Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 07:19

General

  • Target

    payment detail.xlsx

  • Size

    1.3MB

  • MD5

    6eb0b98b71b47226880cf66454012b21

  • SHA1

    775fa55b338f7409f5f505e1e453177f02a5014c

  • SHA256

    712a54a86587b69b9520604ddc0f1257298b086cc96b526b5ee9e18a4daddb6d

  • SHA512

    2f099c80afd0aa95fb904f556a34a50996d05c631b6e7f8ed45458d9ae6fa794e7d1e27b3e05130a4402a0ef47988ec1c27f9ca74804c34ca17bf9f5a6167481

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.tjbc-bearing.com/u6bi/

Decoy

5588aiai.com

sint-ecommerce.com

epreyn.com

unexpectedbrewing.com

pomiandpam.com

viverdebatatas.com

dirham.world

accademiadelfuturo.net

mengyaheng.com

ilocalrealtor.com

glomiotel.website

metal1sa.com

kslife.net

maxfitnesslakeoconee.com

hoteldeleauvive.com

sidingzhou.com

getvocall.com

basicryptomining.com

indiasofannapolis.com

tresorbrut.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\payment detail.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1756
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1768
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      7ceecb14777497d950fef12be23cb30d

      SHA1

      a0ad7d5adb5cf2ddc4aa993988ce48dde92c2e5e

      SHA256

      e7fa638aceedeb8dbe7baeb928d639a6a1498a6fb2385f06c9ce40e01e7b9e16

      SHA512

      291c87baba3e39212811f3cf43aca034d751bcaf2a3e0e5293c47d277bd3238e911ded0bde8f3a07bccafdee7aefbe953cd8f72690913736c0bfc9c07a0c61c9

    • C:\Users\Public\vbc.exe
      MD5

      7ceecb14777497d950fef12be23cb30d

      SHA1

      a0ad7d5adb5cf2ddc4aa993988ce48dde92c2e5e

      SHA256

      e7fa638aceedeb8dbe7baeb928d639a6a1498a6fb2385f06c9ce40e01e7b9e16

      SHA512

      291c87baba3e39212811f3cf43aca034d751bcaf2a3e0e5293c47d277bd3238e911ded0bde8f3a07bccafdee7aefbe953cd8f72690913736c0bfc9c07a0c61c9

    • C:\Users\Public\vbc.exe
      MD5

      7ceecb14777497d950fef12be23cb30d

      SHA1

      a0ad7d5adb5cf2ddc4aa993988ce48dde92c2e5e

      SHA256

      e7fa638aceedeb8dbe7baeb928d639a6a1498a6fb2385f06c9ce40e01e7b9e16

      SHA512

      291c87baba3e39212811f3cf43aca034d751bcaf2a3e0e5293c47d277bd3238e911ded0bde8f3a07bccafdee7aefbe953cd8f72690913736c0bfc9c07a0c61c9

    • \Users\Public\vbc.exe
      MD5

      7ceecb14777497d950fef12be23cb30d

      SHA1

      a0ad7d5adb5cf2ddc4aa993988ce48dde92c2e5e

      SHA256

      e7fa638aceedeb8dbe7baeb928d639a6a1498a6fb2385f06c9ce40e01e7b9e16

      SHA512

      291c87baba3e39212811f3cf43aca034d751bcaf2a3e0e5293c47d277bd3238e911ded0bde8f3a07bccafdee7aefbe953cd8f72690913736c0bfc9c07a0c61c9

    • \Users\Public\vbc.exe
      MD5

      7ceecb14777497d950fef12be23cb30d

      SHA1

      a0ad7d5adb5cf2ddc4aa993988ce48dde92c2e5e

      SHA256

      e7fa638aceedeb8dbe7baeb928d639a6a1498a6fb2385f06c9ce40e01e7b9e16

      SHA512

      291c87baba3e39212811f3cf43aca034d751bcaf2a3e0e5293c47d277bd3238e911ded0bde8f3a07bccafdee7aefbe953cd8f72690913736c0bfc9c07a0c61c9

    • \Users\Public\vbc.exe
      MD5

      7ceecb14777497d950fef12be23cb30d

      SHA1

      a0ad7d5adb5cf2ddc4aa993988ce48dde92c2e5e

      SHA256

      e7fa638aceedeb8dbe7baeb928d639a6a1498a6fb2385f06c9ce40e01e7b9e16

      SHA512

      291c87baba3e39212811f3cf43aca034d751bcaf2a3e0e5293c47d277bd3238e911ded0bde8f3a07bccafdee7aefbe953cd8f72690913736c0bfc9c07a0c61c9

    • \Users\Public\vbc.exe
      MD5

      7ceecb14777497d950fef12be23cb30d

      SHA1

      a0ad7d5adb5cf2ddc4aa993988ce48dde92c2e5e

      SHA256

      e7fa638aceedeb8dbe7baeb928d639a6a1498a6fb2385f06c9ce40e01e7b9e16

      SHA512

      291c87baba3e39212811f3cf43aca034d751bcaf2a3e0e5293c47d277bd3238e911ded0bde8f3a07bccafdee7aefbe953cd8f72690913736c0bfc9c07a0c61c9

    • memory/240-90-0x0000000000C40000-0x0000000000C48000-memory.dmp
      Filesize

      32KB

    • memory/240-91-0x00000000000C0000-0x00000000000E8000-memory.dmp
      Filesize

      160KB

    • memory/240-92-0x0000000000860000-0x0000000000B63000-memory.dmp
      Filesize

      3.0MB

    • memory/240-88-0x0000000000000000-mapping.dmp
    • memory/240-93-0x0000000000620000-0x00000000006AF000-memory.dmp
      Filesize

      572KB

    • memory/916-82-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/916-86-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/916-85-0x0000000000810000-0x0000000000B13000-memory.dmp
      Filesize

      3.0MB

    • memory/916-83-0x000000000041D040-mapping.dmp
    • memory/948-68-0x0000000000000000-mapping.dmp
    • memory/948-73-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/948-79-0x0000000000600000-0x000000000061B000-memory.dmp
      Filesize

      108KB

    • memory/948-80-0x0000000005EE0000-0x0000000005F52000-memory.dmp
      Filesize

      456KB

    • memory/948-81-0x0000000000C20000-0x0000000000C4F000-memory.dmp
      Filesize

      188KB

    • memory/948-71-0x00000000013B0000-0x00000000013B1000-memory.dmp
      Filesize

      4KB

    • memory/1228-87-0x0000000004D00000-0x0000000004E23000-memory.dmp
      Filesize

      1.1MB

    • memory/1744-63-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/1756-77-0x0000000006020000-0x0000000006C6A000-memory.dmp
      Filesize

      12.3MB

    • memory/1756-74-0x0000000006020000-0x0000000006C6A000-memory.dmp
      Filesize

      12.3MB

    • memory/1756-75-0x0000000006020000-0x0000000006C6A000-memory.dmp
      Filesize

      12.3MB

    • memory/1756-76-0x0000000006020000-0x0000000006C6A000-memory.dmp
      Filesize

      12.3MB

    • memory/1756-60-0x000000002F911000-0x000000002F914000-memory.dmp
      Filesize

      12KB

    • memory/1756-78-0x0000000006020000-0x0000000006C6A000-memory.dmp
      Filesize

      12.3MB

    • memory/1756-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1756-61-0x0000000071521000-0x0000000071523000-memory.dmp
      Filesize

      8KB

    • memory/1768-89-0x0000000000000000-mapping.dmp