Analysis

  • max time kernel
    157s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    17-02-2022 17:17

General

  • Target

    PO-SKM16204.xlsx

  • Size

    187KB

  • MD5

    dce483138ae7a79d5ca283aa65b8bea7

  • SHA1

    ae77a002fc095eb56fdb9bf30c689adfd9a29fc2

  • SHA256

    6234b22b81f55ce005b34b03c6ed94273060a0d0644728753c7c1651eeebac51

  • SHA512

    93bcfedc054acb142c28ce6f1f4355b50779620b79745e7e1f7bc8032b2c3585deab4a2e26690d08902ff7192c50a16ee718c32883b5fdc55e52b4592267393c

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

192451.com

wwwripostes.net

sirikhalsalaw.com

bitterbaybay.com

stella-scrubs.com

almanecermezcal.com

goodgood.online

translate-now.online

sincerefilm.com

quadrantforensics.com

johnfrenchart.com

plick-click.com

alnileen.com

tghi.xyz

172711.com

maymakita.com

punnyaseva.com

ukash-online.com

sho-yururi-blog.com

hebergement-solidaire.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-SKM16204.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1736
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\mgavd.exe"
        3⤵
          PID:920
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Users\Admin\AppData\Local\Temp\mgavd.exe
          C:\Users\Admin\AppData\Local\Temp\mgavd.exe C:\Users\Admin\AppData\Local\Temp\qkiged
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1220
          • C:\Users\Admin\AppData\Local\Temp\mgavd.exe
            C:\Users\Admin\AppData\Local\Temp\mgavd.exe C:\Users\Admin\AppData\Local\Temp\qkiged
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1908

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cnqpil5ibr72wg
      MD5

      63539c239244dbf6f83e1cc1ebb0a444

      SHA1

      67247ee80ed7f59271e7d897a683ce503cde51c3

      SHA256

      1bbd6f3f30511de3bf7c7643d929edd1f863c0f0bd67331d99b58cb170f61993

      SHA512

      5049f48fe77653a511e5949cfe6c565611f68ae08a557385fb70833495455021fe2ec657c9e127e0e3169dd2127dc136df73b4c361d3bd71661d6f51b28c5d11

    • C:\Users\Admin\AppData\Local\Temp\mgavd.exe
      MD5

      1738f16649edcdc550f3e20daa46eafc

      SHA1

      5368d6a6a275a46f5db8bc32a918555321d64a63

      SHA256

      668cc6abe5a037b7570fe87a8f1f8aa0e31da4479e7f9ebf188462176d889a35

      SHA512

      d0b348417cb75064e2553b17b0252d05f18bd76491a2c4a90202f21f875b50d3f097933e67c1cb67e6e2be320ca6080ba9120a118677a2df563f0e3dbfe61b13

    • C:\Users\Admin\AppData\Local\Temp\mgavd.exe
      MD5

      1738f16649edcdc550f3e20daa46eafc

      SHA1

      5368d6a6a275a46f5db8bc32a918555321d64a63

      SHA256

      668cc6abe5a037b7570fe87a8f1f8aa0e31da4479e7f9ebf188462176d889a35

      SHA512

      d0b348417cb75064e2553b17b0252d05f18bd76491a2c4a90202f21f875b50d3f097933e67c1cb67e6e2be320ca6080ba9120a118677a2df563f0e3dbfe61b13

    • C:\Users\Admin\AppData\Local\Temp\mgavd.exe
      MD5

      1738f16649edcdc550f3e20daa46eafc

      SHA1

      5368d6a6a275a46f5db8bc32a918555321d64a63

      SHA256

      668cc6abe5a037b7570fe87a8f1f8aa0e31da4479e7f9ebf188462176d889a35

      SHA512

      d0b348417cb75064e2553b17b0252d05f18bd76491a2c4a90202f21f875b50d3f097933e67c1cb67e6e2be320ca6080ba9120a118677a2df563f0e3dbfe61b13

    • C:\Users\Admin\AppData\Local\Temp\qkiged
      MD5

      9b99f44011ecc5da234e3f81f9623261

      SHA1

      1f0b6c9dcff5bc24595fc35d775713dc6f5cce7f

      SHA256

      7014625142806826e7427ec69626abe3d15ce7b21286881eb8c48bcb96d0c47c

      SHA512

      1af1e48b36ad4584d4340e09344dba060974469e5defe7bef9b31e93a6d61b95276c5139f4ae2f5c4342806d75a240753440aaa0805e31406b46617093ff2268

    • C:\Users\Public\vbc.exe
      MD5

      8c6d84464096e6d1849c689708516a8d

      SHA1

      8be47c3512da862eacddc5f4e1eddc55d0e8d4bb

      SHA256

      6370ffa17cea91839f8a40555da2ef41f0e97d539e4bdc60871a7783abcdd7f6

      SHA512

      02913ecf4ab9927c86efb3add83a9edf21de2269acc49b698296626242d5aa04cd89eb8ac267ddafac82d39a2fa099e7474cd70f13f22ab324d1c54f14fbe967

    • C:\Users\Public\vbc.exe
      MD5

      8c6d84464096e6d1849c689708516a8d

      SHA1

      8be47c3512da862eacddc5f4e1eddc55d0e8d4bb

      SHA256

      6370ffa17cea91839f8a40555da2ef41f0e97d539e4bdc60871a7783abcdd7f6

      SHA512

      02913ecf4ab9927c86efb3add83a9edf21de2269acc49b698296626242d5aa04cd89eb8ac267ddafac82d39a2fa099e7474cd70f13f22ab324d1c54f14fbe967

    • \Users\Admin\AppData\Local\Temp\mgavd.exe
      MD5

      1738f16649edcdc550f3e20daa46eafc

      SHA1

      5368d6a6a275a46f5db8bc32a918555321d64a63

      SHA256

      668cc6abe5a037b7570fe87a8f1f8aa0e31da4479e7f9ebf188462176d889a35

      SHA512

      d0b348417cb75064e2553b17b0252d05f18bd76491a2c4a90202f21f875b50d3f097933e67c1cb67e6e2be320ca6080ba9120a118677a2df563f0e3dbfe61b13

    • \Users\Admin\AppData\Local\Temp\mgavd.exe
      MD5

      1738f16649edcdc550f3e20daa46eafc

      SHA1

      5368d6a6a275a46f5db8bc32a918555321d64a63

      SHA256

      668cc6abe5a037b7570fe87a8f1f8aa0e31da4479e7f9ebf188462176d889a35

      SHA512

      d0b348417cb75064e2553b17b0252d05f18bd76491a2c4a90202f21f875b50d3f097933e67c1cb67e6e2be320ca6080ba9120a118677a2df563f0e3dbfe61b13

    • \Users\Public\vbc.exe
      MD5

      8c6d84464096e6d1849c689708516a8d

      SHA1

      8be47c3512da862eacddc5f4e1eddc55d0e8d4bb

      SHA256

      6370ffa17cea91839f8a40555da2ef41f0e97d539e4bdc60871a7783abcdd7f6

      SHA512

      02913ecf4ab9927c86efb3add83a9edf21de2269acc49b698296626242d5aa04cd89eb8ac267ddafac82d39a2fa099e7474cd70f13f22ab324d1c54f14fbe967

    • \Users\Public\vbc.exe
      MD5

      8c6d84464096e6d1849c689708516a8d

      SHA1

      8be47c3512da862eacddc5f4e1eddc55d0e8d4bb

      SHA256

      6370ffa17cea91839f8a40555da2ef41f0e97d539e4bdc60871a7783abcdd7f6

      SHA512

      02913ecf4ab9927c86efb3add83a9edf21de2269acc49b698296626242d5aa04cd89eb8ac267ddafac82d39a2fa099e7474cd70f13f22ab324d1c54f14fbe967

    • \Users\Public\vbc.exe
      MD5

      8c6d84464096e6d1849c689708516a8d

      SHA1

      8be47c3512da862eacddc5f4e1eddc55d0e8d4bb

      SHA256

      6370ffa17cea91839f8a40555da2ef41f0e97d539e4bdc60871a7783abcdd7f6

      SHA512

      02913ecf4ab9927c86efb3add83a9edf21de2269acc49b698296626242d5aa04cd89eb8ac267ddafac82d39a2fa099e7474cd70f13f22ab324d1c54f14fbe967

    • memory/1168-59-0x0000000076851000-0x0000000076853000-memory.dmp
      Filesize

      8KB

    • memory/1416-83-0x0000000006BE0000-0x0000000006D19000-memory.dmp
      Filesize

      1.2MB

    • memory/1416-79-0x0000000004EE0000-0x0000000004F9E000-memory.dmp
      Filesize

      760KB

    • memory/1416-88-0x0000000006E00000-0x0000000006F6F000-memory.dmp
      Filesize

      1.4MB

    • memory/1424-87-0x0000000001D40000-0x0000000001DD0000-memory.dmp
      Filesize

      576KB

    • memory/1424-84-0x00000000001C0000-0x0000000000206000-memory.dmp
      Filesize

      280KB

    • memory/1424-85-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1424-86-0x0000000001ED0000-0x00000000021D3000-memory.dmp
      Filesize

      3.0MB

    • memory/1736-58-0x0000000072B4D000-0x0000000072B58000-memory.dmp
      Filesize

      44KB

    • memory/1736-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1736-56-0x0000000071B61000-0x0000000071B63000-memory.dmp
      Filesize

      8KB

    • memory/1736-55-0x000000002F5F1000-0x000000002F5F4000-memory.dmp
      Filesize

      12KB

    • memory/1736-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1908-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1908-82-0x00000000006A0000-0x00000000006B1000-memory.dmp
      Filesize

      68KB

    • memory/1908-81-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/1908-76-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1908-78-0x00000000003E0000-0x00000000003F1000-memory.dmp
      Filesize

      68KB

    • memory/1908-77-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/1908-75-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB