Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 06:45

General

  • Target

    product specification.xlsx

  • Size

    1.4MB

  • MD5

    75c48b4392ae795beeb0317bfaef77bd

  • SHA1

    8e3e8daaa18cb3cf0e3b73e90ecbd297c9d5e1ee

  • SHA256

    4a5c10a7e9ec7b65f8605186726d4861c5bc96870204e12eb260ebd841e7aedb

  • SHA512

    95480a723ab8360552a5d6820cd0ffd1371da2bc49d008620b1b7d034d49c2a6d69e2fd7b62af414f9260ee00f0c48bb8e045c1ca9f9d0de843a3e9b0b759366

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.montcoimmigrationlawyer.com/uoe8/

Decoy

chalance.design

certifiedlaywernj.com

bsbgraphic.com

caeka.com

zagorafinancial.com

cvingenieriacivil.net

mojilifenoosa.com

bucktheherd.net

sparkmonic.com

catherineandwilson.com

cdefenders.com

intersp.net

santoriniimpressivetours.net

arkansaspaymentrelief.com

tewab.com

bjzjgjg.com

michgoliki.com

oallahplease.com

plaisterpress.com

redyroblx.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\product specification.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1116
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1104
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1132

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      fb6c841478354f42dd2baa5e0b617dff

      SHA1

      c1d1212b6e7cae77ae2d617f461a7d6003cb6c6c

      SHA256

      b55552391ee123f26e577b412c0df78bd0a59644ec510d1e7e708feff12a2abb

      SHA512

      49fdaae6792f72de12b4303c4a1874a99e7d1c69bb32cb37d59d9e207e693cdf90612f5ec8278cd7e1cb8c1d1dcd8124b7f66165ed6730ab5c1ec0e8cc8dddb8

    • C:\Users\Public\vbc.exe
      MD5

      fb6c841478354f42dd2baa5e0b617dff

      SHA1

      c1d1212b6e7cae77ae2d617f461a7d6003cb6c6c

      SHA256

      b55552391ee123f26e577b412c0df78bd0a59644ec510d1e7e708feff12a2abb

      SHA512

      49fdaae6792f72de12b4303c4a1874a99e7d1c69bb32cb37d59d9e207e693cdf90612f5ec8278cd7e1cb8c1d1dcd8124b7f66165ed6730ab5c1ec0e8cc8dddb8

    • C:\Users\Public\vbc.exe
      MD5

      fb6c841478354f42dd2baa5e0b617dff

      SHA1

      c1d1212b6e7cae77ae2d617f461a7d6003cb6c6c

      SHA256

      b55552391ee123f26e577b412c0df78bd0a59644ec510d1e7e708feff12a2abb

      SHA512

      49fdaae6792f72de12b4303c4a1874a99e7d1c69bb32cb37d59d9e207e693cdf90612f5ec8278cd7e1cb8c1d1dcd8124b7f66165ed6730ab5c1ec0e8cc8dddb8

    • \Users\Admin\AppData\Local\Temp\nsi2954.tmp\ynuec.dll
      MD5

      40ad901ded07128f45c05b24c6aee1e0

      SHA1

      cdf241938b7e2574ad66ced23de599dc7e523bc8

      SHA256

      15e60d9e5fa792cd5cc27efc82d3f678cb4b75e28db4ae0161674f48f91977ab

      SHA512

      b21ab6c90e1bde8ffeb96eedc9ac580eb33a13489dc2d786951fd976034b55d36b28bb720efdbdf30437848ac57c6d5844678a0896c219e85fe71a462904b0d3

    • \Users\Public\vbc.exe
      MD5

      fb6c841478354f42dd2baa5e0b617dff

      SHA1

      c1d1212b6e7cae77ae2d617f461a7d6003cb6c6c

      SHA256

      b55552391ee123f26e577b412c0df78bd0a59644ec510d1e7e708feff12a2abb

      SHA512

      49fdaae6792f72de12b4303c4a1874a99e7d1c69bb32cb37d59d9e207e693cdf90612f5ec8278cd7e1cb8c1d1dcd8124b7f66165ed6730ab5c1ec0e8cc8dddb8

    • \Users\Public\vbc.exe
      MD5

      fb6c841478354f42dd2baa5e0b617dff

      SHA1

      c1d1212b6e7cae77ae2d617f461a7d6003cb6c6c

      SHA256

      b55552391ee123f26e577b412c0df78bd0a59644ec510d1e7e708feff12a2abb

      SHA512

      49fdaae6792f72de12b4303c4a1874a99e7d1c69bb32cb37d59d9e207e693cdf90612f5ec8278cd7e1cb8c1d1dcd8124b7f66165ed6730ab5c1ec0e8cc8dddb8

    • \Users\Public\vbc.exe
      MD5

      fb6c841478354f42dd2baa5e0b617dff

      SHA1

      c1d1212b6e7cae77ae2d617f461a7d6003cb6c6c

      SHA256

      b55552391ee123f26e577b412c0df78bd0a59644ec510d1e7e708feff12a2abb

      SHA512

      49fdaae6792f72de12b4303c4a1874a99e7d1c69bb32cb37d59d9e207e693cdf90612f5ec8278cd7e1cb8c1d1dcd8124b7f66165ed6730ab5c1ec0e8cc8dddb8

    • memory/956-73-0x0000000001C20000-0x0000000001C22000-memory.dmp
      Filesize

      8KB

    • memory/956-66-0x0000000000000000-mapping.dmp
    • memory/1104-79-0x0000000000000000-mapping.dmp
    • memory/1116-60-0x0000000071B01000-0x0000000071B03000-memory.dmp
      Filesize

      8KB

    • memory/1116-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1116-59-0x000000002FC81000-0x000000002FC84000-memory.dmp
      Filesize

      12KB

    • memory/1132-75-0x0000000000910000-0x0000000000C13000-memory.dmp
      Filesize

      3.0MB

    • memory/1132-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1132-76-0x0000000000370000-0x0000000000381000-memory.dmp
      Filesize

      68KB

    • memory/1132-71-0x000000000041D0A0-mapping.dmp
    • memory/1208-78-0x0000000000000000-mapping.dmp
    • memory/1208-80-0x0000000000E60000-0x0000000000E86000-memory.dmp
      Filesize

      152KB

    • memory/1208-82-0x0000000000AC0000-0x0000000000DC3000-memory.dmp
      Filesize

      3.0MB

    • memory/1208-81-0x00000000000B0000-0x00000000000D9000-memory.dmp
      Filesize

      164KB

    • memory/1208-83-0x0000000000880000-0x0000000000910000-memory.dmp
      Filesize

      576KB

    • memory/1292-77-0x0000000004740000-0x000000000485B000-memory.dmp
      Filesize

      1.1MB

    • memory/1292-84-0x0000000006C20000-0x0000000006D26000-memory.dmp
      Filesize

      1.0MB

    • memory/1912-62-0x00000000767B1000-0x00000000767B3000-memory.dmp
      Filesize

      8KB