Analysis

  • max time kernel
    164s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 04:25

General

  • Target

    QUOTATION REQUEST - SUPPLY OF PRODUCTS - DTD JANUARY 2022PDF.xlsx

  • Size

    187KB

  • MD5

    0c030afc777993f7051d6ebb63ddaede

  • SHA1

    d245665fae182dbeb847df01f8931ae6a14ff950

  • SHA256

    c53bfbbb26aac526d054382e2fbc2580ddcab7db29efeba02de8e1cb39a26a15

  • SHA512

    35ed63a117389bdc6043fb5db9616004a10c8e8157c0bc14352decdf4176c757901a0e893c590b222c7cf7e1b3b214ff97cd2169ad8cc9af4c5d48b23f7cca2b

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

pnug

Decoy

natureate.com

ita-pots.website

sucohansmushroom.com

produrielrosen.com

gosystemupdatenow.online

jiskra.art

janwiench.com

norfolkfoodhall.com

iloveaddictss.com

pogozip.com

buyinstapva.com

teardirectionfreedom.xyz

0205168.com

apaixonadosporpugs.online

jawscoinc.com

crafter.quest

wikipedianow.com

radiopuls.net

kendama-co.com

goodstudycanada.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\QUOTATION REQUEST - SUPPLY OF PRODUCTS - DTD JANUARY 2022PDF.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1040
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:632
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      f245bc7fd14a989b83c7dd40f78733f3

      SHA1

      26de0fe1f99e50859715040901c7303a15a9cf39

      SHA256

      a1bf6120b566e76d3df3b722c1a517fe69b74e670d70bde100c4cf04e3ee947e

      SHA512

      403e049996b10654fe9ffc48512d5ff8ebe93976519996010e40447da9fb57608e8677d6ab77d4f52a07b92eba1ef685b95d5a84c82571a32b72cf4700987322

    • C:\Users\Public\vbc.exe
      MD5

      f245bc7fd14a989b83c7dd40f78733f3

      SHA1

      26de0fe1f99e50859715040901c7303a15a9cf39

      SHA256

      a1bf6120b566e76d3df3b722c1a517fe69b74e670d70bde100c4cf04e3ee947e

      SHA512

      403e049996b10654fe9ffc48512d5ff8ebe93976519996010e40447da9fb57608e8677d6ab77d4f52a07b92eba1ef685b95d5a84c82571a32b72cf4700987322

    • C:\Users\Public\vbc.exe
      MD5

      f245bc7fd14a989b83c7dd40f78733f3

      SHA1

      26de0fe1f99e50859715040901c7303a15a9cf39

      SHA256

      a1bf6120b566e76d3df3b722c1a517fe69b74e670d70bde100c4cf04e3ee947e

      SHA512

      403e049996b10654fe9ffc48512d5ff8ebe93976519996010e40447da9fb57608e8677d6ab77d4f52a07b92eba1ef685b95d5a84c82571a32b72cf4700987322

    • \Users\Admin\AppData\Local\Temp\nstB59B.tmp\ldujgkplvbo.dll
      MD5

      96ad57430e52d77e26262eba58a2a3df

      SHA1

      a50a8b18fd5959eb755b5eacbcc85606224df76f

      SHA256

      502d7a72104adf90047597f47a4ce6e5ed17769ad684c51755257d285519ebc5

      SHA512

      cb200b5fece25d1de9693178bac8d1ba0cf18f26a612d44b079a8b4a099a1db0fa73ef92707bb18212b80fba0c57ac042964f4816919b798bb5fea43152c513b

    • \Users\Public\vbc.exe
      MD5

      f245bc7fd14a989b83c7dd40f78733f3

      SHA1

      26de0fe1f99e50859715040901c7303a15a9cf39

      SHA256

      a1bf6120b566e76d3df3b722c1a517fe69b74e670d70bde100c4cf04e3ee947e

      SHA512

      403e049996b10654fe9ffc48512d5ff8ebe93976519996010e40447da9fb57608e8677d6ab77d4f52a07b92eba1ef685b95d5a84c82571a32b72cf4700987322

    • \Users\Public\vbc.exe
      MD5

      f245bc7fd14a989b83c7dd40f78733f3

      SHA1

      26de0fe1f99e50859715040901c7303a15a9cf39

      SHA256

      a1bf6120b566e76d3df3b722c1a517fe69b74e670d70bde100c4cf04e3ee947e

      SHA512

      403e049996b10654fe9ffc48512d5ff8ebe93976519996010e40447da9fb57608e8677d6ab77d4f52a07b92eba1ef685b95d5a84c82571a32b72cf4700987322

    • \Users\Public\vbc.exe
      MD5

      f245bc7fd14a989b83c7dd40f78733f3

      SHA1

      26de0fe1f99e50859715040901c7303a15a9cf39

      SHA256

      a1bf6120b566e76d3df3b722c1a517fe69b74e670d70bde100c4cf04e3ee947e

      SHA512

      403e049996b10654fe9ffc48512d5ff8ebe93976519996010e40447da9fb57608e8677d6ab77d4f52a07b92eba1ef685b95d5a84c82571a32b72cf4700987322

    • memory/1004-66-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1004-68-0x00000000005F0000-0x00000000009F3000-memory.dmp
      Filesize

      4.0MB

    • memory/1004-70-0x00000000002D0000-0x00000000002E1000-memory.dmp
      Filesize

      68KB

    • memory/1040-78-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1040-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1040-54-0x000000002FB01000-0x000000002FB04000-memory.dmp
      Filesize

      12KB

    • memory/1040-55-0x0000000070E11000-0x0000000070E13000-memory.dmp
      Filesize

      8KB

    • memory/1040-57-0x00000000754B1000-0x00000000754B3000-memory.dmp
      Filesize

      8KB

    • memory/1220-71-0x0000000006CE0000-0x0000000006DCE000-memory.dmp
      Filesize

      952KB

    • memory/1220-77-0x00000000075A0000-0x00000000076EC000-memory.dmp
      Filesize

      1.3MB

    • memory/1964-74-0x00000000000D0000-0x00000000000F9000-memory.dmp
      Filesize

      164KB

    • memory/1964-75-0x0000000002170000-0x0000000002473000-memory.dmp
      Filesize

      3.0MB

    • memory/1964-76-0x0000000000490000-0x0000000000520000-memory.dmp
      Filesize

      576KB

    • memory/1964-73-0x0000000000310000-0x0000000000324000-memory.dmp
      Filesize

      80KB