Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    06-12-2021 11:23

General

  • Target

    RFQ No. 109050.xlsx

  • Size

    228KB

  • MD5

    75ff2ad7562cb84499dfa0885e11813d

  • SHA1

    85693dacf816a7f5d990da174c406e950b08baf1

  • SHA256

    8a3e48550ae70dc076c4f0930dbb46afb3775dcc0f038943ba93483524465c5b

  • SHA512

    dcd0f6d8748e0af1e21551e0b9e4d06355e79d678fb008e0e026335252d67019c04aa4691b25e61de0427df69aee539d0adb9af3de57776c48ef4026e3ab367d

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mwev

C2

http://www.scion-go-getter.com/mwev/

Decoy

9linefarms.com

meadow-spring.com

texascountrycharts.com

chinatowndeliver.com

grindsword.com

thegurusigavebirthto.com

rip-online.com

lm-safe-keepingtoyof6.xyz

plumbtechconsulting.com

jgoerlach.com

inbloomsolutions.com

foxandmew.com

tikomobile.store

waybunch.com

thepatriottutor.com

qask.top

pharmacylinked.com

ishii-miona.com

sugarandrocks.com

anabolenpower.net

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\RFQ No. 109050.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1552
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1704
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:592
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • C:\Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • C:\Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • C:\Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • \Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • \Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • \Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • \Users\Public\vbc.exe
      MD5

      8bc4cfe5461872b3ed2dc7b97d723649

      SHA1

      66914ff967f707edd08ec7514a6e15031948cba2

      SHA256

      06590d9c81caf0a4855c2a31c7bbe55a4646ffcb24cb165278e0495b3cf8a250

      SHA512

      d42d6364f88be5686dcbad41263d66e5ef1de4b5c19650b62ed39c3cb47bd5e024e3b02ee386c90f699a56ead6ecd2f4ff38e5cc0c86234ea9f7e5b7f1f56968

    • memory/1348-92-0x0000000008C70000-0x0000000008D96000-memory.dmp
      Filesize

      1.1MB

    • memory/1348-80-0x00000000069E0000-0x0000000006AFE000-memory.dmp
      Filesize

      1.1MB

    • memory/1348-83-0x0000000004C80000-0x0000000004D3D000-memory.dmp
      Filesize

      756KB

    • memory/1392-58-0x00000000757A1000-0x00000000757A3000-memory.dmp
      Filesize

      8KB

    • memory/1484-86-0x0000000002070000-0x0000000002373000-memory.dmp
      Filesize

      3.0MB

    • memory/1484-87-0x0000000000100000-0x0000000000129000-memory.dmp
      Filesize

      164KB

    • memory/1484-85-0x0000000000AD0000-0x0000000000AD7000-memory.dmp
      Filesize

      28KB

    • memory/1484-90-0x0000000000980000-0x0000000000A10000-memory.dmp
      Filesize

      576KB

    • memory/1484-84-0x0000000000000000-mapping.dmp
    • memory/1552-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1552-55-0x000000002F0E1000-0x000000002F0E4000-memory.dmp
      Filesize

      12KB

    • memory/1552-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1552-56-0x0000000071361000-0x0000000071363000-memory.dmp
      Filesize

      8KB

    • memory/1704-88-0x0000000000000000-mapping.dmp
    • memory/1804-70-0x00000000079E0000-0x0000000007AF6000-memory.dmp
      Filesize

      1.1MB

    • memory/1804-69-0x0000000000670000-0x0000000000678000-memory.dmp
      Filesize

      32KB

    • memory/1804-68-0x0000000007140000-0x0000000007141000-memory.dmp
      Filesize

      4KB

    • memory/1804-66-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/1804-63-0x0000000000000000-mapping.dmp
    • memory/1872-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1872-82-0x00000000001D0000-0x00000000001E1000-memory.dmp
      Filesize

      68KB

    • memory/1872-81-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1872-78-0x0000000000A70000-0x0000000000D73000-memory.dmp
      Filesize

      3.0MB

    • memory/1872-79-0x0000000000180000-0x0000000000191000-memory.dmp
      Filesize

      68KB

    • memory/1872-75-0x000000000041D480-mapping.dmp
    • memory/1872-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1872-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB