Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 11:58

General

  • Target

    2022 Project Proposal.xlsx

  • Size

    187KB

  • MD5

    04ac21a7f53f1272fdbeda43806427e2

  • SHA1

    79b5696e2e262573d4523cc158f4b296fe524626

  • SHA256

    301c7c22b62e1a034bdfe23c52e2bddf35701ae8ec20f4f25d8729eeaf533d78

  • SHA512

    265e154b1fa3634c3ecb7b15cc0de2f7660b47cda35f87c207414f3074041f689eed96d4eab84d32bc5acc0ebc764184ef977627f440f451ac981c5d741a673f

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\2022 Project Proposal.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:764
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1548
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1152

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    a75c88bdafcead6c2096d01dc8f2f052

    SHA1

    d36d981a34f591eada1df8ea230bbfbdcbd6bf97

    SHA256

    ba46838d8445539ef9360355459abfdf8d0932d80f26cd8682fbaf2a236461da

    SHA512

    b8d3d14112e5910d906c74c63d0208ac02e8e29b230d92bef1d7c6098a65c0b7660841a5fcefebaf96edf969cdeda62282cd642d56c63fe711a23ea0112edd41

  • C:\Users\Public\vbc.exe
    MD5

    a75c88bdafcead6c2096d01dc8f2f052

    SHA1

    d36d981a34f591eada1df8ea230bbfbdcbd6bf97

    SHA256

    ba46838d8445539ef9360355459abfdf8d0932d80f26cd8682fbaf2a236461da

    SHA512

    b8d3d14112e5910d906c74c63d0208ac02e8e29b230d92bef1d7c6098a65c0b7660841a5fcefebaf96edf969cdeda62282cd642d56c63fe711a23ea0112edd41

  • C:\Users\Public\vbc.exe
    MD5

    a75c88bdafcead6c2096d01dc8f2f052

    SHA1

    d36d981a34f591eada1df8ea230bbfbdcbd6bf97

    SHA256

    ba46838d8445539ef9360355459abfdf8d0932d80f26cd8682fbaf2a236461da

    SHA512

    b8d3d14112e5910d906c74c63d0208ac02e8e29b230d92bef1d7c6098a65c0b7660841a5fcefebaf96edf969cdeda62282cd642d56c63fe711a23ea0112edd41

  • \Users\Admin\AppData\Local\Temp\nsy7C0.tmp\pxitlcdz.dll
    MD5

    606d2bcc416fc37c03e554be57b99395

    SHA1

    1ef604a21f62cbd9039b5b7dec49d74fcc69aa4c

    SHA256

    11b98384fa90009836cbbf1798b535759bb166278dd0e855dcef2e851720832b

    SHA512

    63cea78cece3875a839ca62e82db4d9caef7071af6964421f4cfbcb18299c1a7636c69d759f8e134ad74ab968f98be15b6939a660e3299417276a13dcae5ddde

  • \Users\Public\vbc.exe
    MD5

    a75c88bdafcead6c2096d01dc8f2f052

    SHA1

    d36d981a34f591eada1df8ea230bbfbdcbd6bf97

    SHA256

    ba46838d8445539ef9360355459abfdf8d0932d80f26cd8682fbaf2a236461da

    SHA512

    b8d3d14112e5910d906c74c63d0208ac02e8e29b230d92bef1d7c6098a65c0b7660841a5fcefebaf96edf969cdeda62282cd642d56c63fe711a23ea0112edd41

  • memory/764-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/764-55-0x0000000070D61000-0x0000000070D63000-memory.dmp
    Filesize

    8KB

  • memory/764-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/764-57-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/764-54-0x000000002FFE1000-0x000000002FFE4000-memory.dmp
    Filesize

    12KB

  • memory/1152-64-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1152-68-0x00000000002C0000-0x00000000002D1000-memory.dmp
    Filesize

    68KB

  • memory/1152-67-0x0000000000800000-0x0000000000B03000-memory.dmp
    Filesize

    3.0MB

  • memory/1360-69-0x0000000006DF0000-0x0000000006F2A000-memory.dmp
    Filesize

    1.2MB

  • memory/1360-75-0x0000000003E00000-0x0000000003EAA000-memory.dmp
    Filesize

    680KB

  • memory/1548-71-0x0000000000F60000-0x0000000000F78000-memory.dmp
    Filesize

    96KB

  • memory/1548-72-0x0000000000090000-0x00000000000B9000-memory.dmp
    Filesize

    164KB

  • memory/1548-73-0x0000000000BB0000-0x0000000000EB3000-memory.dmp
    Filesize

    3.0MB

  • memory/1548-74-0x0000000000490000-0x0000000000520000-memory.dmp
    Filesize

    576KB