Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 06:05

General

  • Target

    PO9683.xlsx

  • Size

    369KB

  • MD5

    4dc7f582251c5b4e39c264de6762da49

  • SHA1

    e1d9d7b3b07459deae3cdd4e069c017c90a43e5b

  • SHA256

    6a93492f04506bcc6d5f0ab1199766a03e39cc4a4b3e668c3de238b8ce86ce5e

  • SHA512

    ef8fd4e395b5d70dcc3d910c624e1e2c15a0a4912c830ac1dbf8f92c9531efd16d51c8aad9c3358063c2116ccc2660b2a152f133151c033e686e1c18a58f8cf9

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

kqna

C2

http://www.surfsolutions.info/kqna/

Decoy

achyutlifesciences.com

anthemmg.com

netkopat.com

generationgirlnaturals.com

novatel-network.com

craftstockco.com

thevishantiverse.art

elkerfly.com

haerotechs.com

candypalette.com

gregdokes.com

e-commerce.company

gratitudeland.com

companyintelcloud.com

publicyazilim.com

xc6811.com

aracsozluk.com

janesgalant.quest

fraserstephendop.com

ryan.rentals

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO9683.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1148
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1476
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:284
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1172

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      d0e4c13e6c8ba9fe34d86b554b595d9a

      SHA1

      83eee2dbe00ae265af9eb13105dc1068b6b034cd

      SHA256

      f8d9fbcef6907460baa7c91e53d1a40865901bb50906b5519cba440fdbc65032

      SHA512

      72f5fcd367c0f0fdc83827bea529f84a85ace28550a5cd8102cb0cde2829d81defe312fb0d95d3c5a8e8728f4efd8cb433bfab0b3e1f265fffdc4e0ad687247d

    • C:\Users\Public\vbc.exe
      MD5

      d0e4c13e6c8ba9fe34d86b554b595d9a

      SHA1

      83eee2dbe00ae265af9eb13105dc1068b6b034cd

      SHA256

      f8d9fbcef6907460baa7c91e53d1a40865901bb50906b5519cba440fdbc65032

      SHA512

      72f5fcd367c0f0fdc83827bea529f84a85ace28550a5cd8102cb0cde2829d81defe312fb0d95d3c5a8e8728f4efd8cb433bfab0b3e1f265fffdc4e0ad687247d

    • C:\Users\Public\vbc.exe
      MD5

      d0e4c13e6c8ba9fe34d86b554b595d9a

      SHA1

      83eee2dbe00ae265af9eb13105dc1068b6b034cd

      SHA256

      f8d9fbcef6907460baa7c91e53d1a40865901bb50906b5519cba440fdbc65032

      SHA512

      72f5fcd367c0f0fdc83827bea529f84a85ace28550a5cd8102cb0cde2829d81defe312fb0d95d3c5a8e8728f4efd8cb433bfab0b3e1f265fffdc4e0ad687247d

    • \Users\Admin\AppData\Local\Temp\nst1BBC.tmp\oirygpbyia.dll
      MD5

      6d2a0ca8aac6594e4f037d3cecdace3b

      SHA1

      2fdc815752d2483ae536ed60dd2104b0e5cc2abd

      SHA256

      f7a3aa43e037f6b25c8070b3aaac9f0c5037abb1c4d01afd30a6f52f7c44f468

      SHA512

      cacc25100aedd926141416ef443dd40f03cb6b1512129bd707fc8ece1c9db2ad9a1de559e8cb3d29b569e2b1b843822f4ef681c4ea33bc5a6a290a3f17bdb7ee

    • \Users\Public\vbc.exe
      MD5

      d0e4c13e6c8ba9fe34d86b554b595d9a

      SHA1

      83eee2dbe00ae265af9eb13105dc1068b6b034cd

      SHA256

      f8d9fbcef6907460baa7c91e53d1a40865901bb50906b5519cba440fdbc65032

      SHA512

      72f5fcd367c0f0fdc83827bea529f84a85ace28550a5cd8102cb0cde2829d81defe312fb0d95d3c5a8e8728f4efd8cb433bfab0b3e1f265fffdc4e0ad687247d

    • \Users\Public\vbc.exe
      MD5

      d0e4c13e6c8ba9fe34d86b554b595d9a

      SHA1

      83eee2dbe00ae265af9eb13105dc1068b6b034cd

      SHA256

      f8d9fbcef6907460baa7c91e53d1a40865901bb50906b5519cba440fdbc65032

      SHA512

      72f5fcd367c0f0fdc83827bea529f84a85ace28550a5cd8102cb0cde2829d81defe312fb0d95d3c5a8e8728f4efd8cb433bfab0b3e1f265fffdc4e0ad687247d

    • \Users\Public\vbc.exe
      MD5

      d0e4c13e6c8ba9fe34d86b554b595d9a

      SHA1

      83eee2dbe00ae265af9eb13105dc1068b6b034cd

      SHA256

      f8d9fbcef6907460baa7c91e53d1a40865901bb50906b5519cba440fdbc65032

      SHA512

      72f5fcd367c0f0fdc83827bea529f84a85ace28550a5cd8102cb0cde2829d81defe312fb0d95d3c5a8e8728f4efd8cb433bfab0b3e1f265fffdc4e0ad687247d

    • memory/284-61-0x0000000000000000-mapping.dmp
    • memory/1044-57-0x00000000754A1000-0x00000000754A3000-memory.dmp
      Filesize

      8KB

    • memory/1148-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1148-55-0x00000000713D1000-0x00000000713D3000-memory.dmp
      Filesize

      8KB

    • memory/1148-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1148-54-0x000000002FB31000-0x000000002FB34000-memory.dmp
      Filesize

      12KB

    • memory/1172-67-0x000000000041D400-mapping.dmp
    • memory/1172-70-0x0000000000890000-0x0000000000B93000-memory.dmp
      Filesize

      3.0MB

    • memory/1172-71-0x0000000000340000-0x0000000000351000-memory.dmp
      Filesize

      68KB

    • memory/1172-66-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1252-72-0x00000000060B0000-0x000000000618F000-memory.dmp
      Filesize

      892KB

    • memory/1252-79-0x00000000062D0000-0x000000000638A000-memory.dmp
      Filesize

      744KB

    • memory/1272-73-0x0000000000000000-mapping.dmp
    • memory/1272-75-0x0000000000EF0000-0x0000000000EFD000-memory.dmp
      Filesize

      52KB

    • memory/1272-76-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1272-77-0x00000000009B0000-0x0000000000CB3000-memory.dmp
      Filesize

      3.0MB

    • memory/1272-78-0x00000000007D0000-0x0000000000860000-memory.dmp
      Filesize

      576KB

    • memory/1476-74-0x0000000000000000-mapping.dmp