Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    02-11-2021 08:40

General

  • Target

    New_Order.xlsx

  • Size

    169KB

  • MD5

    924b9433629fa62bb788d53bd408bf34

  • SHA1

    9c3232c6e59aefdf2426d55b1752664166bb01eb

  • SHA256

    b0c314459603fd3d02158655704e3415482e7d816c62f7373f5136f32f17ec5c

  • SHA512

    2f485c147ec00c54dd2d08542a743b736e78fedfd5eabf5e9b7a9bd7d937dfedb8fefc974bcbdbca6aad22eb761449bedc11b6cda66c0a8b12232c05ca856392

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

rqan

C2

http://www.cardboutiqueapp.com/rqan/

Decoy

panda.wiki

gailkannamassage.com

ungravitystudio.com

coraggiomusicschool.com

51walkerstreetrippleside.com

infemax.store

mapara-foundation.net

elitespeedwaxs.com

manateeprint.com

thelocksmithtradeshow.com

phoenix-out-of-ashes.com

marionkgregory.store

abasketofwords.com

century21nokta.com

anthonyaarnold.com

forevermyanmar.com

ramashi.com

uniquecarbonbrush.com

packecco.com

appelnacrtl.quest

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\New_Order.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:520
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1612
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    594effa8099b0150fc62239293f7510f

    SHA1

    87444f70ca409daa829a6b2ef5c405c96e4bd2c3

    SHA256

    2cabf83aab4b0138620bee4d622ab0b9c5774f5520422fa362257716cf3260bc

    SHA512

    d35f5b098a031eff7a25cc20afff9e0bfa6147bd0a6e3c8b873052682decbd556208e6d5b3b6652cd9e8ca9335f2c8bd74facb2e1e640e605084b468794538a7

  • C:\Users\Public\vbc.exe
    MD5

    594effa8099b0150fc62239293f7510f

    SHA1

    87444f70ca409daa829a6b2ef5c405c96e4bd2c3

    SHA256

    2cabf83aab4b0138620bee4d622ab0b9c5774f5520422fa362257716cf3260bc

    SHA512

    d35f5b098a031eff7a25cc20afff9e0bfa6147bd0a6e3c8b873052682decbd556208e6d5b3b6652cd9e8ca9335f2c8bd74facb2e1e640e605084b468794538a7

  • \Users\Public\vbc.exe
    MD5

    594effa8099b0150fc62239293f7510f

    SHA1

    87444f70ca409daa829a6b2ef5c405c96e4bd2c3

    SHA256

    2cabf83aab4b0138620bee4d622ab0b9c5774f5520422fa362257716cf3260bc

    SHA512

    d35f5b098a031eff7a25cc20afff9e0bfa6147bd0a6e3c8b873052682decbd556208e6d5b3b6652cd9e8ca9335f2c8bd74facb2e1e640e605084b468794538a7

  • \Users\Public\vbc.exe
    MD5

    594effa8099b0150fc62239293f7510f

    SHA1

    87444f70ca409daa829a6b2ef5c405c96e4bd2c3

    SHA256

    2cabf83aab4b0138620bee4d622ab0b9c5774f5520422fa362257716cf3260bc

    SHA512

    d35f5b098a031eff7a25cc20afff9e0bfa6147bd0a6e3c8b873052682decbd556208e6d5b3b6652cd9e8ca9335f2c8bd74facb2e1e640e605084b468794538a7

  • \Users\Public\vbc.exe
    MD5

    594effa8099b0150fc62239293f7510f

    SHA1

    87444f70ca409daa829a6b2ef5c405c96e4bd2c3

    SHA256

    2cabf83aab4b0138620bee4d622ab0b9c5774f5520422fa362257716cf3260bc

    SHA512

    d35f5b098a031eff7a25cc20afff9e0bfa6147bd0a6e3c8b873052682decbd556208e6d5b3b6652cd9e8ca9335f2c8bd74facb2e1e640e605084b468794538a7

  • \Users\Public\vbc.exe
    MD5

    594effa8099b0150fc62239293f7510f

    SHA1

    87444f70ca409daa829a6b2ef5c405c96e4bd2c3

    SHA256

    2cabf83aab4b0138620bee4d622ab0b9c5774f5520422fa362257716cf3260bc

    SHA512

    d35f5b098a031eff7a25cc20afff9e0bfa6147bd0a6e3c8b873052682decbd556208e6d5b3b6652cd9e8ca9335f2c8bd74facb2e1e640e605084b468794538a7

  • memory/520-56-0x00000000715B1000-0x00000000715B3000-memory.dmp
    Filesize

    8KB

  • memory/520-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/520-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/520-55-0x000000002FF21000-0x000000002FF24000-memory.dmp
    Filesize

    12KB

  • memory/568-58-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/904-70-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/904-80-0x0000000072480000-0x00000000724A9000-memory.dmp
    Filesize

    164KB

  • memory/904-69-0x0000000072480000-0x00000000724A9000-memory.dmp
    Filesize

    164KB

  • memory/904-81-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/904-72-0x0000000000000000-mapping.dmp
  • memory/904-76-0x0000000072480000-0x00000000724A9000-memory.dmp
    Filesize

    164KB

  • memory/904-75-0x00000000000D0000-0x00000000000D1000-memory.dmp
    Filesize

    4KB

  • memory/904-78-0x00000000002A0000-0x00000000002B1000-memory.dmp
    Filesize

    68KB

  • memory/904-77-0x0000000002090000-0x0000000002393000-memory.dmp
    Filesize

    3.0MB

  • memory/1268-79-0x00000000071E0000-0x000000000734A000-memory.dmp
    Filesize

    1.4MB

  • memory/1268-82-0x0000000003C60000-0x0000000003D62000-memory.dmp
    Filesize

    1.0MB

  • memory/1268-89-0x0000000008EB0000-0x0000000009034000-memory.dmp
    Filesize

    1.5MB

  • memory/1612-83-0x0000000000000000-mapping.dmp
  • memory/1612-85-0x0000000000130000-0x000000000014C000-memory.dmp
    Filesize

    112KB

  • memory/1612-86-0x0000000000080000-0x00000000000A9000-memory.dmp
    Filesize

    164KB

  • memory/1612-87-0x0000000001EC0000-0x00000000021C3000-memory.dmp
    Filesize

    3.0MB

  • memory/1612-88-0x0000000001D30000-0x0000000001DC0000-memory.dmp
    Filesize

    576KB

  • memory/2032-67-0x0000000000251000-0x0000000000265000-memory.dmp
    Filesize

    80KB

  • memory/2032-66-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2032-63-0x0000000000000000-mapping.dmp