Analysis

  • max time kernel
    149s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 06:08

General

  • Target

    Products.xlsx

  • Size

    446KB

  • MD5

    aae56ba84519c7b28bba6f8240f2d169

  • SHA1

    a90d2dcf16df76c5db19d2c48cb7148b4b675d75

  • SHA256

    73b3fa9d738ba7f1e520e06b4760b77d9b044a3f5e96c9e13227255875e43bfa

  • SHA512

    114b77853961ff46c52af2d38f4216f570aa5bab1b65d7b973db3725d1cebe9a68fead9e31ac54df2b41d2d3681c12886d09708481a82b1bfc13b52fc1c3395c

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.paintersdistrictcouncil.com/vu9b/

Decoy

longdoggy.net

gylvs.com

evonnemccray.com

nicemoneymaker.com

baby-schutzen.com

xgahovzm.icu

psdcompany.com

makeupjunkiewholesale.com

vz357.com

carshownet.com

forneyus.com

nfoptic.com

lampacosmetiques.com

newmandu.com

localupdate.net

theartofmajur1.com

bancosecurity.website

cabinhealthy.com

tiprent.com

lloydwellsandassociates.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Products.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1988
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1032
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1784
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      d381b0a2268051aa83b031ddc87ee7df

      SHA1

      7c580bde96219de369ad1503d62703e77c4c3fa6

      SHA256

      da51c0642c1d22815991ec7f4da9f27206352ee2c5419d29af09cb69688b0b47

      SHA512

      d06241c1a89819b9961cdaf1be2f30af6e44cbca51d702d87a9c3d57453242d5f688119726a6d87e4ece8bff7e8eb91706a18181443a86665ddeb44323aaa4e5

    • C:\Users\Public\vbc.exe
      MD5

      d381b0a2268051aa83b031ddc87ee7df

      SHA1

      7c580bde96219de369ad1503d62703e77c4c3fa6

      SHA256

      da51c0642c1d22815991ec7f4da9f27206352ee2c5419d29af09cb69688b0b47

      SHA512

      d06241c1a89819b9961cdaf1be2f30af6e44cbca51d702d87a9c3d57453242d5f688119726a6d87e4ece8bff7e8eb91706a18181443a86665ddeb44323aaa4e5

    • C:\Users\Public\vbc.exe
      MD5

      d381b0a2268051aa83b031ddc87ee7df

      SHA1

      7c580bde96219de369ad1503d62703e77c4c3fa6

      SHA256

      da51c0642c1d22815991ec7f4da9f27206352ee2c5419d29af09cb69688b0b47

      SHA512

      d06241c1a89819b9961cdaf1be2f30af6e44cbca51d702d87a9c3d57453242d5f688119726a6d87e4ece8bff7e8eb91706a18181443a86665ddeb44323aaa4e5

    • C:\Users\Public\vbc.exe
      MD5

      d381b0a2268051aa83b031ddc87ee7df

      SHA1

      7c580bde96219de369ad1503d62703e77c4c3fa6

      SHA256

      da51c0642c1d22815991ec7f4da9f27206352ee2c5419d29af09cb69688b0b47

      SHA512

      d06241c1a89819b9961cdaf1be2f30af6e44cbca51d702d87a9c3d57453242d5f688119726a6d87e4ece8bff7e8eb91706a18181443a86665ddeb44323aaa4e5

    • \Users\Public\vbc.exe
      MD5

      d381b0a2268051aa83b031ddc87ee7df

      SHA1

      7c580bde96219de369ad1503d62703e77c4c3fa6

      SHA256

      da51c0642c1d22815991ec7f4da9f27206352ee2c5419d29af09cb69688b0b47

      SHA512

      d06241c1a89819b9961cdaf1be2f30af6e44cbca51d702d87a9c3d57453242d5f688119726a6d87e4ece8bff7e8eb91706a18181443a86665ddeb44323aaa4e5

    • memory/620-17-0x0000000000680000-0x0000000000684000-memory.dmp
      Filesize

      16KB

    • memory/620-10-0x0000000000000000-mapping.dmp
    • memory/620-13-0x000000006C130000-0x000000006C81E000-memory.dmp
      Filesize

      6.9MB

    • memory/620-14-0x0000000000E60000-0x0000000000E61000-memory.dmp
      Filesize

      4KB

    • memory/620-16-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/620-18-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/620-19-0x00000000053A0000-0x0000000005414000-memory.dmp
      Filesize

      464KB

    • memory/620-20-0x00000000006B0000-0x00000000006DE000-memory.dmp
      Filesize

      184KB

    • memory/1032-29-0x0000000000000000-mapping.dmp
    • memory/1032-34-0x0000000001F20000-0x0000000001FB0000-memory.dmp
      Filesize

      576KB

    • memory/1032-33-0x00000000021F0000-0x00000000024F3000-memory.dmp
      Filesize

      3.0MB

    • memory/1032-31-0x0000000000570000-0x0000000000584000-memory.dmp
      Filesize

      80KB

    • memory/1032-32-0x00000000000D0000-0x00000000000F9000-memory.dmp
      Filesize

      164KB

    • memory/1200-28-0x0000000004ED0000-0x0000000005028000-memory.dmp
      Filesize

      1.3MB

    • memory/1684-8-0x000007FEF7160000-0x000007FEF73DA000-memory.dmp
      Filesize

      2.5MB

    • memory/1692-22-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1692-23-0x000000000041D0A0-mapping.dmp
    • memory/1692-26-0x0000000000910000-0x0000000000C13000-memory.dmp
      Filesize

      3.0MB

    • memory/1692-27-0x0000000000290000-0x00000000002A1000-memory.dmp
      Filesize

      68KB

    • memory/1752-3-0x0000000071011000-0x0000000071013000-memory.dmp
      Filesize

      8KB

    • memory/1752-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1752-2-0x000000002F0F1000-0x000000002F0F4000-memory.dmp
      Filesize

      12KB

    • memory/1780-7-0x0000000075EB1000-0x0000000075EB3000-memory.dmp
      Filesize

      8KB

    • memory/1988-5-0x0000000000000000-mapping.dmp
    • memory/1988-6-0x000007FEFB811000-0x000007FEFB813000-memory.dmp
      Filesize

      8KB