Analysis

  • max time kernel
    158s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    19-01-2022 15:38

General

  • Target

    QUOTE REQUEST.xlsx

  • Size

    182KB

  • MD5

    a3b0f2e67c366b258a9ddfec341c3c0c

  • SHA1

    e6c2de510b1b4c350f5685516c591675ac118a33

  • SHA256

    a9a5c68fb949f64d790a9ccf2a0d3831fe4aa61c8497e59af00693eb3e2fb4a1

  • SHA512

    2bd56d11e14712a6bc5ac4bee4564c23de9b3ac5bf2e59fa8cc8fecb166d6ee743c8126576b5ade97618b54b0e3065ab0d95c4befe33974fffd617fac145b869

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pnug

Decoy

natureate.com

ita-pots.website

sucohansmushroom.com

produrielrosen.com

gosystemupdatenow.online

jiskra.art

janwiench.com

norfolkfoodhall.com

iloveaddictss.com

pogozip.com

buyinstapva.com

teardirectionfreedom.xyz

0205168.com

apaixonadosporpugs.online

jawscoinc.com

crafter.quest

wikipedianow.com

radiopuls.net

kendama-co.com

goodstudycanada.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\QUOTE REQUEST.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1596
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1980
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      206cedae259410a8bdc3edd361c02ee9

      SHA1

      0a71074e7d021b356d4ea0cec9376ed813163124

      SHA256

      325161475d78040b7747dede24421e11ccd705849e73752487fb51d9c0b5cda8

      SHA512

      d85d702263ead266642e3c2219fac33420154c678fb8e3ade7e6bcb8b057492518510f919ccca29d29c875460fceb5e32a194e0ad7d8e25e28a4552ebe95b204

    • C:\Users\Public\vbc.exe
      MD5

      206cedae259410a8bdc3edd361c02ee9

      SHA1

      0a71074e7d021b356d4ea0cec9376ed813163124

      SHA256

      325161475d78040b7747dede24421e11ccd705849e73752487fb51d9c0b5cda8

      SHA512

      d85d702263ead266642e3c2219fac33420154c678fb8e3ade7e6bcb8b057492518510f919ccca29d29c875460fceb5e32a194e0ad7d8e25e28a4552ebe95b204

    • C:\Users\Public\vbc.exe
      MD5

      206cedae259410a8bdc3edd361c02ee9

      SHA1

      0a71074e7d021b356d4ea0cec9376ed813163124

      SHA256

      325161475d78040b7747dede24421e11ccd705849e73752487fb51d9c0b5cda8

      SHA512

      d85d702263ead266642e3c2219fac33420154c678fb8e3ade7e6bcb8b057492518510f919ccca29d29c875460fceb5e32a194e0ad7d8e25e28a4552ebe95b204

    • \Users\Public\vbc.exe
      MD5

      206cedae259410a8bdc3edd361c02ee9

      SHA1

      0a71074e7d021b356d4ea0cec9376ed813163124

      SHA256

      325161475d78040b7747dede24421e11ccd705849e73752487fb51d9c0b5cda8

      SHA512

      d85d702263ead266642e3c2219fac33420154c678fb8e3ade7e6bcb8b057492518510f919ccca29d29c875460fceb5e32a194e0ad7d8e25e28a4552ebe95b204

    • \Users\Public\vbc.exe
      MD5

      206cedae259410a8bdc3edd361c02ee9

      SHA1

      0a71074e7d021b356d4ea0cec9376ed813163124

      SHA256

      325161475d78040b7747dede24421e11ccd705849e73752487fb51d9c0b5cda8

      SHA512

      d85d702263ead266642e3c2219fac33420154c678fb8e3ade7e6bcb8b057492518510f919ccca29d29c875460fceb5e32a194e0ad7d8e25e28a4552ebe95b204

    • \Users\Public\vbc.exe
      MD5

      206cedae259410a8bdc3edd361c02ee9

      SHA1

      0a71074e7d021b356d4ea0cec9376ed813163124

      SHA256

      325161475d78040b7747dede24421e11ccd705849e73752487fb51d9c0b5cda8

      SHA512

      d85d702263ead266642e3c2219fac33420154c678fb8e3ade7e6bcb8b057492518510f919ccca29d29c875460fceb5e32a194e0ad7d8e25e28a4552ebe95b204

    • \Users\Public\vbc.exe
      MD5

      206cedae259410a8bdc3edd361c02ee9

      SHA1

      0a71074e7d021b356d4ea0cec9376ed813163124

      SHA256

      325161475d78040b7747dede24421e11ccd705849e73752487fb51d9c0b5cda8

      SHA512

      d85d702263ead266642e3c2219fac33420154c678fb8e3ade7e6bcb8b057492518510f919ccca29d29c875460fceb5e32a194e0ad7d8e25e28a4552ebe95b204

    • memory/1248-87-0x0000000006B70000-0x0000000006C05000-memory.dmp
      Filesize

      596KB

    • memory/1248-76-0x0000000006960000-0x0000000006A1D000-memory.dmp
      Filesize

      756KB

    • memory/1248-80-0x0000000006AA0000-0x0000000006B61000-memory.dmp
      Filesize

      772KB

    • memory/1596-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1596-54-0x000000002F7D1000-0x000000002F7D4000-memory.dmp
      Filesize

      12KB

    • memory/1596-55-0x0000000071CE1000-0x0000000071CE3000-memory.dmp
      Filesize

      8KB

    • memory/1596-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1596-57-0x0000000076001000-0x0000000076003000-memory.dmp
      Filesize

      8KB

    • memory/1724-85-0x00000000008E0000-0x0000000000970000-memory.dmp
      Filesize

      576KB

    • memory/1724-84-0x0000000001F50000-0x0000000002253000-memory.dmp
      Filesize

      3.0MB

    • memory/1724-83-0x0000000000130000-0x0000000000159000-memory.dmp
      Filesize

      164KB

    • memory/1724-82-0x00000000009A0000-0x00000000009B8000-memory.dmp
      Filesize

      96KB

    • memory/1884-67-0x0000000000570000-0x0000000000571000-memory.dmp
      Filesize

      4KB

    • memory/1884-68-0x0000000000560000-0x000000000056C000-memory.dmp
      Filesize

      48KB

    • memory/1884-69-0x0000000005510000-0x000000000556E000-memory.dmp
      Filesize

      376KB

    • memory/1884-65-0x0000000001360000-0x00000000013F6000-memory.dmp
      Filesize

      600KB

    • memory/2004-70-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2004-79-0x00000000001D0000-0x00000000001E1000-memory.dmp
      Filesize

      68KB

    • memory/2004-78-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2004-77-0x0000000000180000-0x0000000000191000-memory.dmp
      Filesize

      68KB

    • memory/2004-75-0x0000000000860000-0x0000000000B63000-memory.dmp
      Filesize

      3.0MB

    • memory/2004-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2004-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB