Analysis
-
max time kernel
153s -
max time network
152s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
21-07-2021 14:53
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order.xlsx
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Purchase Order.xlsx
Resource
win10v20210408
General
-
Target
Purchase Order.xlsx
-
Size
1.1MB
-
MD5
bd74930ecc1b91cafa74e1b0268650af
-
SHA1
be0328924f2885d5d986896b52a2463c5bbed6f0
-
SHA256
153db12d1016932980a84bdd663e46fe92a7324383cd83d0881715f8c6436764
-
SHA512
d24687ade48c8d400ea257b4f2ad092c149dcb69e6f904f8ae550741e411499f06b314c67f5f8a5d7e60a9f91401e8bc918d533422f34fa613a5caa8a7c73d72
Malware Config
Extracted
xloader
2.3
http://www.partypacktv.net/a3ea/
yvsgge.com
shooter2.com
ugcfashion.com
deltaefficiencies.com
raidertomb.com
atiempoconguadalupe.com
whmmhh.com
hangar360aircraft.com
toughcookiemasks.store
blindowlch.com
yipo.info
mindsomamove.com
theresalobstahlike.com
nova-select.com
socetegen.com
platinaman.com
datsu-nihon.com
jumpstartinggenius.com
slxplay.com
rightwaysdecor.com
noladecor.club
plantfwddelivery.com
bristolfootcare.com
abrosnm3.com
virtualprepreschool.com
puzzlezen.com
njzhongqiang.com
e-fest-japan.com
uncle-charlie.com
bigehc.com
fod-group.com
desiyanutsanddryfruits.com
winchestercapllc.com
yahechi.online
institutohava.com
einfach-weiss.com
plasomzapparel.com
yalani.com
esdely.com
californiatonashville.com
vancthome.com
ahtycpw.com
massachusettsdroneservices.com
sg-bio.com
incontrolfit.com
huttonandhale.dental
seakbailbonds.com
rellik.xyz
thrivelinez.com
roseymacy.com
myholidaynow.com
deutschemart.com
buscosol.com
heliomobile.com
testenv888.com
badazzrocketry.com
com-loginapp.com
ischooluk.com
a-prime-uaedubaiapartments.zone
regenagfarms.com
moonyena.com
cpcyun.net
nightbroadway.com
ososonwheels.com
Signatures
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/320-86-0x000000000041D030-mapping.dmp xloader behavioral1/memory/320-85-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/568-94-0x00000000000D0000-0x00000000000F8000-memory.dmp xloader -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 6 1232 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 1516 vbc.exe 320 vbc.exe -
Loads dropped DLL 5 IoCs
Processes:
EQNEDT32.EXEvbc.exepid process 1232 EQNEDT32.EXE 1232 EQNEDT32.EXE 1232 EQNEDT32.EXE 1232 EQNEDT32.EXE 1516 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
vbc.exevbc.execmstp.exedescription pid process target process PID 1516 set thread context of 320 1516 vbc.exe vbc.exe PID 320 set thread context of 1268 320 vbc.exe Explorer.EXE PID 568 set thread context of 1268 568 cmstp.exe Explorer.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 784 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
vbc.exevbc.execmstp.exepid process 1516 vbc.exe 1516 vbc.exe 320 vbc.exe 320 vbc.exe 568 cmstp.exe 568 cmstp.exe 568 cmstp.exe 568 cmstp.exe 568 cmstp.exe 568 cmstp.exe 568 cmstp.exe 568 cmstp.exe 568 cmstp.exe 568 cmstp.exe 568 cmstp.exe 568 cmstp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
vbc.execmstp.exepid process 320 vbc.exe 320 vbc.exe 320 vbc.exe 568 cmstp.exe 568 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
vbc.exevbc.execmstp.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1516 vbc.exe Token: SeDebugPrivilege 320 vbc.exe Token: SeDebugPrivilege 568 cmstp.exe Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
EXCEL.EXEpid process 784 EXCEL.EXE 784 EXCEL.EXE 784 EXCEL.EXE 784 EXCEL.EXE 784 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
EQNEDT32.EXEvbc.exeExplorer.EXEcmstp.exedescription pid process target process PID 1232 wrote to memory of 1516 1232 EQNEDT32.EXE vbc.exe PID 1232 wrote to memory of 1516 1232 EQNEDT32.EXE vbc.exe PID 1232 wrote to memory of 1516 1232 EQNEDT32.EXE vbc.exe PID 1232 wrote to memory of 1516 1232 EQNEDT32.EXE vbc.exe PID 1516 wrote to memory of 320 1516 vbc.exe vbc.exe PID 1516 wrote to memory of 320 1516 vbc.exe vbc.exe PID 1516 wrote to memory of 320 1516 vbc.exe vbc.exe PID 1516 wrote to memory of 320 1516 vbc.exe vbc.exe PID 1516 wrote to memory of 320 1516 vbc.exe vbc.exe PID 1516 wrote to memory of 320 1516 vbc.exe vbc.exe PID 1516 wrote to memory of 320 1516 vbc.exe vbc.exe PID 1268 wrote to memory of 568 1268 Explorer.EXE cmstp.exe PID 1268 wrote to memory of 568 1268 Explorer.EXE cmstp.exe PID 1268 wrote to memory of 568 1268 Explorer.EXE cmstp.exe PID 1268 wrote to memory of 568 1268 Explorer.EXE cmstp.exe PID 1268 wrote to memory of 568 1268 Explorer.EXE cmstp.exe PID 1268 wrote to memory of 568 1268 Explorer.EXE cmstp.exe PID 1268 wrote to memory of 568 1268 Explorer.EXE cmstp.exe PID 568 wrote to memory of 980 568 cmstp.exe cmd.exe PID 568 wrote to memory of 980 568 cmstp.exe cmd.exe PID 568 wrote to memory of 980 568 cmstp.exe cmd.exe PID 568 wrote to memory of 980 568 cmstp.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Purchase Order.xlsx"2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:784
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\vbc.exe"3⤵PID:980
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0ddeb0b17f45b044ca999164550dd25c
SHA198c59b8743624e0354d47e51ccbc52d37c2260ec
SHA2563be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
SHA51283e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917
-
MD5
0ddeb0b17f45b044ca999164550dd25c
SHA198c59b8743624e0354d47e51ccbc52d37c2260ec
SHA2563be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
SHA51283e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917
-
MD5
0ddeb0b17f45b044ca999164550dd25c
SHA198c59b8743624e0354d47e51ccbc52d37c2260ec
SHA2563be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
SHA51283e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917
-
MD5
0ddeb0b17f45b044ca999164550dd25c
SHA198c59b8743624e0354d47e51ccbc52d37c2260ec
SHA2563be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
SHA51283e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917
-
MD5
0ddeb0b17f45b044ca999164550dd25c
SHA198c59b8743624e0354d47e51ccbc52d37c2260ec
SHA2563be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
SHA51283e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917
-
MD5
0ddeb0b17f45b044ca999164550dd25c
SHA198c59b8743624e0354d47e51ccbc52d37c2260ec
SHA2563be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
SHA51283e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917
-
MD5
0ddeb0b17f45b044ca999164550dd25c
SHA198c59b8743624e0354d47e51ccbc52d37c2260ec
SHA2563be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
SHA51283e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917
-
MD5
0ddeb0b17f45b044ca999164550dd25c
SHA198c59b8743624e0354d47e51ccbc52d37c2260ec
SHA2563be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
SHA51283e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917
-
MD5
0ddeb0b17f45b044ca999164550dd25c
SHA198c59b8743624e0354d47e51ccbc52d37c2260ec
SHA2563be492c34e92a83547b0d1656e21f2d8aed8f7448fcb9f720b401c9daa26fc61
SHA51283e87605ba0e523d9f1c215e2695f95d5a5f886e0151412212ec7c9abd0acebca5a2f2fd42df4fc292fc8ba72991cb38b8426179d4f103c1389ba6b44e8fe917