Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 07:02

General

  • Target

    QUOTATION REQUEST - SUPPLY OF PRODUCTS - DTD JANUARY 2022PDF.xlsx

  • Size

    187KB

  • MD5

    08eb688b2391d2cacb62fa5162b9bbbd

  • SHA1

    9ab4cc1616dbd2df81ad2ad861dabf9288534709

  • SHA256

    f873f93af35d750ddc89d6b8327204b529abc24adc932d914323429f01028855

  • SHA512

    647e550b5bb3e4615c290ec08a3e2536f3ce691642fabd18af2bef3a346b310bd3acecd21eda20727ab2e24d50f516bbb56d565795bf44da729a2132e1db0d76

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pnug

Decoy

natureate.com

ita-pots.website

sucohansmushroom.com

produrielrosen.com

gosystemupdatenow.online

jiskra.art

janwiench.com

norfolkfoodhall.com

iloveaddictss.com

pogozip.com

buyinstapva.com

teardirectionfreedom.xyz

0205168.com

apaixonadosporpugs.online

jawscoinc.com

crafter.quest

wikipedianow.com

radiopuls.net

kendama-co.com

goodstudycanada.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\QUOTATION REQUEST - SUPPLY OF PRODUCTS - DTD JANUARY 2022PDF.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1624
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:572
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:768
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1252

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      e40d906ac91eb1242a2cfd06c43713d8

      SHA1

      959da599d6a92dae068588e5edeb90687dcc7af3

      SHA256

      0784e25928771037529d996131314b35bef0b765c64c6258a634825d2181a8eb

      SHA512

      fbfec66100b3d9c510466eb3617681b526ea5922cf913e26eeea8cc7de1e37653ba5928c94d52755cede55a43e1b7702e1073aa81f7082f9e6e0e6a377b4c1aa

    • C:\Users\Public\vbc.exe
      MD5

      e40d906ac91eb1242a2cfd06c43713d8

      SHA1

      959da599d6a92dae068588e5edeb90687dcc7af3

      SHA256

      0784e25928771037529d996131314b35bef0b765c64c6258a634825d2181a8eb

      SHA512

      fbfec66100b3d9c510466eb3617681b526ea5922cf913e26eeea8cc7de1e37653ba5928c94d52755cede55a43e1b7702e1073aa81f7082f9e6e0e6a377b4c1aa

    • C:\Users\Public\vbc.exe
      MD5

      e40d906ac91eb1242a2cfd06c43713d8

      SHA1

      959da599d6a92dae068588e5edeb90687dcc7af3

      SHA256

      0784e25928771037529d996131314b35bef0b765c64c6258a634825d2181a8eb

      SHA512

      fbfec66100b3d9c510466eb3617681b526ea5922cf913e26eeea8cc7de1e37653ba5928c94d52755cede55a43e1b7702e1073aa81f7082f9e6e0e6a377b4c1aa

    • \Users\Admin\AppData\Local\Temp\nsdEDAB.tmp\iakctnzzm.dll
      MD5

      f78403d92f7eba3efff17ce56c9ecfc4

      SHA1

      71fff5c3a9954d066532278b3aa3929bfb59856c

      SHA256

      56780d6322e1e8ca6b2af60966c4363f119f79b8424dd0633e364748a0abe915

      SHA512

      f49a40be14123e297df5cae3b414b0daf65e4daaddb80e472f1c46faa8873618793cf6b20cf32b6c852f240e0e3cbdbffe4c1bfe356d9b735b73704c81408f40

    • \Users\Public\vbc.exe
      MD5

      e40d906ac91eb1242a2cfd06c43713d8

      SHA1

      959da599d6a92dae068588e5edeb90687dcc7af3

      SHA256

      0784e25928771037529d996131314b35bef0b765c64c6258a634825d2181a8eb

      SHA512

      fbfec66100b3d9c510466eb3617681b526ea5922cf913e26eeea8cc7de1e37653ba5928c94d52755cede55a43e1b7702e1073aa81f7082f9e6e0e6a377b4c1aa

    • \Users\Public\vbc.exe
      MD5

      e40d906ac91eb1242a2cfd06c43713d8

      SHA1

      959da599d6a92dae068588e5edeb90687dcc7af3

      SHA256

      0784e25928771037529d996131314b35bef0b765c64c6258a634825d2181a8eb

      SHA512

      fbfec66100b3d9c510466eb3617681b526ea5922cf913e26eeea8cc7de1e37653ba5928c94d52755cede55a43e1b7702e1073aa81f7082f9e6e0e6a377b4c1aa

    • \Users\Public\vbc.exe
      MD5

      e40d906ac91eb1242a2cfd06c43713d8

      SHA1

      959da599d6a92dae068588e5edeb90687dcc7af3

      SHA256

      0784e25928771037529d996131314b35bef0b765c64c6258a634825d2181a8eb

      SHA512

      fbfec66100b3d9c510466eb3617681b526ea5922cf913e26eeea8cc7de1e37653ba5928c94d52755cede55a43e1b7702e1073aa81f7082f9e6e0e6a377b4c1aa

    • memory/1252-66-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1252-69-0x0000000000850000-0x0000000000B53000-memory.dmp
      Filesize

      3.0MB

    • memory/1252-70-0x00000000002E0000-0x00000000002F1000-memory.dmp
      Filesize

      68KB

    • memory/1380-76-0x0000000006FF0000-0x000000000713D000-memory.dmp
      Filesize

      1.3MB

    • memory/1380-71-0x0000000004D20000-0x0000000004DCD000-memory.dmp
      Filesize

      692KB

    • memory/1624-55-0x0000000071601000-0x0000000071603000-memory.dmp
      Filesize

      8KB

    • memory/1624-57-0x0000000076121000-0x0000000076123000-memory.dmp
      Filesize

      8KB

    • memory/1624-54-0x000000002F191000-0x000000002F194000-memory.dmp
      Filesize

      12KB

    • memory/1624-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1624-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1828-73-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1828-72-0x000000004A2D0000-0x000000004A31C000-memory.dmp
      Filesize

      304KB

    • memory/1828-74-0x0000000002020000-0x0000000002323000-memory.dmp
      Filesize

      3.0MB

    • memory/1828-75-0x0000000000440000-0x00000000004D0000-memory.dmp
      Filesize

      576KB