Analysis

  • max time kernel
    4294211s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    03-03-2022 08:02

General

  • Target

    FORNAX 2-Eng revised bank account.xlsx

  • Size

    185KB

  • MD5

    74ba866282eb9332585ed493840c4030

  • SHA1

    4fecea9cfd6a9935e7aab9e3bb3de5bc50206f4c

  • SHA256

    469884179434185e1275b12bc001caaae4281a8d5698e20f57b8f7770cdfd7b1

  • SHA512

    24c98f080b51c1d74d88011a09476e45b1939fc2efd396008dc77025b8a9792b875322b263606b5d6d4e71ab54f5f59bcf0057d76429d9ce1d4b708e0aed0e82

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

igwa

Decoy

listingswithalex.com

funtabse.com

aydenwalling.com

prochal.net

superfoodsnederland.com

moldluck.com

dianekgordon.store

regionalhomescommercial.com

mysecuritymadesimple.com

malwaremastery.com

kodaikeiko.com

jrzg996.com

agricurve.net

songlingjiu.com

virginianundahfishingclub.com

friendschance.com

pastelpresents.com

answertitles.com

survival-hunter.com

nxfddl.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1408
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\FORNAX 2-Eng revised bank account.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1476
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:2004
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1992
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:880
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1944
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:1400
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:820
              • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                1⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Launches Equation Editor
                • Suspicious use of WriteProcessMemory
                PID:836
                • C:\Users\Public\vbc.exe
                  "C:\Users\Public\vbc.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:976
                  • C:\Users\Admin\AppData\Local\Temp\iizlfx.exe
                    C:\Users\Admin\AppData\Local\Temp\iizlfx.exe C:\Users\Admin\AppData\Local\Temp\ibfqtjhg
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:1688
                    • C:\Users\Admin\AppData\Local\Temp\iizlfx.exe
                      C:\Users\Admin\AppData\Local\Temp\iizlfx.exe C:\Users\Admin\AppData\Local\Temp\ibfqtjhg
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:980
                      • C:\Windows\SysWOW64\cmmon32.exe
                        "C:\Windows\SysWOW64\cmmon32.exe"
                        5⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1376
                        • C:\Windows\SysWOW64\cmd.exe
                          /c del "C:\Users\Admin\AppData\Local\Temp\iizlfx.exe"
                          6⤵
                            PID:1704

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scripting

                1
                T1064

                Exploitation for Client Execution

                1
                T1203

                Defense Evasion

                Scripting

                1
                T1064

                Modify Registry

                1
                T1112

                Discovery

                System Information Discovery

                2
                T1082

                Query Registry

                1
                T1012

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\fc81nqibepxmw1
                  MD5

                  296fcc90486bd93b1a6e0593241d1c7f

                  SHA1

                  34c54d85fe773bf6068752501e16a5c9227d5bee

                  SHA256

                  2a7dd4eaee410720ffc22a511932a3b1a2b13319f77e0085548d63010e73e18e

                  SHA512

                  c29c5a7141c84a88db4e890c207a8c5f36987539b68037c82f3256ea6ef6cd679ee643344c0f028cb42c93b4e70ddb965e557dc419be4a06c91752e3157c4464

                • C:\Users\Admin\AppData\Local\Temp\ibfqtjhg
                  MD5

                  ad17464f77b0864dea1025b4ca517e28

                  SHA1

                  8c0d2d3aea1c36f8dff24ea2467317ad9773ff68

                  SHA256

                  a5a41b0b6c1032840a1bc802b29461ef67486a3f36b9d964df10e884ecba825f

                  SHA512

                  e57a70fc66e2eddba4cf097d97e91fd1de2358be96f89c50a36c155916bcbba2b45f4e02d25819a84780bef2735a9fc4d1682d3b1793f7487668ef293d78c331

                • C:\Users\Admin\AppData\Local\Temp\iizlfx.exe
                  MD5

                  018adcd630666bff50914157771f6e43

                  SHA1

                  40e4d330149f8b86766eac860ce3cc06e01f51ac

                  SHA256

                  039e812b1d3a74c11b8f75424072a59733ef54ffbc1afb33c616966205336f2f

                  SHA512

                  c2360421eff8f7d5a906690276581e7936f09de0b227b4fed9bda3fc2f261ebb9b5ac5516980bc8ffd60c3d8d3e752a09b246893ebbdd2f46bffddf79971d77f

                • C:\Users\Admin\AppData\Local\Temp\iizlfx.exe
                  MD5

                  018adcd630666bff50914157771f6e43

                  SHA1

                  40e4d330149f8b86766eac860ce3cc06e01f51ac

                  SHA256

                  039e812b1d3a74c11b8f75424072a59733ef54ffbc1afb33c616966205336f2f

                  SHA512

                  c2360421eff8f7d5a906690276581e7936f09de0b227b4fed9bda3fc2f261ebb9b5ac5516980bc8ffd60c3d8d3e752a09b246893ebbdd2f46bffddf79971d77f

                • C:\Users\Admin\AppData\Local\Temp\iizlfx.exe
                  MD5

                  018adcd630666bff50914157771f6e43

                  SHA1

                  40e4d330149f8b86766eac860ce3cc06e01f51ac

                  SHA256

                  039e812b1d3a74c11b8f75424072a59733ef54ffbc1afb33c616966205336f2f

                  SHA512

                  c2360421eff8f7d5a906690276581e7936f09de0b227b4fed9bda3fc2f261ebb9b5ac5516980bc8ffd60c3d8d3e752a09b246893ebbdd2f46bffddf79971d77f

                • C:\Users\Public\vbc.exe
                  MD5

                  8bc5cae30e499dea0d78f85c309be304

                  SHA1

                  95b3af264ecfec7155002f8ee9bbc46c4946e84f

                  SHA256

                  ea928c88deed19528dead0fc786936f6ac102f94905ce1bff6df678b7c560726

                  SHA512

                  d6149bcc0747f00b53a429dbd1605433830d8f2f67d638eb5e4feb41cb43f5029f42ddeb23c369a5000d5b37896ee51cf6f79cbdc23f0848ce0a10d62901de99

                • C:\Users\Public\vbc.exe
                  MD5

                  8bc5cae30e499dea0d78f85c309be304

                  SHA1

                  95b3af264ecfec7155002f8ee9bbc46c4946e84f

                  SHA256

                  ea928c88deed19528dead0fc786936f6ac102f94905ce1bff6df678b7c560726

                  SHA512

                  d6149bcc0747f00b53a429dbd1605433830d8f2f67d638eb5e4feb41cb43f5029f42ddeb23c369a5000d5b37896ee51cf6f79cbdc23f0848ce0a10d62901de99

                • \Users\Admin\AppData\Local\Temp\iizlfx.exe
                  MD5

                  018adcd630666bff50914157771f6e43

                  SHA1

                  40e4d330149f8b86766eac860ce3cc06e01f51ac

                  SHA256

                  039e812b1d3a74c11b8f75424072a59733ef54ffbc1afb33c616966205336f2f

                  SHA512

                  c2360421eff8f7d5a906690276581e7936f09de0b227b4fed9bda3fc2f261ebb9b5ac5516980bc8ffd60c3d8d3e752a09b246893ebbdd2f46bffddf79971d77f

                • \Users\Admin\AppData\Local\Temp\iizlfx.exe
                  MD5

                  018adcd630666bff50914157771f6e43

                  SHA1

                  40e4d330149f8b86766eac860ce3cc06e01f51ac

                  SHA256

                  039e812b1d3a74c11b8f75424072a59733ef54ffbc1afb33c616966205336f2f

                  SHA512

                  c2360421eff8f7d5a906690276581e7936f09de0b227b4fed9bda3fc2f261ebb9b5ac5516980bc8ffd60c3d8d3e752a09b246893ebbdd2f46bffddf79971d77f

                • \Users\Public\vbc.exe
                  MD5

                  8bc5cae30e499dea0d78f85c309be304

                  SHA1

                  95b3af264ecfec7155002f8ee9bbc46c4946e84f

                  SHA256

                  ea928c88deed19528dead0fc786936f6ac102f94905ce1bff6df678b7c560726

                  SHA512

                  d6149bcc0747f00b53a429dbd1605433830d8f2f67d638eb5e4feb41cb43f5029f42ddeb23c369a5000d5b37896ee51cf6f79cbdc23f0848ce0a10d62901de99

                • \Users\Public\vbc.exe
                  MD5

                  8bc5cae30e499dea0d78f85c309be304

                  SHA1

                  95b3af264ecfec7155002f8ee9bbc46c4946e84f

                  SHA256

                  ea928c88deed19528dead0fc786936f6ac102f94905ce1bff6df678b7c560726

                  SHA512

                  d6149bcc0747f00b53a429dbd1605433830d8f2f67d638eb5e4feb41cb43f5029f42ddeb23c369a5000d5b37896ee51cf6f79cbdc23f0848ce0a10d62901de99

                • \Users\Public\vbc.exe
                  MD5

                  8bc5cae30e499dea0d78f85c309be304

                  SHA1

                  95b3af264ecfec7155002f8ee9bbc46c4946e84f

                  SHA256

                  ea928c88deed19528dead0fc786936f6ac102f94905ce1bff6df678b7c560726

                  SHA512

                  d6149bcc0747f00b53a429dbd1605433830d8f2f67d638eb5e4feb41cb43f5029f42ddeb23c369a5000d5b37896ee51cf6f79cbdc23f0848ce0a10d62901de99

                • memory/836-58-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
                  Filesize

                  8KB

                • memory/980-72-0x0000000000400000-0x0000000000429000-memory.dmp
                  Filesize

                  164KB

                • memory/980-79-0x0000000000400000-0x0000000000429000-memory.dmp
                  Filesize

                  164KB

                • memory/980-81-0x00000000001D0000-0x00000000001E1000-memory.dmp
                  Filesize

                  68KB

                • memory/980-80-0x000000000041D000-0x000000000041E000-memory.dmp
                  Filesize

                  4KB

                • memory/980-77-0x0000000000180000-0x0000000000191000-memory.dmp
                  Filesize

                  68KB

                • memory/980-76-0x000000000041D000-0x000000000041E000-memory.dmp
                  Filesize

                  4KB

                • memory/980-75-0x0000000000910000-0x0000000000C13000-memory.dmp
                  Filesize

                  3.0MB

                • memory/1376-83-0x0000000000E20000-0x0000000000E2D000-memory.dmp
                  Filesize

                  52KB

                • memory/1376-84-0x00000000000D0000-0x00000000000F9000-memory.dmp
                  Filesize

                  164KB

                • memory/1376-85-0x0000000000AD0000-0x0000000000DD3000-memory.dmp
                  Filesize

                  3.0MB

                • memory/1376-86-0x00000000008E0000-0x0000000000970000-memory.dmp
                  Filesize

                  576KB

                • memory/1408-78-0x0000000004EB0000-0x0000000004FD7000-memory.dmp
                  Filesize

                  1.2MB

                • memory/1408-82-0x0000000006620000-0x0000000006752000-memory.dmp
                  Filesize

                  1.2MB

                • memory/1408-87-0x0000000006B00000-0x0000000006BB1000-memory.dmp
                  Filesize

                  708KB

                • memory/1476-55-0x0000000071BF1000-0x0000000071BF3000-memory.dmp
                  Filesize

                  8KB

                • memory/1476-57-0x0000000072BDD000-0x0000000072BE8000-memory.dmp
                  Filesize

                  44KB

                • memory/1476-54-0x000000002F0E1000-0x000000002F0E4000-memory.dmp
                  Filesize

                  12KB

                • memory/1476-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
                  Filesize

                  64KB

                • memory/1476-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
                  Filesize

                  64KB