Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    26-10-2021 12:35

General

  • Target

    SHIPPING DOCUMENT.xlsx

  • Size

    440KB

  • MD5

    d2ae6b73790fbea52fb38ca9efbfff00

  • SHA1

    43a3960fbaeccd56106634a306989bbbb37d9fe7

  • SHA256

    b8677b241250c8d529fe496afdc597980e502533c8bb71a602451a2336c9e2bc

  • SHA512

    d29a653f2098b33b9bf993db46c791546fb00e95fd094c5ba298d163d94633c224ddfa6303e9aad4710159ed95e93a5ab9fdb74367fc2fc0390449dc1e9a6d47

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mwev

C2

http://www.scion-go-getter.com/mwev/

Decoy

9linefarms.com

meadow-spring.com

texascountrycharts.com

chinatowndeliver.com

grindsword.com

thegurusigavebirthto.com

rip-online.com

lm-safe-keepingtoyof6.xyz

plumbtechconsulting.com

jgoerlach.com

inbloomsolutions.com

foxandmew.com

tikomobile.store

waybunch.com

thepatriottutor.com

qask.top

pharmacylinked.com

ishii-miona.com

sugarandrocks.com

anabolenpower.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1176
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    980c080857ff5a30b52a62d8649042da

    SHA1

    526b740fdf0c8d3d16de1cbe6fc687719a6c2814

    SHA256

    fafcee9b031f24dbd150b43afbb5cac24bbdccfa4125f4f3017bdd8e94926e9e

    SHA512

    1212fe6df9117071aef70e8a9b35f8354771d31e55606c4f41c3d0e45ab14c0c819bb2d5f745b02c6d59a2da5adcbf9b61fc70c6d630bd97d45ae219247e563e

  • C:\Users\Public\vbc.exe
    MD5

    980c080857ff5a30b52a62d8649042da

    SHA1

    526b740fdf0c8d3d16de1cbe6fc687719a6c2814

    SHA256

    fafcee9b031f24dbd150b43afbb5cac24bbdccfa4125f4f3017bdd8e94926e9e

    SHA512

    1212fe6df9117071aef70e8a9b35f8354771d31e55606c4f41c3d0e45ab14c0c819bb2d5f745b02c6d59a2da5adcbf9b61fc70c6d630bd97d45ae219247e563e

  • C:\Users\Public\vbc.exe
    MD5

    980c080857ff5a30b52a62d8649042da

    SHA1

    526b740fdf0c8d3d16de1cbe6fc687719a6c2814

    SHA256

    fafcee9b031f24dbd150b43afbb5cac24bbdccfa4125f4f3017bdd8e94926e9e

    SHA512

    1212fe6df9117071aef70e8a9b35f8354771d31e55606c4f41c3d0e45ab14c0c819bb2d5f745b02c6d59a2da5adcbf9b61fc70c6d630bd97d45ae219247e563e

  • \Users\Public\vbc.exe
    MD5

    980c080857ff5a30b52a62d8649042da

    SHA1

    526b740fdf0c8d3d16de1cbe6fc687719a6c2814

    SHA256

    fafcee9b031f24dbd150b43afbb5cac24bbdccfa4125f4f3017bdd8e94926e9e

    SHA512

    1212fe6df9117071aef70e8a9b35f8354771d31e55606c4f41c3d0e45ab14c0c819bb2d5f745b02c6d59a2da5adcbf9b61fc70c6d630bd97d45ae219247e563e

  • memory/1128-58-0x00000000754F1000-0x00000000754F3000-memory.dmp
    Filesize

    8KB

  • memory/1176-66-0x0000000005F60000-0x0000000006BAA000-memory.dmp
    Filesize

    12.3MB

  • memory/1176-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1176-55-0x000000002F0D1000-0x000000002F0D4000-memory.dmp
    Filesize

    12KB

  • memory/1176-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1176-67-0x0000000005F60000-0x0000000006BAA000-memory.dmp
    Filesize

    12.3MB

  • memory/1176-56-0x0000000071281000-0x0000000071283000-memory.dmp
    Filesize

    8KB

  • memory/1176-68-0x0000000005F60000-0x0000000006BAA000-memory.dmp
    Filesize

    12.3MB

  • memory/1272-84-0x00000000073A0000-0x0000000007545000-memory.dmp
    Filesize

    1.6MB

  • memory/1272-81-0x0000000007290000-0x000000000739D000-memory.dmp
    Filesize

    1.1MB

  • memory/1472-82-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1472-83-0x00000000002E0000-0x00000000002F1000-memory.dmp
    Filesize

    68KB

  • memory/1472-73-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1472-74-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1472-75-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1472-76-0x000000000041D480-mapping.dmp
  • memory/1472-80-0x0000000000290000-0x00000000002A1000-memory.dmp
    Filesize

    68KB

  • memory/1472-79-0x00000000008B0000-0x0000000000BB3000-memory.dmp
    Filesize

    3.0MB

  • memory/1804-60-0x0000000000000000-mapping.dmp
  • memory/1804-72-0x0000000004220000-0x000000000426B000-memory.dmp
    Filesize

    300KB

  • memory/1804-71-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1804-70-0x00000000004B0000-0x00000000004B7000-memory.dmp
    Filesize

    28KB

  • memory/1804-69-0x00000000020B0000-0x00000000020B1000-memory.dmp
    Filesize

    4KB

  • memory/1804-63-0x0000000000850000-0x0000000000851000-memory.dmp
    Filesize

    4KB