Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 07:03

General

  • Target

    SNQ2718.xlsx

  • Size

    187KB

  • MD5

    e9ef75a6d55f1cb713c31bbf9210c03c

  • SHA1

    39a0a045d876d5040954ac72330cbd34b1fba0e4

  • SHA256

    7044631a2067870e25ca52536165d1940bc91e95b8d24dc2032985f5c1620e5e

  • SHA512

    886e731a7557c6ae5019de66f3830d2e7d1ded633dea6380fe452bfa80d156bab4beaa3ecca59735b43bd24e146530c6ad5702c537df10d1eec814b2a5a42c46

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

192451.com

wwwripostes.net

sirikhalsalaw.com

bitterbaybay.com

stella-scrubs.com

almanecermezcal.com

goodgood.online

translate-now.online

sincerefilm.com

quadrantforensics.com

johnfrenchart.com

plick-click.com

alnileen.com

tghi.xyz

172711.com

maymakita.com

punnyaseva.com

ukash-online.com

sho-yururi-blog.com

hebergement-solidaire.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SNQ2718.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1732
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1904
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1488

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      1883723cea07673d0ba5af0eb9becfba

      SHA1

      fddd3733f466afa639c9fbbb63a6c32303d07385

      SHA256

      54c1fc5c4b9556ada6a38f1494b5dc0dfc549fe5ab3f9fcc9975724e3dad897e

      SHA512

      0143b19d9c58d646fd55bda89e9d9ffb85e0443fc66f6ed75569a669b8704b0a098c32d4776611beaf232bab442755f6d9e3c0a7e0658e2d3fa04857b80c5627

    • C:\Users\Public\vbc.exe
      MD5

      1883723cea07673d0ba5af0eb9becfba

      SHA1

      fddd3733f466afa639c9fbbb63a6c32303d07385

      SHA256

      54c1fc5c4b9556ada6a38f1494b5dc0dfc549fe5ab3f9fcc9975724e3dad897e

      SHA512

      0143b19d9c58d646fd55bda89e9d9ffb85e0443fc66f6ed75569a669b8704b0a098c32d4776611beaf232bab442755f6d9e3c0a7e0658e2d3fa04857b80c5627

    • C:\Users\Public\vbc.exe
      MD5

      1883723cea07673d0ba5af0eb9becfba

      SHA1

      fddd3733f466afa639c9fbbb63a6c32303d07385

      SHA256

      54c1fc5c4b9556ada6a38f1494b5dc0dfc549fe5ab3f9fcc9975724e3dad897e

      SHA512

      0143b19d9c58d646fd55bda89e9d9ffb85e0443fc66f6ed75569a669b8704b0a098c32d4776611beaf232bab442755f6d9e3c0a7e0658e2d3fa04857b80c5627

    • \Users\Admin\AppData\Local\Temp\nsoF6E.tmp\jfarfxo.dll
      MD5

      d939733e5c070c2820924b78090a36b0

      SHA1

      f79bd18bdc1017185fa3ffc5c06699ab34cdc7a4

      SHA256

      7d9029e4952ad03ab50e59b9e1b350dfeb4592724c0113830381b7dfe5522f0c

      SHA512

      e0485b78963605d390048201f9558e1094f312fdd08779d0ed81954a0ceac6d9596e1e0ca4480885b0eb8dd881a37ad7b19e2aaff740c621298c5863c5cbe1dc

    • \Users\Public\vbc.exe
      MD5

      1883723cea07673d0ba5af0eb9becfba

      SHA1

      fddd3733f466afa639c9fbbb63a6c32303d07385

      SHA256

      54c1fc5c4b9556ada6a38f1494b5dc0dfc549fe5ab3f9fcc9975724e3dad897e

      SHA512

      0143b19d9c58d646fd55bda89e9d9ffb85e0443fc66f6ed75569a669b8704b0a098c32d4776611beaf232bab442755f6d9e3c0a7e0658e2d3fa04857b80c5627

    • \Users\Public\vbc.exe
      MD5

      1883723cea07673d0ba5af0eb9becfba

      SHA1

      fddd3733f466afa639c9fbbb63a6c32303d07385

      SHA256

      54c1fc5c4b9556ada6a38f1494b5dc0dfc549fe5ab3f9fcc9975724e3dad897e

      SHA512

      0143b19d9c58d646fd55bda89e9d9ffb85e0443fc66f6ed75569a669b8704b0a098c32d4776611beaf232bab442755f6d9e3c0a7e0658e2d3fa04857b80c5627

    • \Users\Public\vbc.exe
      MD5

      1883723cea07673d0ba5af0eb9becfba

      SHA1

      fddd3733f466afa639c9fbbb63a6c32303d07385

      SHA256

      54c1fc5c4b9556ada6a38f1494b5dc0dfc549fe5ab3f9fcc9975724e3dad897e

      SHA512

      0143b19d9c58d646fd55bda89e9d9ffb85e0443fc66f6ed75569a669b8704b0a098c32d4776611beaf232bab442755f6d9e3c0a7e0658e2d3fa04857b80c5627

    • memory/1044-67-0x00000000003F0000-0x00000000003F2000-memory.dmp
      Filesize

      8KB

    • memory/1372-78-0x0000000008E70000-0x0000000008FC0000-memory.dmp
      Filesize

      1.3MB

    • memory/1372-73-0x00000000071A0000-0x000000000730B000-memory.dmp
      Filesize

      1.4MB

    • memory/1488-72-0x00000000002D0000-0x00000000002E1000-memory.dmp
      Filesize

      68KB

    • memory/1488-71-0x0000000000800000-0x0000000000B03000-memory.dmp
      Filesize

      3.0MB

    • memory/1488-68-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1508-75-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1508-74-0x0000000000B10000-0x0000000000B18000-memory.dmp
      Filesize

      32KB

    • memory/1508-76-0x0000000000B20000-0x0000000000E23000-memory.dmp
      Filesize

      3.0MB

    • memory/1508-77-0x0000000000490000-0x0000000000520000-memory.dmp
      Filesize

      576KB

    • memory/1732-56-0x0000000071251000-0x0000000071253000-memory.dmp
      Filesize

      8KB

    • memory/1732-55-0x000000002F771000-0x000000002F774000-memory.dmp
      Filesize

      12KB

    • memory/1732-58-0x0000000076371000-0x0000000076373000-memory.dmp
      Filesize

      8KB

    • memory/1732-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1732-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB