Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    14-09-2021 09:40

General

  • Target

    Additional Order Qty 197.xlsx

  • Size

    587KB

  • MD5

    58722230e2588518dee806fe73c6948b

  • SHA1

    dcf0f2b354c48b17ce02fbb97a503b97fa581064

  • SHA256

    6c4a9d2d18a36740205a4171dd7b9b0ba89ed3f965a5b56391d582925408956f

  • SHA512

    ef1a9edd4f6db5c247744aeead2be9f8ca8ee3d931d0bc777ccb332f385840c0d51f6ea96f579a00703546aeef13109dc568479f2ae94616f584eacb8d3bc019

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

b6a4

C2

http://www.helpmovingandstorage.com/b6a4/

Decoy

gr2future.com

asteroid.finance

skoba-plast.com

rnerfrfw5z3ki.net

thesmartroadtoretirement.com

avisdrummondhomes.com

banban365.net

profesyonelkampcadiri.net

royalloanhs.com

yulujy.com

xn--naqejahan-n3b.com

msalee.net

dollyvee.com

albertagamehawkersclub.com

cbspecialists.com

findingforeverrealty.com

mrtireshop.com

wadamasanari.com

growtechinfo.com

qipai039.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 58 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Additional Order Qty 197.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1288
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • C:\Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • C:\Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • \Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • \Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • \Users\Public\vbc.exe
    MD5

    2a59d2396654692dc87a81df7554b608

    SHA1

    a545b6bc8ab5afd12feb22686af50f4075fb61cd

    SHA256

    04e98a900ca361b68ebcfbad6453ddc626d93c8afb13916c18dd0e9648187566

    SHA512

    a612f5fe059baf09f6aa30c7a41c9c00d225f326d5d6a10476aa1969c2e0ce3c39986b519ff77be787a61695d71e2fc18766ea9f93509332096c0d7e613cbea8

  • memory/1032-70-0x0000000005D40000-0x000000000698A000-memory.dmp
    Filesize

    12.3MB

  • memory/1032-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1032-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1032-54-0x0000000070E41000-0x0000000070E43000-memory.dmp
    Filesize

    8KB

  • memory/1032-72-0x0000000005D40000-0x000000000698A000-memory.dmp
    Filesize

    12.3MB

  • memory/1032-71-0x0000000005D40000-0x000000000698A000-memory.dmp
    Filesize

    12.3MB

  • memory/1032-53-0x000000002F1D1000-0x000000002F1D4000-memory.dmp
    Filesize

    12KB

  • memory/1128-60-0x0000000000000000-mapping.dmp
  • memory/1128-65-0x0000000000280000-0x0000000000282000-memory.dmp
    Filesize

    8KB

  • memory/1236-68-0x00000000000C0000-0x00000000000D0000-memory.dmp
    Filesize

    64KB

  • memory/1236-63-0x000000000041D0B0-mapping.dmp
  • memory/1236-66-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1236-67-0x0000000000A60000-0x0000000000D63000-memory.dmp
    Filesize

    3.0MB

  • memory/1280-69-0x00000000049F0000-0x0000000004B00000-memory.dmp
    Filesize

    1.1MB

  • memory/1280-82-0x000007FF3A0F0000-0x000007FF3A0FA000-memory.dmp
    Filesize

    40KB

  • memory/1280-81-0x000007FEF5F80000-0x000007FEF60C3000-memory.dmp
    Filesize

    1.3MB

  • memory/1280-79-0x00000000061F0000-0x0000000006284000-memory.dmp
    Filesize

    592KB

  • memory/1288-73-0x0000000000000000-mapping.dmp
  • memory/1288-78-0x0000000001CE0000-0x0000000001D6F000-memory.dmp
    Filesize

    572KB

  • memory/1288-76-0x0000000001E70000-0x0000000002173000-memory.dmp
    Filesize

    3.0MB

  • memory/1288-74-0x000000004A040000-0x000000004A08C000-memory.dmp
    Filesize

    304KB

  • memory/1288-75-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1772-56-0x0000000075B51000-0x0000000075B53000-memory.dmp
    Filesize

    8KB