Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
04-03-2021 07:12
Static task
static1
Behavioral task
behavioral1
Sample
RF-E68-STD-081.xlsx
Resource
win7v20201028
Behavioral task
behavioral2
Sample
RF-E68-STD-081.xlsx
Resource
win10v20201028
General
-
Target
RF-E68-STD-081.xlsx
-
Size
2.2MB
-
MD5
f0a960b15283f180e599491eb1e56be7
-
SHA1
0477ad566347e79c96b79cbe3bc44ae9b4edcef2
-
SHA256
2c0625d46a85f0cf4b43e08abe30cb4ea591cc0a84d9414ec21fda75bef47484
-
SHA512
3ccf50cbf107bf30dcf96a60e11ae2e177e998bd31cfa7857746f8aa69a34c79ebff837f20230235128079fcc94750ad2fe7ee03f9e1a95d09d7b2251af0ed21
Malware Config
Extracted
xloader
http://www.856380692.xyz/nsag/
usopencoverage.com
5bo5j.com
deliveryourvote.com
bestbuycarpethd.com
worldsourcecloud.com
glowtheblog.com
translations.tools
ithacapella.com
machinerysubway.com
aashlokhospitals.com
athara-kiano.com
anabittencourt.com
hakimkhawatmi.com
fashionwatchesstore.com
krishnagiri.info
tencenttexts.com
kodairo.com
ouitum.club
robertbeauford.net
polling.asia
evoslancete.com
4676sabalkey.com
chechadskeitaro.com
babyhopeful.com
11376.xyz
oryanomer.com
jyxxfy.com
scanourworld.com
thevistadrinksco.com
meow-cafe.com
xfixpros.com
botaniquecouture.com
bkhlep.xyz
mauriciozarate.com
icepolo.com
siyezim.com
myfeezinc.com
nooshone.com
wholesalerbargains.com
winabeel.com
frankfrango.com
patientsbooking.info
ineedahealer.com
thefamilyorchard.net
clericallyco.com
overseaexpert.com
bukaino.net
womens-secrets.love
skinjunkie.site
dccheavydutydiv.net
explorerthecity.com
droneserviceshouston.com
creationsbyjamie.com
profirma-nachfolge.com
oasisbracelet.com
maurobenetti.com
mecs.club
mistressofherdivinity.com
vooronsland.com
navia.world
commagx4.info
caresring.com
yourstrivingforexcellence.com
alpinevalleytimeshares.com
Signatures
-
Xloader Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/744-17-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/1716-27-0x0000000000090000-0x00000000000B8000-memory.dmp xloader -
Blocklisted process makes network request 4 IoCs
Processes:
EQNEDT32.EXErundll32.exeflow pid process 6 1908 EQNEDT32.EXE 8 1908 EQNEDT32.EXE 15 1716 rundll32.exe 33 1716 rundll32.exe -
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 884 vbc.exe 744 vbc.exe -
Loads dropped DLL 4 IoCs
Processes:
EQNEDT32.EXEvbc.exepid process 1908 EQNEDT32.EXE 1908 EQNEDT32.EXE 1908 EQNEDT32.EXE 884 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
vbc.exevbc.exerundll32.exedescription pid process target process PID 884 set thread context of 744 884 vbc.exe vbc.exe PID 744 set thread context of 1268 744 vbc.exe Explorer.EXE PID 744 set thread context of 1268 744 vbc.exe Explorer.EXE PID 1716 set thread context of 1268 1716 rundll32.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 12 IoCs
Processes:
resource yara_rule \Users\Public\vbc.exe nsis_installer_1 \Users\Public\vbc.exe nsis_installer_2 \Users\Public\vbc.exe nsis_installer_1 \Users\Public\vbc.exe nsis_installer_2 \Users\Public\vbc.exe nsis_installer_1 \Users\Public\vbc.exe nsis_installer_2 C:\Users\Public\vbc.exe nsis_installer_1 C:\Users\Public\vbc.exe nsis_installer_2 C:\Users\Public\vbc.exe nsis_installer_1 C:\Users\Public\vbc.exe nsis_installer_2 C:\Users\Public\vbc.exe nsis_installer_1 C:\Users\Public\vbc.exe nsis_installer_2 -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 292 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
vbc.exevbc.exerundll32.exepid process 884 vbc.exe 884 vbc.exe 884 vbc.exe 884 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe 1716 rundll32.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
vbc.exevbc.exerundll32.exepid process 884 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 744 vbc.exe 1716 rundll32.exe 1716 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vbc.exerundll32.exedescription pid process Token: SeDebugPrivilege 744 vbc.exe Token: SeDebugPrivilege 1716 rundll32.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 292 EXCEL.EXE 292 EXCEL.EXE 292 EXCEL.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
EQNEDT32.EXEvbc.exeExplorer.EXErundll32.exedescription pid process target process PID 1908 wrote to memory of 884 1908 EQNEDT32.EXE vbc.exe PID 1908 wrote to memory of 884 1908 EQNEDT32.EXE vbc.exe PID 1908 wrote to memory of 884 1908 EQNEDT32.EXE vbc.exe PID 1908 wrote to memory of 884 1908 EQNEDT32.EXE vbc.exe PID 884 wrote to memory of 744 884 vbc.exe vbc.exe PID 884 wrote to memory of 744 884 vbc.exe vbc.exe PID 884 wrote to memory of 744 884 vbc.exe vbc.exe PID 884 wrote to memory of 744 884 vbc.exe vbc.exe PID 884 wrote to memory of 744 884 vbc.exe vbc.exe PID 1268 wrote to memory of 1716 1268 Explorer.EXE rundll32.exe PID 1268 wrote to memory of 1716 1268 Explorer.EXE rundll32.exe PID 1268 wrote to memory of 1716 1268 Explorer.EXE rundll32.exe PID 1268 wrote to memory of 1716 1268 Explorer.EXE rundll32.exe PID 1268 wrote to memory of 1716 1268 Explorer.EXE rundll32.exe PID 1268 wrote to memory of 1716 1268 Explorer.EXE rundll32.exe PID 1268 wrote to memory of 1716 1268 Explorer.EXE rundll32.exe PID 1716 wrote to memory of 1360 1716 rundll32.exe cmd.exe PID 1716 wrote to memory of 1360 1716 rundll32.exe cmd.exe PID 1716 wrote to memory of 1360 1716 rundll32.exe cmd.exe PID 1716 wrote to memory of 1360 1716 rundll32.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\RF-E68-STD-081.xlsx2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:292
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1584
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1424
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1840
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1928
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Public\vbc.exe"3⤵PID:1360
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7b6e0668659b20f30bdf81025247a199
SHA127f1e8665c5423b43a5ad11a7d3762c539fbef9c
SHA25634066150ffa7efa505b8d2246925cd8a32f83b9609438ae76aa27cef7388054d
SHA51262b1bb025e1ba2969dbed85c6c96ef4f0c78fc9c58db4442c441f70a6587e9e3421717c67c12ffd95f0e7347b941fd389cadc97be4cac612e02f71388e2e05b4
-
MD5
7b6e0668659b20f30bdf81025247a199
SHA127f1e8665c5423b43a5ad11a7d3762c539fbef9c
SHA25634066150ffa7efa505b8d2246925cd8a32f83b9609438ae76aa27cef7388054d
SHA51262b1bb025e1ba2969dbed85c6c96ef4f0c78fc9c58db4442c441f70a6587e9e3421717c67c12ffd95f0e7347b941fd389cadc97be4cac612e02f71388e2e05b4
-
MD5
7b6e0668659b20f30bdf81025247a199
SHA127f1e8665c5423b43a5ad11a7d3762c539fbef9c
SHA25634066150ffa7efa505b8d2246925cd8a32f83b9609438ae76aa27cef7388054d
SHA51262b1bb025e1ba2969dbed85c6c96ef4f0c78fc9c58db4442c441f70a6587e9e3421717c67c12ffd95f0e7347b941fd389cadc97be4cac612e02f71388e2e05b4
-
MD5
4ad8a4a30a1cc665078b16cebcc04ae3
SHA1fa62f869142deb3ab2c83e2d80be9030363aa443
SHA256d080eadcd3766d785ab5cdebc15e67f4b18027241aa724b5581b68d26229cb06
SHA5124b0bd177f13eae8f2762ca291ecfc9a4b95bc22795920259e8646d9912d547a3994525762bcfb66036e4a1cab155b32d694ef43ec6c4a3999b40f05a82711da0
-
MD5
7b6e0668659b20f30bdf81025247a199
SHA127f1e8665c5423b43a5ad11a7d3762c539fbef9c
SHA25634066150ffa7efa505b8d2246925cd8a32f83b9609438ae76aa27cef7388054d
SHA51262b1bb025e1ba2969dbed85c6c96ef4f0c78fc9c58db4442c441f70a6587e9e3421717c67c12ffd95f0e7347b941fd389cadc97be4cac612e02f71388e2e05b4
-
MD5
7b6e0668659b20f30bdf81025247a199
SHA127f1e8665c5423b43a5ad11a7d3762c539fbef9c
SHA25634066150ffa7efa505b8d2246925cd8a32f83b9609438ae76aa27cef7388054d
SHA51262b1bb025e1ba2969dbed85c6c96ef4f0c78fc9c58db4442c441f70a6587e9e3421717c67c12ffd95f0e7347b941fd389cadc97be4cac612e02f71388e2e05b4
-
MD5
7b6e0668659b20f30bdf81025247a199
SHA127f1e8665c5423b43a5ad11a7d3762c539fbef9c
SHA25634066150ffa7efa505b8d2246925cd8a32f83b9609438ae76aa27cef7388054d
SHA51262b1bb025e1ba2969dbed85c6c96ef4f0c78fc9c58db4442c441f70a6587e9e3421717c67c12ffd95f0e7347b941fd389cadc97be4cac612e02f71388e2e05b4