Analysis

  • max time kernel
    155s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    14-09-2021 08:31

General

  • Target

    Additional Order Qty 197.xlsx

  • Size

    587KB

  • MD5

    58722230e2588518dee806fe73c6948b

  • SHA1

    dcf0f2b354c48b17ce02fbb97a503b97fa581064

  • SHA256

    6c4a9d2d18a36740205a4171dd7b9b0ba89ed3f965a5b56391d582925408956f

  • SHA512

    ef1a9edd4f6db5c247744aeead2be9f8ca8ee3d931d0bc777ccb332f385840c0d51f6ea96f579a00703546aeef13109dc568479f2ae94616f584eacb8d3bc019

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

b6a4

C2

http://www.helpmovingandstorage.com/b6a4/

Decoy

gr2future.com

asteroid.finance

skoba-plast.com

rnerfrfw5z3ki.net

thesmartroadtoretirement.com

avisdrummondhomes.com

banban365.net

profesyonelkampcadiri.net

royalloanhs.com

yulujy.com

xn--naqejahan-n3b.com

msalee.net

dollyvee.com

albertagamehawkersclub.com

cbspecialists.com

findingforeverrealty.com

mrtireshop.com

wadamasanari.com

growtechinfo.com

qipai039.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Additional Order Qty 197.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1148
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:2000

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • C:\Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • C:\Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • \Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • \Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • \Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • memory/676-65-0x0000000000140000-0x0000000000142000-memory.dmp
    Filesize

    8KB

  • memory/676-60-0x0000000000000000-mapping.dmp
  • memory/696-56-0x0000000076581000-0x0000000076583000-memory.dmp
    Filesize

    8KB

  • memory/1148-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1148-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1148-53-0x000000002FC71000-0x000000002FC74000-memory.dmp
    Filesize

    12KB

  • memory/1148-68-0x0000000005673000-0x0000000005675000-memory.dmp
    Filesize

    8KB

  • memory/1148-67-0x0000000005670000-0x0000000005673000-memory.dmp
    Filesize

    12KB

  • memory/1148-69-0x0000000005675000-0x0000000005677000-memory.dmp
    Filesize

    8KB

  • memory/1148-54-0x0000000071501000-0x0000000071503000-memory.dmp
    Filesize

    8KB

  • memory/1212-74-0x00000000069A0000-0x0000000006AB0000-memory.dmp
    Filesize

    1.1MB

  • memory/1768-72-0x00000000021D0000-0x00000000024D3000-memory.dmp
    Filesize

    3.0MB

  • memory/1768-73-0x0000000002040000-0x00000000020CF000-memory.dmp
    Filesize

    572KB

  • memory/2000-63-0x000000000041D0B0-mapping.dmp
  • memory/2000-66-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB