Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
10-12-2020 09:56
Static task
static1
Behavioral task
behavioral1
Sample
Companyprofile_Order_384658353.xlsx
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Companyprofile_Order_384658353.xlsx
Resource
win10v20201028
General
-
Target
Companyprofile_Order_384658353.xlsx
-
Size
2.1MB
-
MD5
c30d91c05ecd94de4ee314be1f27bf22
-
SHA1
fed9790f0ebc832445b34ef1caabe137ed15e3ce
-
SHA256
836390a3bb832e2b10fb7bf5ee0d88e7aa32179839e65b933ff2da2aabce8f89
-
SHA512
0053323cf2d7fada473a23ddaffd7be38f3015613f651c15bc10d524db3a656c7ed20d522feb9a7f3183efeb3588d53865a3a9d259c7707ce1dbbf2d2981fcfb
Malware Config
Extracted
formbook
http://www.herbmedia.net/csv8/
slgacha.com
oohdough.com
6983ylc.com
aykassociate.com
latin-hotspot.com
starrockindia.com
beamsubway.com
queensboutique1000.com
madbaddie.com
bhoomimart.com
ankitparivar.com
aldanasanchezmx.com
citest1597669833.com
cristianofreitas.com
myplantus.com
counterfeitmilk.com
8xf39.com
pregnantwomens.com
yyyut6.com
stnanguo.com
fessusesefsee.com
logansshop.net
familydalmatianhomes.com
accessible.legal
epicmassiveconcepts.com
indianfactopedia.com
exit-divorce.com
colliapse.com
nosishop.com
hayat-aljowaily.com
soundon.events
previnacovid19-br.com
traptlongview.com
splendidhotelspa.com
masterzushop.com
ednevents.com
studentdividers.com
treningi-enduro.com
hostingcoaster.com
gourmetgroceriesfast.com
thesouthbeachlife.com
teemergin.com
fixmygearfast.com
arb-invest.com
shemaledreamz.com
1819apparel.com
thedigitalsatyam.com
alparmuhendislik.com
distinctmusicproductions.com
procreditexpert.com
insights4innovation.com
jzbtl.com
1033325.com
sorteocamper.info
scheherazadelegault.com
glowportraiture.com
cleitstaapps.com
globepublishers.com
stattests.com
brainandbodystrengthcoach.com
magenx2.info
escaparati.com
wood-decor24.com
travelnetafrica.com
Signatures
-
Xloader Payload 3 IoCs
resource yara_rule behavioral1/memory/1324-18-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/1324-19-0x000000000041D0C0-mapping.dmp xloader behavioral1/memory/1788-22-0x0000000000000000-mapping.dmp xloader -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 1960 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
pid Process 560 vbc.exe 1324 vbc.exe -
Loads dropped DLL 4 IoCs
pid Process 1960 EQNEDT32.EXE 1960 EQNEDT32.EXE 1960 EQNEDT32.EXE 1960 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 560 set thread context of 1324 560 vbc.exe 34 PID 1324 set thread context of 1256 1324 vbc.exe 14 PID 1788 set thread context of 1256 1788 wuapp.exe 14 -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 1960 EQNEDT32.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 740 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 560 vbc.exe 560 vbc.exe 1324 vbc.exe 1324 vbc.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe 1788 wuapp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1324 vbc.exe 1324 vbc.exe 1324 vbc.exe 1788 wuapp.exe 1788 wuapp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 560 vbc.exe Token: SeDebugPrivilege 1324 vbc.exe Token: SeDebugPrivilege 1788 wuapp.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 740 EXCEL.EXE 740 EXCEL.EXE 740 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1960 wrote to memory of 560 1960 EQNEDT32.EXE 32 PID 1960 wrote to memory of 560 1960 EQNEDT32.EXE 32 PID 1960 wrote to memory of 560 1960 EQNEDT32.EXE 32 PID 1960 wrote to memory of 560 1960 EQNEDT32.EXE 32 PID 560 wrote to memory of 1324 560 vbc.exe 34 PID 560 wrote to memory of 1324 560 vbc.exe 34 PID 560 wrote to memory of 1324 560 vbc.exe 34 PID 560 wrote to memory of 1324 560 vbc.exe 34 PID 560 wrote to memory of 1324 560 vbc.exe 34 PID 560 wrote to memory of 1324 560 vbc.exe 34 PID 560 wrote to memory of 1324 560 vbc.exe 34 PID 1256 wrote to memory of 1788 1256 Explorer.EXE 35 PID 1256 wrote to memory of 1788 1256 Explorer.EXE 35 PID 1256 wrote to memory of 1788 1256 Explorer.EXE 35 PID 1256 wrote to memory of 1788 1256 Explorer.EXE 35 PID 1256 wrote to memory of 1788 1256 Explorer.EXE 35 PID 1256 wrote to memory of 1788 1256 Explorer.EXE 35 PID 1256 wrote to memory of 1788 1256 Explorer.EXE 35 PID 1788 wrote to memory of 1328 1788 wuapp.exe 36 PID 1788 wrote to memory of 1328 1788 wuapp.exe 36 PID 1788 wrote to memory of 1328 1788 wuapp.exe 36 PID 1788 wrote to memory of 1328 1788 wuapp.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Companyprofile_Order_384658353.xlsx2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:740
-
-
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Public\vbc.exe"3⤵PID:1328
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Public\vbc.exe"{path}"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-