Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 06:08

General

  • Target

    Quotation Zhejiang.xlsx

  • Size

    2.5MB

  • MD5

    a783de23277908ff94909e76e010e774

  • SHA1

    1439eb6b441bbe2723cb05829011a9fd415caafb

  • SHA256

    0d5ed941ed1f15a168cdd5be0abc6b9a0806ae42c267f7eb5ca35f5697fdf346

  • SHA512

    7d31e27c69bad458c21bd8775970645c0b257b2e8e0e592b1b40bd79725544d98643ae96d51a4322dcc88f749522d245ac9821238b8421c63a3a7715ef7bac85

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.stone-master.info/aqu2/

Decoy

thesixteenthround.net

nagoyadoori.xyz

bipv.company

imaginus-posters.com

heliumhubs.com

baohood.com

thesahwfam.com

susanlevinedesign.com

pdxcontracttracer.com

shopathamiltons.com

qcmax.com

didongthongminh.store

igotbacon.com

5915599.com

seacrestonsietakey.com

bumiflowers.com

arcax.info

lfhis.com

mlqconsultores.com

duilian2013.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Quotation Zhejiang.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1724
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1928
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1620
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1624
          • C:\Windows\SysWOW64\chkdsk.exe
            "C:\Windows\SysWOW64\chkdsk.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1716
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Public\vbc.exe"
              3⤵
                PID:1272
          • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
            "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
            1⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Launches Equation Editor
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Users\Public\vbc.exe
              "C:\Users\Public\vbc.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1532
              • C:\Users\Public\vbc.exe
                "C:\Users\Public\vbc.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:1556

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scripting

          1
          T1064

          Exploitation for Client Execution

          1
          T1203

          Defense Evasion

          Scripting

          1
          T1064

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Public\vbc.exe
            MD5

            2c64897aa30694cc768f5ea375157932

            SHA1

            c897f37780a5237d5c330bcf2668745201b38ff5

            SHA256

            18d465a5867ee069480bb9be8eb259be41cc008e487b7b6a3cad14e3559963a9

            SHA512

            6c1cfc20e4aaf0ee78b60a80c5ff559cb71ac31b62f2e9068638046cd3fec5fe078f37de85c50c65090b82d784931e07bdf692a597b14133eae36ad143b3fea2

          • C:\Users\Public\vbc.exe
            MD5

            2c64897aa30694cc768f5ea375157932

            SHA1

            c897f37780a5237d5c330bcf2668745201b38ff5

            SHA256

            18d465a5867ee069480bb9be8eb259be41cc008e487b7b6a3cad14e3559963a9

            SHA512

            6c1cfc20e4aaf0ee78b60a80c5ff559cb71ac31b62f2e9068638046cd3fec5fe078f37de85c50c65090b82d784931e07bdf692a597b14133eae36ad143b3fea2

          • C:\Users\Public\vbc.exe
            MD5

            2c64897aa30694cc768f5ea375157932

            SHA1

            c897f37780a5237d5c330bcf2668745201b38ff5

            SHA256

            18d465a5867ee069480bb9be8eb259be41cc008e487b7b6a3cad14e3559963a9

            SHA512

            6c1cfc20e4aaf0ee78b60a80c5ff559cb71ac31b62f2e9068638046cd3fec5fe078f37de85c50c65090b82d784931e07bdf692a597b14133eae36ad143b3fea2

          • \Users\Admin\AppData\Local\Temp\nsc4BEF.tmp\e4utfxiuc.dll
            MD5

            7023c422b5d2571d6b132378437b1e9e

            SHA1

            1f2c41b1e36dda6ed420b5f8708af6457f59a10d

            SHA256

            2bf1f784b019210a10eef61e5af8abfbb9e02748cf9d6718f4bf6b3f72661779

            SHA512

            2659574ede5079f0b522c01e0fd7fcdd4ded74d895650126979980221ba77582c01defa76dddda42bc73e4c5cc8268d4285da29d6c438212503b6ed1529c596d

          • \Users\Public\vbc.exe
            MD5

            2c64897aa30694cc768f5ea375157932

            SHA1

            c897f37780a5237d5c330bcf2668745201b38ff5

            SHA256

            18d465a5867ee069480bb9be8eb259be41cc008e487b7b6a3cad14e3559963a9

            SHA512

            6c1cfc20e4aaf0ee78b60a80c5ff559cb71ac31b62f2e9068638046cd3fec5fe078f37de85c50c65090b82d784931e07bdf692a597b14133eae36ad143b3fea2

          • \Users\Public\vbc.exe
            MD5

            2c64897aa30694cc768f5ea375157932

            SHA1

            c897f37780a5237d5c330bcf2668745201b38ff5

            SHA256

            18d465a5867ee069480bb9be8eb259be41cc008e487b7b6a3cad14e3559963a9

            SHA512

            6c1cfc20e4aaf0ee78b60a80c5ff559cb71ac31b62f2e9068638046cd3fec5fe078f37de85c50c65090b82d784931e07bdf692a597b14133eae36ad143b3fea2

          • \Users\Public\vbc.exe
            MD5

            2c64897aa30694cc768f5ea375157932

            SHA1

            c897f37780a5237d5c330bcf2668745201b38ff5

            SHA256

            18d465a5867ee069480bb9be8eb259be41cc008e487b7b6a3cad14e3559963a9

            SHA512

            6c1cfc20e4aaf0ee78b60a80c5ff559cb71ac31b62f2e9068638046cd3fec5fe078f37de85c50c65090b82d784931e07bdf692a597b14133eae36ad143b3fea2

          • memory/1248-24-0x0000000006B80000-0x0000000006D26000-memory.dmp
            Filesize

            1.6MB

          • memory/1248-22-0x00000000050E0000-0x00000000051D4000-memory.dmp
            Filesize

            976KB

          • memory/1248-31-0x00000000068A0000-0x0000000006967000-memory.dmp
            Filesize

            796KB

          • memory/1272-26-0x0000000000000000-mapping.dmp
          • memory/1532-16-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1532-10-0x0000000000000000-mapping.dmp
          • memory/1556-23-0x00000000006D0000-0x00000000006E1000-memory.dmp
            Filesize

            68KB

          • memory/1556-17-0x000000000041D090-mapping.dmp
          • memory/1556-19-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/1556-21-0x00000000003E0000-0x00000000003F1000-memory.dmp
            Filesize

            68KB

          • memory/1556-20-0x0000000000770000-0x0000000000A73000-memory.dmp
            Filesize

            3.0MB

          • memory/1716-27-0x0000000000760000-0x0000000000767000-memory.dmp
            Filesize

            28KB

          • memory/1716-30-0x0000000001E70000-0x0000000001F00000-memory.dmp
            Filesize

            576KB

          • memory/1716-29-0x00000000020D0000-0x00000000023D3000-memory.dmp
            Filesize

            3.0MB

          • memory/1716-28-0x0000000000080000-0x00000000000A9000-memory.dmp
            Filesize

            164KB

          • memory/1716-25-0x0000000000000000-mapping.dmp
          • memory/1724-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1724-15-0x0000000005E80000-0x0000000005E82000-memory.dmp
            Filesize

            8KB

          • memory/1724-3-0x0000000071C61000-0x0000000071C63000-memory.dmp
            Filesize

            8KB

          • memory/1724-2-0x000000002F881000-0x000000002F884000-memory.dmp
            Filesize

            12KB

          • memory/1884-6-0x000007FEF6AC0000-0x000007FEF6D3A000-memory.dmp
            Filesize

            2.5MB

          • memory/1996-5-0x00000000761E1000-0x00000000761E3000-memory.dmp
            Filesize

            8KB