Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 12:14

General

  • Target

    PURCHASE ORDER 5112101.xlsx

  • Size

    1.4MB

  • MD5

    5c28a20ff81428e4038d11a4eca86729

  • SHA1

    8dd4efc4906f1227589515da1ce37f1a12f09e37

  • SHA256

    fdf00af2636a0e8756bb4f8eece1dfe360127c96030ce3f4bbb1484909333de0

  • SHA512

    ff727aab96c571b44d280b02b08bbe795d2623afd27982c7a3df2fb5c2b0d1edf7b84a8b69f365776e442cf58099beab879da532136fd7fd24033d7b7ee909e5

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.drpratimakanade.com/bucw/

Decoy

cypresscommonsmesa.com

xunzetec.com

remotelearningteaching.com

leftofcrypto.com

netoscarlocadora.com

christinahsmith.com

dentalimplantsrulerun.info

lovelutionsolutions.com

incintlservicesus.com

elktcg.com

spahnmovieranch.com

deaf-noise.xyz

shopanilora.com

mianmozx.com

brlnathletics.com

cornishway.com

landscapingdracut.com

herusageseesee.com

funimationapp.com

jflowllc.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER 5112101.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1080
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1292
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Command-Line Interface

    1
    T1059

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      b0053ddc80b4aa7b07029f94c4d3f063

      SHA1

      1e77172b6474bed24831b97e4bd42828f0cce91e

      SHA256

      4917a12fce46a55c99e102daf9b78b0a121dfad821abfe6a43d60e6dfde4c488

      SHA512

      fd68bf311ef35ce444a6ad300de0180ba4f75f8233db5412db1788c38a6454383f460e8c03f15d3803296d7bdeb48da527f83f88b8c3679e28af543b10de2a16

    • C:\Users\Public\vbc.exe
      MD5

      b0053ddc80b4aa7b07029f94c4d3f063

      SHA1

      1e77172b6474bed24831b97e4bd42828f0cce91e

      SHA256

      4917a12fce46a55c99e102daf9b78b0a121dfad821abfe6a43d60e6dfde4c488

      SHA512

      fd68bf311ef35ce444a6ad300de0180ba4f75f8233db5412db1788c38a6454383f460e8c03f15d3803296d7bdeb48da527f83f88b8c3679e28af543b10de2a16

    • C:\Users\Public\vbc.exe
      MD5

      b0053ddc80b4aa7b07029f94c4d3f063

      SHA1

      1e77172b6474bed24831b97e4bd42828f0cce91e

      SHA256

      4917a12fce46a55c99e102daf9b78b0a121dfad821abfe6a43d60e6dfde4c488

      SHA512

      fd68bf311ef35ce444a6ad300de0180ba4f75f8233db5412db1788c38a6454383f460e8c03f15d3803296d7bdeb48da527f83f88b8c3679e28af543b10de2a16

    • \Users\Public\vbc.exe
      MD5

      b0053ddc80b4aa7b07029f94c4d3f063

      SHA1

      1e77172b6474bed24831b97e4bd42828f0cce91e

      SHA256

      4917a12fce46a55c99e102daf9b78b0a121dfad821abfe6a43d60e6dfde4c488

      SHA512

      fd68bf311ef35ce444a6ad300de0180ba4f75f8233db5412db1788c38a6454383f460e8c03f15d3803296d7bdeb48da527f83f88b8c3679e28af543b10de2a16

    • \Users\Public\vbc.exe
      MD5

      b0053ddc80b4aa7b07029f94c4d3f063

      SHA1

      1e77172b6474bed24831b97e4bd42828f0cce91e

      SHA256

      4917a12fce46a55c99e102daf9b78b0a121dfad821abfe6a43d60e6dfde4c488

      SHA512

      fd68bf311ef35ce444a6ad300de0180ba4f75f8233db5412db1788c38a6454383f460e8c03f15d3803296d7bdeb48da527f83f88b8c3679e28af543b10de2a16

    • \Users\Public\vbc.exe
      MD5

      b0053ddc80b4aa7b07029f94c4d3f063

      SHA1

      1e77172b6474bed24831b97e4bd42828f0cce91e

      SHA256

      4917a12fce46a55c99e102daf9b78b0a121dfad821abfe6a43d60e6dfde4c488

      SHA512

      fd68bf311ef35ce444a6ad300de0180ba4f75f8233db5412db1788c38a6454383f460e8c03f15d3803296d7bdeb48da527f83f88b8c3679e28af543b10de2a16

    • \Users\Public\vbc.exe
      MD5

      b0053ddc80b4aa7b07029f94c4d3f063

      SHA1

      1e77172b6474bed24831b97e4bd42828f0cce91e

      SHA256

      4917a12fce46a55c99e102daf9b78b0a121dfad821abfe6a43d60e6dfde4c488

      SHA512

      fd68bf311ef35ce444a6ad300de0180ba4f75f8233db5412db1788c38a6454383f460e8c03f15d3803296d7bdeb48da527f83f88b8c3679e28af543b10de2a16

    • memory/1080-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1080-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1080-60-0x000000002F7E1000-0x000000002F7E4000-memory.dmp
      Filesize

      12KB

    • memory/1080-61-0x0000000070E31000-0x0000000070E33000-memory.dmp
      Filesize

      8KB

    • memory/1204-78-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1204-83-0x0000000000120000-0x0000000000130000-memory.dmp
      Filesize

      64KB

    • memory/1204-82-0x00000000009E0000-0x0000000000CE3000-memory.dmp
      Filesize

      3.0MB

    • memory/1204-79-0x000000000041D0D0-mapping.dmp
    • memory/1212-92-0x0000000003E20000-0x0000000003EEB000-memory.dmp
      Filesize

      812KB

    • memory/1212-84-0x0000000004E80000-0x0000000004F9C000-memory.dmp
      Filesize

      1.1MB

    • memory/1292-87-0x0000000000000000-mapping.dmp
    • memory/1776-74-0x00000000004B0000-0x00000000004B4000-memory.dmp
      Filesize

      16KB

    • memory/1776-77-0x0000000005350000-0x00000000053CF000-memory.dmp
      Filesize

      508KB

    • memory/1776-76-0x0000000005280000-0x0000000005342000-memory.dmp
      Filesize

      776KB

    • memory/1776-68-0x0000000000000000-mapping.dmp
    • memory/1776-73-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
      Filesize

      4KB

    • memory/1776-71-0x0000000000D10000-0x0000000000D11000-memory.dmp
      Filesize

      4KB

    • memory/1852-85-0x0000000000000000-mapping.dmp
    • memory/1852-89-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1852-90-0x0000000002400000-0x0000000002703000-memory.dmp
      Filesize

      3.0MB

    • memory/1852-88-0x0000000000790000-0x000000000079A000-memory.dmp
      Filesize

      40KB

    • memory/1852-91-0x00000000005E0000-0x000000000066F000-memory.dmp
      Filesize

      572KB

    • memory/1996-63-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB