Analysis

  • max time kernel
    148s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 09:05

General

  • Target

    GLC-2021-E025.xlsx

  • Size

    1.2MB

  • MD5

    0b88672aa208666b2a856b6637517d45

  • SHA1

    6a255c999480b1dc260944d0aa10eebc11cdd994

  • SHA256

    8e2417d7d83848d639c70725fc66a8d81f46bbbf936b1442fd649ff4f2885c54

  • SHA512

    879607423bcb6d80837b34268d1e798f2d9f4394aa4c576954f8a05776b46faab8f7b657a7feaeea2b9ab8e34d41c78bbd9f208572dc20646c0ae9a6192d7e93

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.allodrh.com/qmf6/

Decoy

triloxi.com

blackstogether.com

jctradingllc.com

debbieandlesa.com

badseedsco.com

tjlovers.com

creativeresourcesconsulting.com

ksmjobs.net

reginajohas.net

site123web.com

pracliphardware.com

lunchtimewithtwilyght.com

remotereel.com

spartanmu.com

porter-booking-engine.com

slouberdounces.com

certificationsarchive.com

kat420nip.com

prancegoldholdingsjewels.com

xn--botiqunbotnico-4gb1q.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)
  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016
  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\GLC-2021-E025.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:736
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1824
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      f0ed2e7cf6f9f1d1c50685e851a06412

      SHA1

      3d0949bc857db236e56c495d6a570e54bd09d6c8

      SHA256

      ed97e9802edd407c13fe0fa214582d2c4623797bb0c38b0b583a1d919d078284

      SHA512

      23141f5ab73b9ced48e51a77b57dc3d5eb37ae23d768addf326b22ffdef7b01118746728643fe267071c6863a04a6a72c2937998d40efa7cdfb84c3a918535cf

    • C:\Users\Public\vbc.exe
      MD5

      f0ed2e7cf6f9f1d1c50685e851a06412

      SHA1

      3d0949bc857db236e56c495d6a570e54bd09d6c8

      SHA256

      ed97e9802edd407c13fe0fa214582d2c4623797bb0c38b0b583a1d919d078284

      SHA512

      23141f5ab73b9ced48e51a77b57dc3d5eb37ae23d768addf326b22ffdef7b01118746728643fe267071c6863a04a6a72c2937998d40efa7cdfb84c3a918535cf

    • C:\Users\Public\vbc.exe
      MD5

      f0ed2e7cf6f9f1d1c50685e851a06412

      SHA1

      3d0949bc857db236e56c495d6a570e54bd09d6c8

      SHA256

      ed97e9802edd407c13fe0fa214582d2c4623797bb0c38b0b583a1d919d078284

      SHA512

      23141f5ab73b9ced48e51a77b57dc3d5eb37ae23d768addf326b22ffdef7b01118746728643fe267071c6863a04a6a72c2937998d40efa7cdfb84c3a918535cf

    • \Users\Public\vbc.exe
      MD5

      f0ed2e7cf6f9f1d1c50685e851a06412

      SHA1

      3d0949bc857db236e56c495d6a570e54bd09d6c8

      SHA256

      ed97e9802edd407c13fe0fa214582d2c4623797bb0c38b0b583a1d919d078284

      SHA512

      23141f5ab73b9ced48e51a77b57dc3d5eb37ae23d768addf326b22ffdef7b01118746728643fe267071c6863a04a6a72c2937998d40efa7cdfb84c3a918535cf

    • \Users\Public\vbc.exe
      MD5

      f0ed2e7cf6f9f1d1c50685e851a06412

      SHA1

      3d0949bc857db236e56c495d6a570e54bd09d6c8

      SHA256

      ed97e9802edd407c13fe0fa214582d2c4623797bb0c38b0b583a1d919d078284

      SHA512

      23141f5ab73b9ced48e51a77b57dc3d5eb37ae23d768addf326b22ffdef7b01118746728643fe267071c6863a04a6a72c2937998d40efa7cdfb84c3a918535cf

    • \Users\Public\vbc.exe
      MD5

      f0ed2e7cf6f9f1d1c50685e851a06412

      SHA1

      3d0949bc857db236e56c495d6a570e54bd09d6c8

      SHA256

      ed97e9802edd407c13fe0fa214582d2c4623797bb0c38b0b583a1d919d078284

      SHA512

      23141f5ab73b9ced48e51a77b57dc3d5eb37ae23d768addf326b22ffdef7b01118746728643fe267071c6863a04a6a72c2937998d40efa7cdfb84c3a918535cf

    • \Users\Public\vbc.exe
      MD5

      f0ed2e7cf6f9f1d1c50685e851a06412

      SHA1

      3d0949bc857db236e56c495d6a570e54bd09d6c8

      SHA256

      ed97e9802edd407c13fe0fa214582d2c4623797bb0c38b0b583a1d919d078284

      SHA512

      23141f5ab73b9ced48e51a77b57dc3d5eb37ae23d768addf326b22ffdef7b01118746728643fe267071c6863a04a6a72c2937998d40efa7cdfb84c3a918535cf

    • memory/736-84-0x0000000006190000-0x0000000006DDA000-memory.dmp
      Filesize

      12.3MB

    • memory/736-80-0x0000000006190000-0x0000000006DDA000-memory.dmp
      Filesize

      12.3MB

    • memory/736-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/736-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/736-82-0x0000000006190000-0x0000000006DDA000-memory.dmp
      Filesize

      12.3MB

    • memory/736-61-0x0000000070F51000-0x0000000070F53000-memory.dmp
      Filesize

      8KB

    • memory/736-83-0x0000000006190000-0x0000000006DDA000-memory.dmp
      Filesize

      12.3MB

    • memory/736-60-0x000000002F321000-0x000000002F324000-memory.dmp
      Filesize

      12KB

    • memory/872-74-0x00000000001B0000-0x00000000001B2000-memory.dmp
      Filesize

      8KB

    • memory/872-68-0x0000000000000000-mapping.dmp
    • memory/1092-87-0x0000000001FD0000-0x00000000022D3000-memory.dmp
      Filesize

      3.0MB

    • memory/1092-79-0x0000000000000000-mapping.dmp
    • memory/1092-81-0x00000000006E0000-0x00000000006FA000-memory.dmp
      Filesize

      104KB

    • memory/1092-88-0x0000000000410000-0x000000000049F000-memory.dmp
      Filesize

      572KB

    • memory/1092-85-0x00000000000C0000-0x00000000000E8000-memory.dmp
      Filesize

      160KB

    • memory/1196-78-0x0000000003AE0000-0x0000000003BE9000-memory.dmp
      Filesize

      1.0MB

    • memory/1196-89-0x0000000006F60000-0x00000000070E3000-memory.dmp
      Filesize

      1.5MB

    • memory/1336-63-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB

    • memory/1528-76-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1528-72-0x000000000041D030-mapping.dmp
    • memory/1528-75-0x00000000006E0000-0x00000000009E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1528-77-0x0000000000290000-0x00000000002A0000-memory.dmp
      Filesize

      64KB

    • memory/1824-86-0x0000000000000000-mapping.dmp