Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 18:00

General

  • Target

    Romai Sports LLC Presentation 1.xlsx

  • Size

    369KB

  • MD5

    f7f005fadf80e48c5deda7686b478da1

  • SHA1

    67f72bcc1f885d3e6ca81b2297ec1fd9c5924fb9

  • SHA256

    4015c5ebb42790e7499366372aa4dbaac51dfc6ab790f7687b10311a08ce1f57

  • SHA512

    cbddcf8cca06d3079dcc82994b33d0f6fe08a6257862ca360226561d1013af06e290fb239f2f29e4d60eaabc57b6d3bc963b948f61b1567a76001be27b42eb7a

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

sb6n

C2

http://www.best5amazon.com/sb6n/

Decoy

bogosamba.com

inmobiliariapuertalavilla.com

nopressurewellness.com

hairshopamity.com

epicmoments360.com

tutorgpa.com

fucibou.xyz

135631.com

portraydashcam.com

raqsarabia.com

okantis.net

vongquaykimcuongfreefire.online

prodom.online

5537sbishop.info

lisakenneyinc.com

fivetime.xyz

borzv.com

joungla.com

mas-urbano.com

sjczyw.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Romai Sports LLC Presentation 1.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:580
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\mobsync.exe"
        3⤵
          PID:2028
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\SysWOW64\mobsync.exe
          C:\Windows\System32\mobsync.exe
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:284
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Public\Trast.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:960
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1528
            • C:\Windows\SysWOW64\reg.exe
              reg delete hkcu\Environment /v windir /f
              5⤵
              • Modifies registry key
              PID:672
            • C:\Windows\SysWOW64\reg.exe
              reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
              5⤵
              • Modifies registry key
              PID:1512
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
              5⤵
                PID:1108
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Public\nest.bat" "
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1076
            • C:\Windows\SysWOW64\reg.exe
              reg delete hkcu\Environment /v windir /f
              4⤵
              • Modifies registry key
              PID:520

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Trast.bat
        MD5

        4068c9f69fcd8a171c67f81d4a952a54

        SHA1

        4d2536a8c28cdcc17465e20d6693fb9e8e713b36

        SHA256

        24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

        SHA512

        a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

      • C:\Users\Public\UKO.bat
        MD5

        eaf8d967454c3bbddbf2e05a421411f8

        SHA1

        6170880409b24de75c2dc3d56a506fbff7f6622c

        SHA256

        f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

        SHA512

        fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

      • C:\Users\Public\nest.bat
        MD5

        8ada51400b7915de2124baaf75e3414c

        SHA1

        1a7b9db12184ab7fd7fce1c383f9670a00adb081

        SHA256

        45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

        SHA512

        9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

      • C:\Users\Public\vbc.exe
        MD5

        8085d3d42c44622ff02fdd0b0da21aa1

        SHA1

        597f39f2d1ce542229590aeea43f390d3a59fae4

        SHA256

        deb410973549a5ec310fe689d56d44952df151506278c66a07bcf07a41b4898a

        SHA512

        64e426aa2bbd315235eb7cd007733c2945831cbd8baf05de86f6e5249dfe333404d3fbf923839d72fdc2032b57d8cd11c3968b65a7ff38ce8ade059cb30e5d02

      • C:\Users\Public\vbc.exe
        MD5

        8085d3d42c44622ff02fdd0b0da21aa1

        SHA1

        597f39f2d1ce542229590aeea43f390d3a59fae4

        SHA256

        deb410973549a5ec310fe689d56d44952df151506278c66a07bcf07a41b4898a

        SHA512

        64e426aa2bbd315235eb7cd007733c2945831cbd8baf05de86f6e5249dfe333404d3fbf923839d72fdc2032b57d8cd11c3968b65a7ff38ce8ade059cb30e5d02

      • \Users\Public\vbc.exe
        MD5

        8085d3d42c44622ff02fdd0b0da21aa1

        SHA1

        597f39f2d1ce542229590aeea43f390d3a59fae4

        SHA256

        deb410973549a5ec310fe689d56d44952df151506278c66a07bcf07a41b4898a

        SHA512

        64e426aa2bbd315235eb7cd007733c2945831cbd8baf05de86f6e5249dfe333404d3fbf923839d72fdc2032b57d8cd11c3968b65a7ff38ce8ade059cb30e5d02

      • \Users\Public\vbc.exe
        MD5

        8085d3d42c44622ff02fdd0b0da21aa1

        SHA1

        597f39f2d1ce542229590aeea43f390d3a59fae4

        SHA256

        deb410973549a5ec310fe689d56d44952df151506278c66a07bcf07a41b4898a

        SHA512

        64e426aa2bbd315235eb7cd007733c2945831cbd8baf05de86f6e5249dfe333404d3fbf923839d72fdc2032b57d8cd11c3968b65a7ff38ce8ade059cb30e5d02

      • \Users\Public\vbc.exe
        MD5

        8085d3d42c44622ff02fdd0b0da21aa1

        SHA1

        597f39f2d1ce542229590aeea43f390d3a59fae4

        SHA256

        deb410973549a5ec310fe689d56d44952df151506278c66a07bcf07a41b4898a

        SHA512

        64e426aa2bbd315235eb7cd007733c2945831cbd8baf05de86f6e5249dfe333404d3fbf923839d72fdc2032b57d8cd11c3968b65a7ff38ce8ade059cb30e5d02

      • \Users\Public\vbc.exe
        MD5

        8085d3d42c44622ff02fdd0b0da21aa1

        SHA1

        597f39f2d1ce542229590aeea43f390d3a59fae4

        SHA256

        deb410973549a5ec310fe689d56d44952df151506278c66a07bcf07a41b4898a

        SHA512

        64e426aa2bbd315235eb7cd007733c2945831cbd8baf05de86f6e5249dfe333404d3fbf923839d72fdc2032b57d8cd11c3968b65a7ff38ce8ade059cb30e5d02

      • memory/284-70-0x00000000000C0000-0x00000000000C1000-memory.dmp
        Filesize

        4KB

      • memory/284-85-0x0000000000210000-0x0000000000221000-memory.dmp
        Filesize

        68KB

      • memory/284-84-0x0000000000AB0000-0x0000000000DB3000-memory.dmp
        Filesize

        3.0MB

      • memory/284-69-0x0000000072480000-0x00000000724A9000-memory.dmp
        Filesize

        164KB

      • memory/284-83-0x0000000072480000-0x00000000724A9000-memory.dmp
        Filesize

        164KB

      • memory/284-72-0x0000000000000000-mapping.dmp
      • memory/284-82-0x00000000000D0000-0x00000000000D1000-memory.dmp
        Filesize

        4KB

      • memory/520-95-0x0000000000000000-mapping.dmp
      • memory/580-97-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/580-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/580-56-0x0000000070FD1000-0x0000000070FD3000-memory.dmp
        Filesize

        8KB

      • memory/580-55-0x000000002F871000-0x000000002F874000-memory.dmp
        Filesize

        12KB

      • memory/672-78-0x0000000000000000-mapping.dmp
      • memory/960-74-0x0000000000000000-mapping.dmp
      • memory/1076-93-0x0000000000000000-mapping.dmp
      • memory/1076-58-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
        Filesize

        8KB

      • memory/1108-80-0x0000000000000000-mapping.dmp
      • memory/1204-86-0x0000000006BF0000-0x0000000006D13000-memory.dmp
        Filesize

        1.1MB

      • memory/1204-96-0x0000000006DC0000-0x0000000006F15000-memory.dmp
        Filesize

        1.3MB

      • memory/1512-79-0x0000000000000000-mapping.dmp
      • memory/1528-76-0x0000000000000000-mapping.dmp
      • memory/1976-87-0x0000000000000000-mapping.dmp
      • memory/1976-90-0x0000000000070000-0x0000000000099000-memory.dmp
        Filesize

        164KB

      • memory/1976-89-0x0000000000D70000-0x0000000000D96000-memory.dmp
        Filesize

        152KB

      • memory/1976-91-0x00000000021A0000-0x00000000024A3000-memory.dmp
        Filesize

        3.0MB

      • memory/1976-92-0x0000000000880000-0x0000000000910000-memory.dmp
        Filesize

        576KB

      • memory/1980-66-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1980-65-0x0000000000241000-0x0000000000255000-memory.dmp
        Filesize

        80KB

      • memory/1980-63-0x0000000000000000-mapping.dmp
      • memory/2028-88-0x0000000000000000-mapping.dmp