Analysis

  • max time kernel
    154s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    10-02-2022 10:05

General

  • Target

    NIS10539.xlsx

  • Size

    187KB

  • MD5

    a7968f4591d286618a93ef7e3e2a6bdf

  • SHA1

    488bf2bb3e8fafe44a23bc9f2c5397a564fd6e1a

  • SHA256

    069c92a79b1da93e65e632157a3024f9c308df954bd76c507ba1b52787b6c667

  • SHA512

    9de64f674202e7767274c863158496eeb90492b7e26a381332af7aeeb41ca207cf0c41a394ef9da924d9c355df9fcd491ed74a92a9ba8ecd0a75f5840b2c1116

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

192451.com

wwwripostes.net

sirikhalsalaw.com

bitterbaybay.com

stella-scrubs.com

almanecermezcal.com

goodgood.online

translate-now.online

sincerefilm.com

quadrantforensics.com

johnfrenchart.com

plick-click.com

alnileen.com

tghi.xyz

172711.com

maymakita.com

punnyaseva.com

ukash-online.com

sho-yururi-blog.com

hebergement-solidaire.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\NIS10539.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1568
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\rwdiyf.exe"
        3⤵
          PID:1792
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:484
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Users\Admin\AppData\Local\Temp\rwdiyf.exe
          C:\Users\Admin\AppData\Local\Temp\rwdiyf.exe C:\Users\Admin\AppData\Local\Temp\nunhgnm
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Users\Admin\AppData\Local\Temp\rwdiyf.exe
            C:\Users\Admin\AppData\Local\Temp\rwdiyf.exe C:\Users\Admin\AppData\Local\Temp\nunhgnm
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1744

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nunhgnm
      MD5

      cec6479860914540d21176850b1c4b21

      SHA1

      534b76d286f97b9477e7892bb05701172efc1c71

      SHA256

      7b1106f7bf77968581f2db4c06ba833ede929959074eee1ce8f10185e61a05e3

      SHA512

      6503f223f2e70476fd78e2ddf05e71b218900276873af6c41db9ef8f8807ce2f77c423723b794b8a72b0369575c221ecde1060aa9250c2ad49f3795a97f9014c

    • C:\Users\Admin\AppData\Local\Temp\ognhs6i1h2plg3ur68s
      MD5

      798e35236d03021934f922ea41b06c32

      SHA1

      ae4c1656c9d0c4ca6bcc914bd46458688b46ff58

      SHA256

      7c6022ef98927ad13596d6106074f2ef4cab883925e5df6d7ad1c578cc772ab0

      SHA512

      f992596c6a99e540420347d231c7fe2991e7d140677a5d5645209b892385320c69e6729f3b437c56f34f57414562bd80ae9bcf7b52d3c7c9ca44c4f4037fbb8b

    • C:\Users\Admin\AppData\Local\Temp\rwdiyf.exe
      MD5

      f61da6d9be169e8012f1776867def6da

      SHA1

      82564a582a671cb220fb66aa75bbed1e7c6d7270

      SHA256

      38f59aa2c8b4d93f9570bcbcc728102ad4375799b1a15de9b2384c27cc4a44ce

      SHA512

      8906aff6e9cd36c5374c3a622f703272c11a3fdf33b4b5b1e07dd0a98244fe61e443f372f84d6456af957024b07e093675acf43a1275b9d15ffdc0afd23d83cc

    • C:\Users\Admin\AppData\Local\Temp\rwdiyf.exe
      MD5

      f61da6d9be169e8012f1776867def6da

      SHA1

      82564a582a671cb220fb66aa75bbed1e7c6d7270

      SHA256

      38f59aa2c8b4d93f9570bcbcc728102ad4375799b1a15de9b2384c27cc4a44ce

      SHA512

      8906aff6e9cd36c5374c3a622f703272c11a3fdf33b4b5b1e07dd0a98244fe61e443f372f84d6456af957024b07e093675acf43a1275b9d15ffdc0afd23d83cc

    • C:\Users\Admin\AppData\Local\Temp\rwdiyf.exe
      MD5

      f61da6d9be169e8012f1776867def6da

      SHA1

      82564a582a671cb220fb66aa75bbed1e7c6d7270

      SHA256

      38f59aa2c8b4d93f9570bcbcc728102ad4375799b1a15de9b2384c27cc4a44ce

      SHA512

      8906aff6e9cd36c5374c3a622f703272c11a3fdf33b4b5b1e07dd0a98244fe61e443f372f84d6456af957024b07e093675acf43a1275b9d15ffdc0afd23d83cc

    • C:\Users\Public\vbc.exe
      MD5

      fea1c9fccf1292d9fd2c048f0fa767e3

      SHA1

      790976dfd13d80cc8286fcd5ca60df6e6b3e0fdb

      SHA256

      1ba84876de166844e415c6287023982232051d97ee776b37cf4a7512666494dd

      SHA512

      3ef79d18ae784d5bce0348619063696578743c3f2942c5fe1540387e2d4261bcb1baa418d78c91e74912596d7f39db9c1045260bc78f1c8232decf91ee923929

    • C:\Users\Public\vbc.exe
      MD5

      fea1c9fccf1292d9fd2c048f0fa767e3

      SHA1

      790976dfd13d80cc8286fcd5ca60df6e6b3e0fdb

      SHA256

      1ba84876de166844e415c6287023982232051d97ee776b37cf4a7512666494dd

      SHA512

      3ef79d18ae784d5bce0348619063696578743c3f2942c5fe1540387e2d4261bcb1baa418d78c91e74912596d7f39db9c1045260bc78f1c8232decf91ee923929

    • \Users\Admin\AppData\Local\Temp\rwdiyf.exe
      MD5

      f61da6d9be169e8012f1776867def6da

      SHA1

      82564a582a671cb220fb66aa75bbed1e7c6d7270

      SHA256

      38f59aa2c8b4d93f9570bcbcc728102ad4375799b1a15de9b2384c27cc4a44ce

      SHA512

      8906aff6e9cd36c5374c3a622f703272c11a3fdf33b4b5b1e07dd0a98244fe61e443f372f84d6456af957024b07e093675acf43a1275b9d15ffdc0afd23d83cc

    • \Users\Admin\AppData\Local\Temp\rwdiyf.exe
      MD5

      f61da6d9be169e8012f1776867def6da

      SHA1

      82564a582a671cb220fb66aa75bbed1e7c6d7270

      SHA256

      38f59aa2c8b4d93f9570bcbcc728102ad4375799b1a15de9b2384c27cc4a44ce

      SHA512

      8906aff6e9cd36c5374c3a622f703272c11a3fdf33b4b5b1e07dd0a98244fe61e443f372f84d6456af957024b07e093675acf43a1275b9d15ffdc0afd23d83cc

    • \Users\Public\vbc.exe
      MD5

      fea1c9fccf1292d9fd2c048f0fa767e3

      SHA1

      790976dfd13d80cc8286fcd5ca60df6e6b3e0fdb

      SHA256

      1ba84876de166844e415c6287023982232051d97ee776b37cf4a7512666494dd

      SHA512

      3ef79d18ae784d5bce0348619063696578743c3f2942c5fe1540387e2d4261bcb1baa418d78c91e74912596d7f39db9c1045260bc78f1c8232decf91ee923929

    • \Users\Public\vbc.exe
      MD5

      fea1c9fccf1292d9fd2c048f0fa767e3

      SHA1

      790976dfd13d80cc8286fcd5ca60df6e6b3e0fdb

      SHA256

      1ba84876de166844e415c6287023982232051d97ee776b37cf4a7512666494dd

      SHA512

      3ef79d18ae784d5bce0348619063696578743c3f2942c5fe1540387e2d4261bcb1baa418d78c91e74912596d7f39db9c1045260bc78f1c8232decf91ee923929

    • \Users\Public\vbc.exe
      MD5

      fea1c9fccf1292d9fd2c048f0fa767e3

      SHA1

      790976dfd13d80cc8286fcd5ca60df6e6b3e0fdb

      SHA256

      1ba84876de166844e415c6287023982232051d97ee776b37cf4a7512666494dd

      SHA512

      3ef79d18ae784d5bce0348619063696578743c3f2942c5fe1540387e2d4261bcb1baa418d78c91e74912596d7f39db9c1045260bc78f1c8232decf91ee923929

    • memory/484-58-0x0000000075B51000-0x0000000075B53000-memory.dmp
      Filesize

      8KB

    • memory/1200-83-0x0000000003F30000-0x0000000004021000-memory.dmp
      Filesize

      964KB

    • memory/1200-78-0x0000000004B20000-0x0000000004BD5000-memory.dmp
      Filesize

      724KB

    • memory/1568-57-0x000000007219D000-0x00000000721A8000-memory.dmp
      Filesize

      44KB

    • memory/1568-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1568-54-0x000000002F311000-0x000000002F314000-memory.dmp
      Filesize

      12KB

    • memory/1568-55-0x00000000711B1000-0x00000000711B3000-memory.dmp
      Filesize

      8KB

    • memory/1568-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1740-81-0x0000000002000000-0x0000000002303000-memory.dmp
      Filesize

      3.0MB

    • memory/1740-82-0x0000000001DC0000-0x0000000001E50000-memory.dmp
      Filesize

      576KB

    • memory/1740-79-0x00000000003F0000-0x00000000003F9000-memory.dmp
      Filesize

      36KB

    • memory/1740-80-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1744-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1744-77-0x00000000001D0000-0x00000000001E1000-memory.dmp
      Filesize

      68KB

    • memory/1744-76-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/1744-74-0x0000000000880000-0x0000000000B83000-memory.dmp
      Filesize

      3.0MB