b9c3acb4b503d41549ab926015159af4d1f7f1fc

      SHA512

      446267307baf55a6ae8dc3aca47f5b18171d4612ef237c5241258f8d74805344e376e81396c73c157d19e9642ea5feae9199740ddb8bf23770663d51b940a54f

    • memory/952-53-0x000000002F3F1000-0x000000002F3F4000-memory.dmp
      Filesize

      12KB

    • memory/952-56-0x0000000076491000-0x0000000076493000-memory.dmp
      Filesize

      8KB

    • memory/952-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/952-54-0x0000000071C41000-0x0000000071C43000-memory.dmp
      Filesize

      8KB

    • memory/952-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1412-76-0x0000000008C60000-0x0000000008DCE000-memory.dmp
      Filesize

      1.4MB

    • memory/1412-71-0x0000000006F00000-0x0000000006FF4000-memory.dmp
      Filesize

      976KB

    • memory/1636-72-0x00000000009F0000-0x0000000000A06000-memory.dmp
      Filesize

      88KB

    • memory/1636-73-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1636-74-0x00000000020E0000-0x00000000023E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1636-75-0x0000000000410000-0x00000000004A0000-memory.dmp
      Filesize

      576KB

    • memory/2004-70-0x0000000000350000-0x0000000000361000-memory.dmp
      Filesize

      68KB

    • memory/2004-69-0x00000000008F0000-0x0000000000BF3000-memory.dmp
      Filesize

      3.0MB

    • memory/2004-66-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB