Analysis

  • max time kernel
    153s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    14-02-2022 07:08

General

  • Target

    SNO150222.xlsx

  • Size

    187KB

  • MD5

    58e1b7d879a23956e6612da611834ee3

  • SHA1

    2e25c3957c349cf7a3998cce4cb691940f7edc9f

  • SHA256

    125234cd945b324a4a334d19481f830c02b90927c5a827ab3fd42a9182f1b6dd

  • SHA512

    35963f364e1dda2b9c38ed5c609c60e5f8b8f6f268f94aa5164aa5685bef6f1c038c12a4265b24f17bc2e7285ff6fa7e020792e3544638232aee01517735970a

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

192451.com

wwwripostes.net

sirikhalsalaw.com

bitterbaybay.com

stella-scrubs.com

almanecermezcal.com

goodgood.online

translate-now.online

sincerefilm.com

quadrantforensics.com

johnfrenchart.com

plick-click.com

alnileen.com

tghi.xyz

172711.com

maymakita.com

punnyaseva.com

ukash-online.com

sho-yururi-blog.com

hebergement-solidaire.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SNO150222.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1396
    • C:\Windows\SysWOW64\msdt.exe
      "C:\Windows\SysWOW64\msdt.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\riyrimii.exe"
        3⤵
          PID:388
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Users\Admin\AppData\Local\Temp\riyrimii.exe
          C:\Users\Admin\AppData\Local\Temp\riyrimii.exe C:\Users\Admin\AppData\Local\Temp\ooasejtpjr
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1184
          • C:\Users\Admin\AppData\Local\Temp\riyrimii.exe
            C:\Users\Admin\AppData\Local\Temp\riyrimii.exe C:\Users\Admin\AppData\Local\Temp\ooasejtpjr
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1844

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\li5cs4llbc6qq94ol
      MD5

      798cf65a62b6176c7fc9259538015f30

      SHA1

      64e1f2cd279f2ec174c8fb6c620ed2215d02abbf

      SHA256

      4d710c468b65426f510301b6a2be45265f161afe4b02010e2b68367baba70821

      SHA512

      21d81e8ddfa70a3412670cdf7d70ee5c073a92dd4517e802e25381514c04692924df9ee8ec13baf8fd9b680c847f5346e549b6e1b060df3fbd5d15362fc345dd

    • C:\Users\Admin\AppData\Local\Temp\ooasejtpjr
      MD5

      e54878285ec362664239fec91b3142f3

      SHA1

      56b1adbbbeaee7ed12e484474111ff35eba50d15

      SHA256

      e5a32b6398a8edc362ec0e7e6c085e599664c8eba7464e4c2fbf034b517ad146

      SHA512

      7b13b25e9670a1b3b15483dd4d0d6c44010d0274a639d092edb04aeb6a6e126127f3bdb4f875d1090acdb2c8f4ecfe1d01c3308d68074d4998f1269fb706d2eb

    • C:\Users\Admin\AppData\Local\Temp\riyrimii.exe
      MD5

      637825ffa7abc4405f139d62e89b4f9c

      SHA1

      9de110fadb05d381a8078e0d0acccd1862de84e6

      SHA256

      f71395da4764de9693d61268f46128b292a2d97c07b70766dfc712eeb15175a4

      SHA512

      2a07c000da00da2454b4f8742ebf30c6a08e09fbae560da3cf1a37ebd341630166fc3dd9b353cd7bdcd39f60dfc38bdb26c78c7338557f3c4c97d61fc35d69f4

    • C:\Users\Admin\AppData\Local\Temp\riyrimii.exe
      MD5

      637825ffa7abc4405f139d62e89b4f9c

      SHA1

      9de110fadb05d381a8078e0d0acccd1862de84e6

      SHA256

      f71395da4764de9693d61268f46128b292a2d97c07b70766dfc712eeb15175a4

      SHA512

      2a07c000da00da2454b4f8742ebf30c6a08e09fbae560da3cf1a37ebd341630166fc3dd9b353cd7bdcd39f60dfc38bdb26c78c7338557f3c4c97d61fc35d69f4

    • C:\Users\Admin\AppData\Local\Temp\riyrimii.exe
      MD5

      637825ffa7abc4405f139d62e89b4f9c

      SHA1

      9de110fadb05d381a8078e0d0acccd1862de84e6

      SHA256

      f71395da4764de9693d61268f46128b292a2d97c07b70766dfc712eeb15175a4

      SHA512

      2a07c000da00da2454b4f8742ebf30c6a08e09fbae560da3cf1a37ebd341630166fc3dd9b353cd7bdcd39f60dfc38bdb26c78c7338557f3c4c97d61fc35d69f4

    • C:\Users\Public\vbc.exe
      MD5

      7df43be0deafeb4d6b7941bdbcb967e5

      SHA1

      aab76a8e344e17db2e89579b5af73243cf7ab184

      SHA256

      e98ed61fce78971c3dc3a8c3c91635c8977ae0cec721c0d87fa94bf13a53c489

      SHA512

      8e4ff84427c13eba0abd253b55e0c4a91622d6beb229f70ce1c17e855c207eb13ff6080e5af70dd52ff31327af7b58d3badddca2fafef4e36135c96f8ef2c17c

    • C:\Users\Public\vbc.exe
      MD5

      7df43be0deafeb4d6b7941bdbcb967e5

      SHA1

      aab76a8e344e17db2e89579b5af73243cf7ab184

      SHA256

      e98ed61fce78971c3dc3a8c3c91635c8977ae0cec721c0d87fa94bf13a53c489

      SHA512

      8e4ff84427c13eba0abd253b55e0c4a91622d6beb229f70ce1c17e855c207eb13ff6080e5af70dd52ff31327af7b58d3badddca2fafef4e36135c96f8ef2c17c

    • \Users\Admin\AppData\Local\Temp\riyrimii.exe
      MD5

      637825ffa7abc4405f139d62e89b4f9c

      SHA1

      9de110fadb05d381a8078e0d0acccd1862de84e6

      SHA256

      f71395da4764de9693d61268f46128b292a2d97c07b70766dfc712eeb15175a4

      SHA512

      2a07c000da00da2454b4f8742ebf30c6a08e09fbae560da3cf1a37ebd341630166fc3dd9b353cd7bdcd39f60dfc38bdb26c78c7338557f3c4c97d61fc35d69f4

    • \Users\Admin\AppData\Local\Temp\riyrimii.exe
      MD5

      637825ffa7abc4405f139d62e89b4f9c

      SHA1

      9de110fadb05d381a8078e0d0acccd1862de84e6

      SHA256

      f71395da4764de9693d61268f46128b292a2d97c07b70766dfc712eeb15175a4

      SHA512

      2a07c000da00da2454b4f8742ebf30c6a08e09fbae560da3cf1a37ebd341630166fc3dd9b353cd7bdcd39f60dfc38bdb26c78c7338557f3c4c97d61fc35d69f4

    • \Users\Public\vbc.exe
      MD5

      7df43be0deafeb4d6b7941bdbcb967e5

      SHA1

      aab76a8e344e17db2e89579b5af73243cf7ab184

      SHA256

      e98ed61fce78971c3dc3a8c3c91635c8977ae0cec721c0d87fa94bf13a53c489

      SHA512

      8e4ff84427c13eba0abd253b55e0c4a91622d6beb229f70ce1c17e855c207eb13ff6080e5af70dd52ff31327af7b58d3badddca2fafef4e36135c96f8ef2c17c

    • \Users\Public\vbc.exe
      MD5

      7df43be0deafeb4d6b7941bdbcb967e5

      SHA1

      aab76a8e344e17db2e89579b5af73243cf7ab184

      SHA256

      e98ed61fce78971c3dc3a8c3c91635c8977ae0cec721c0d87fa94bf13a53c489

      SHA512

      8e4ff84427c13eba0abd253b55e0c4a91622d6beb229f70ce1c17e855c207eb13ff6080e5af70dd52ff31327af7b58d3badddca2fafef4e36135c96f8ef2c17c

    • \Users\Public\vbc.exe
      MD5

      7df43be0deafeb4d6b7941bdbcb967e5

      SHA1

      aab76a8e344e17db2e89579b5af73243cf7ab184

      SHA256

      e98ed61fce78971c3dc3a8c3c91635c8977ae0cec721c0d87fa94bf13a53c489

      SHA512

      8e4ff84427c13eba0abd253b55e0c4a91622d6beb229f70ce1c17e855c207eb13ff6080e5af70dd52ff31327af7b58d3badddca2fafef4e36135c96f8ef2c17c

    • memory/736-58-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/1396-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1396-57-0x000000007285D000-0x0000000072868000-memory.dmp
      Filesize

      44KB

    • memory/1396-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1396-54-0x000000002F3A1000-0x000000002F3A4000-memory.dmp
      Filesize

      12KB

    • memory/1396-55-0x0000000071871000-0x0000000071873000-memory.dmp
      Filesize

      8KB

    • memory/1404-81-0x0000000006DB0000-0x0000000006EFB000-memory.dmp
      Filesize

      1.3MB

    • memory/1404-87-0x0000000004A20000-0x0000000004ADC000-memory.dmp
      Filesize

      752KB

    • memory/1404-77-0x0000000006CF0000-0x0000000006DA3000-memory.dmp
      Filesize

      716KB

    • memory/1768-86-0x0000000001F10000-0x0000000001FA0000-memory.dmp
      Filesize

      576KB

    • memory/1768-85-0x0000000002340000-0x0000000002643000-memory.dmp
      Filesize

      3.0MB

    • memory/1768-83-0x00000000001D0000-0x00000000002C4000-memory.dmp
      Filesize

      976KB

    • memory/1768-84-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1844-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1844-80-0x0000000000580000-0x0000000000591000-memory.dmp
      Filesize

      68KB

    • memory/1844-79-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/1844-78-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1844-76-0x0000000000540000-0x0000000000551000-memory.dmp
      Filesize

      68KB

    • memory/1844-74-0x00000000006E0000-0x00000000009E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1844-75-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB