Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-03-2021 14:25

General

  • Target

    inquiry10204168.xlsx

  • Size

    2.4MB

  • MD5

    d21391378bff7acab49dfce8761978f1

  • SHA1

    c4a02857537b6b300f7ad279a6fe5660a473bda2

  • SHA256

    0944f78b8f2bd0e3a08c56793f90cc82ac064789018cf04a2fde5476055d1214

  • SHA512

    b2d7100141d27f01f3bf369a41b143350f94d01cb923995edd028d0c148e6b97660164f8d9b610cecde22d28db1dccc979f5942adc3bbd65f3d41e5396c08edb

Score
10/10

Malware Config

Extracted

Family

xloader

C2

http://www.856380692.xyz/nsag/

Decoy

usopencoverage.com

5bo5j.com

deliveryourvote.com

bestbuycarpethd.com

worldsourcecloud.com

glowtheblog.com

translations.tools

ithacapella.com

machinerysubway.com

aashlokhospitals.com

athara-kiano.com

anabittencourt.com

hakimkhawatmi.com

fashionwatchesstore.com

krishnagiri.info

tencenttexts.com

kodairo.com

ouitum.club

robertbeauford.net

polling.asia

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\inquiry10204168.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1804
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1576
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      f7ab1c6e6623676d14665c84fdc9aee4

      SHA1

      6d5b39ada2ead78c8977cb917cfee6e83180116f

      SHA256

      e6e9f774351440aef9b0b309282155ad0258f6e97da820170384454711e4bef8

      SHA512

      71239d2d161879d13053f3512a57a84fd9a86e907874075a7f6f143e6b96b0f64c5e933a4fb15d7deb4c3723ca8d1856723b7d8efa82ced17879f7f30c6483cf

    • C:\Users\Public\vbc.exe
      MD5

      f7ab1c6e6623676d14665c84fdc9aee4

      SHA1

      6d5b39ada2ead78c8977cb917cfee6e83180116f

      SHA256

      e6e9f774351440aef9b0b309282155ad0258f6e97da820170384454711e4bef8

      SHA512

      71239d2d161879d13053f3512a57a84fd9a86e907874075a7f6f143e6b96b0f64c5e933a4fb15d7deb4c3723ca8d1856723b7d8efa82ced17879f7f30c6483cf

    • C:\Users\Public\vbc.exe
      MD5

      f7ab1c6e6623676d14665c84fdc9aee4

      SHA1

      6d5b39ada2ead78c8977cb917cfee6e83180116f

      SHA256

      e6e9f774351440aef9b0b309282155ad0258f6e97da820170384454711e4bef8

      SHA512

      71239d2d161879d13053f3512a57a84fd9a86e907874075a7f6f143e6b96b0f64c5e933a4fb15d7deb4c3723ca8d1856723b7d8efa82ced17879f7f30c6483cf

    • \Users\Admin\AppData\Local\Temp\nsi8F65.tmp\93ni8zi9fd1f.dll
      MD5

      6bb21314f484e79d6d6e4b2329ee68ef

      SHA1

      e988cdc158cf6eb71e19afc946812d77f02ff370

      SHA256

      c7f2500459484d1df8d6a2c6a391d39ba79c1343412eb0231d036fb036b0368a

      SHA512

      ea1e7341484cb41d8081a6d018fb1f383727613cf228aa9fabb32405c8c8159d68e8572e5e0eb85b40de6538c540d837ee7b96c886739b449dd1b93c75ce1c09

    • \Users\Public\vbc.exe
      MD5

      f7ab1c6e6623676d14665c84fdc9aee4

      SHA1

      6d5b39ada2ead78c8977cb917cfee6e83180116f

      SHA256

      e6e9f774351440aef9b0b309282155ad0258f6e97da820170384454711e4bef8

      SHA512

      71239d2d161879d13053f3512a57a84fd9a86e907874075a7f6f143e6b96b0f64c5e933a4fb15d7deb4c3723ca8d1856723b7d8efa82ced17879f7f30c6483cf

    • \Users\Public\vbc.exe
      MD5

      f7ab1c6e6623676d14665c84fdc9aee4

      SHA1

      6d5b39ada2ead78c8977cb917cfee6e83180116f

      SHA256

      e6e9f774351440aef9b0b309282155ad0258f6e97da820170384454711e4bef8

      SHA512

      71239d2d161879d13053f3512a57a84fd9a86e907874075a7f6f143e6b96b0f64c5e933a4fb15d7deb4c3723ca8d1856723b7d8efa82ced17879f7f30c6483cf

    • \Users\Public\vbc.exe
      MD5

      f7ab1c6e6623676d14665c84fdc9aee4

      SHA1

      6d5b39ada2ead78c8977cb917cfee6e83180116f

      SHA256

      e6e9f774351440aef9b0b309282155ad0258f6e97da820170384454711e4bef8

      SHA512

      71239d2d161879d13053f3512a57a84fd9a86e907874075a7f6f143e6b96b0f64c5e933a4fb15d7deb4c3723ca8d1856723b7d8efa82ced17879f7f30c6483cf

    • memory/652-6-0x000007FEF7E50000-0x000007FEF80CA000-memory.dmp
      Filesize

      2.5MB

    • memory/912-15-0x000000000041D000-mapping.dmp
    • memory/912-19-0x00000000002B0000-0x00000000002C0000-memory.dmp
      Filesize

      64KB

    • memory/912-17-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/912-18-0x0000000000840000-0x0000000000B43000-memory.dmp
      Filesize

      3.0MB

    • memory/1012-10-0x0000000000000000-mapping.dmp
    • memory/1256-27-0x00000000050F0000-0x00000000051CF000-memory.dmp
      Filesize

      892KB

    • memory/1256-20-0x0000000006530000-0x000000000662D000-memory.dmp
      Filesize

      1012KB

    • memory/1576-25-0x0000000000000000-mapping.dmp
    • memory/1804-3-0x0000000071BA1000-0x0000000071BA3000-memory.dmp
      Filesize

      8KB

    • memory/1804-2-0x000000002F111000-0x000000002F114000-memory.dmp
      Filesize

      12KB

    • memory/1804-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1836-21-0x0000000000000000-mapping.dmp
    • memory/1836-22-0x0000000000C90000-0x0000000000C95000-memory.dmp
      Filesize

      20KB

    • memory/1836-23-0x00000000000D0000-0x00000000000F8000-memory.dmp
      Filesize

      160KB

    • memory/1836-24-0x00000000020A0000-0x00000000023A3000-memory.dmp
      Filesize

      3.0MB

    • memory/1836-26-0x00000000003C0000-0x000000000044F000-memory.dmp
      Filesize

      572KB

    • memory/1976-5-0x00000000767C1000-0x00000000767C3000-memory.dmp
      Filesize

      8KB