Analysis

  • max time kernel
    155s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 13:06

General

  • Target

    e-pda 0003000009011.xlsx

  • Size

    187KB

  • MD5

    311a0b499bb2180ce183330006de9fa3

  • SHA1

    df4b6eca6a2eda123b34e3254d1d68181447a89c

  • SHA256

    be60f84619955a078bd3d3a90275d55847ea41877c108b498bc4a77274b10f37

  • SHA512

    e9f911affc17621aad179549d088bac466ec2e4b0536a2477ac9fecff411b669cccf4a4ae109b6419ed9538fe2eab750b32d7480aa717f0706742723850f3caf

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

o6tg

Decoy

turkscaicosonline.com

novelfoodtech.com

zgrmfww.com

gestionalcliente24hrs.store

postrojka.com

tapissier-uzes.com

tobytram.one

preamblegames.com

clicklinkzs.com

franksenen.com

beautygateway.net

foils-online.com

aout.us

promarkoperations.com

alignatura.com

changemylifefast.info

minbex.icu

internethustlersociety.com

chinacqn.com

fibsh.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\e-pda 0003000009011.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1648
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:2008
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      8f13317cb13f7f7a4f2036425ba515af

      SHA1

      eda002528d869ea5c9aa5e4d64f9d202c6b3a363

      SHA256

      db751d20fa3ae449c73167571724c5dc773161f33e095ef74fa23ca66cfa8129

      SHA512

      91d7a52df51d300ec3e336e78e1f34dea0995b2b9d65de4f23782f9d799e8b883e8d0563d4af10e699b44bd3b3ce8b773ad677bcf1025ec779d168df9e927b40

    • C:\Users\Public\vbc.exe
      MD5

      8f13317cb13f7f7a4f2036425ba515af

      SHA1

      eda002528d869ea5c9aa5e4d64f9d202c6b3a363

      SHA256

      db751d20fa3ae449c73167571724c5dc773161f33e095ef74fa23ca66cfa8129

      SHA512

      91d7a52df51d300ec3e336e78e1f34dea0995b2b9d65de4f23782f9d799e8b883e8d0563d4af10e699b44bd3b3ce8b773ad677bcf1025ec779d168df9e927b40

    • C:\Users\Public\vbc.exe
      MD5

      8f13317cb13f7f7a4f2036425ba515af

      SHA1

      eda002528d869ea5c9aa5e4d64f9d202c6b3a363

      SHA256

      db751d20fa3ae449c73167571724c5dc773161f33e095ef74fa23ca66cfa8129

      SHA512

      91d7a52df51d300ec3e336e78e1f34dea0995b2b9d65de4f23782f9d799e8b883e8d0563d4af10e699b44bd3b3ce8b773ad677bcf1025ec779d168df9e927b40

    • \Users\Admin\AppData\Local\Temp\nso5534.tmp\loxkocbhgx.dll
      MD5

      f0a5f3c593db2a586fae08f4ab39b9a6

      SHA1

      8f1ffa62c686a1219823eec1416a877969325a5d

      SHA256

      f2039e028e6488f1cb0fd498c668b22e6f3bd3852f05ce5758a708ed1b0c0eef

      SHA512

      573a9787322e1eed9976e24ca45c46986cae5e1c7b49cca5ebd77032f8d3597a463b083e2e92ad7d7f389053aac8eb1380f329997c77c230bf7e50c95923af00

    • \Users\Public\vbc.exe
      MD5

      8f13317cb13f7f7a4f2036425ba515af

      SHA1

      eda002528d869ea5c9aa5e4d64f9d202c6b3a363

      SHA256

      db751d20fa3ae449c73167571724c5dc773161f33e095ef74fa23ca66cfa8129

      SHA512

      91d7a52df51d300ec3e336e78e1f34dea0995b2b9d65de4f23782f9d799e8b883e8d0563d4af10e699b44bd3b3ce8b773ad677bcf1025ec779d168df9e927b40

    • \Users\Public\vbc.exe
      MD5

      8f13317cb13f7f7a4f2036425ba515af

      SHA1

      eda002528d869ea5c9aa5e4d64f9d202c6b3a363

      SHA256

      db751d20fa3ae449c73167571724c5dc773161f33e095ef74fa23ca66cfa8129

      SHA512

      91d7a52df51d300ec3e336e78e1f34dea0995b2b9d65de4f23782f9d799e8b883e8d0563d4af10e699b44bd3b3ce8b773ad677bcf1025ec779d168df9e927b40

    • \Users\Public\vbc.exe
      MD5

      8f13317cb13f7f7a4f2036425ba515af

      SHA1

      eda002528d869ea5c9aa5e4d64f9d202c6b3a363

      SHA256

      db751d20fa3ae449c73167571724c5dc773161f33e095ef74fa23ca66cfa8129

      SHA512

      91d7a52df51d300ec3e336e78e1f34dea0995b2b9d65de4f23782f9d799e8b883e8d0563d4af10e699b44bd3b3ce8b773ad677bcf1025ec779d168df9e927b40

    • memory/1220-66-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1220-69-0x0000000000850000-0x0000000000C53000-memory.dmp
      Filesize

      4.0MB

    • memory/1220-70-0x00000000003E0000-0x00000000003F1000-memory.dmp
      Filesize

      68KB

    • memory/1224-71-0x0000000004D80000-0x0000000004ED1000-memory.dmp
      Filesize

      1.3MB

    • memory/1224-79-0x000007FF06B10000-0x000007FF06B1A000-memory.dmp
      Filesize

      40KB

    • memory/1224-78-0x000007FEF6A30000-0x000007FEF6B73000-memory.dmp
      Filesize

      1.3MB

    • memory/1224-76-0x00000000065B0000-0x00000000066C3000-memory.dmp
      Filesize

      1.1MB

    • memory/1272-74-0x0000000001FE0000-0x00000000022E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1272-72-0x00000000001B0000-0x00000000001B5000-memory.dmp
      Filesize

      20KB

    • memory/1272-73-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1272-75-0x0000000000450000-0x00000000004E0000-memory.dmp
      Filesize

      576KB

    • memory/1648-57-0x0000000076451000-0x0000000076453000-memory.dmp
      Filesize

      8KB

    • memory/1648-55-0x0000000071AA1000-0x0000000071AA3000-memory.dmp
      Filesize

      8KB

    • memory/1648-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-54-0x000000002F881000-0x000000002F884000-memory.dmp
      Filesize

      12KB

    • memory/1648-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB