Analysis

  • max time kernel
    152s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 11:19

General

  • Target

    MBGGS_Order_3746745855835.xlsx

  • Size

    187KB

  • MD5

    5984e2466d39a7a6ba0ac8f101bbe202

  • SHA1

    b601afcae33283b25b8dbc41179953889da4a7c2

  • SHA256

    9b1a72d7fa5a2e8f59a46ff84ced32016be80a1be9fa0fc6c53a5e44bdb6d10a

  • SHA512

    c8d3d357c027c9124360ab4fa5ce53059a99184f88c2878c0a6b408ba2a6f3a18c13085bf3fe414487bf95cf248aacfaa6b8f17f004bffff1d00de490870dd00

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

yrcy

Decoy

ordermws-brands.com

jkbswj.com

dairatwsl.com

lewismiddleton.com

hevenorfeed.com

kovogueshop.com

cyberitconsultingz.com

besrbee.com

workerscompfl1.com

wayfinderacu.com

smplkindness.com

servicesitcy.com

babyvv.com

fly-crypto.com

chahuima.com

trist-n.tech

minjia56.com

oded.top

mes-dents-blanches.com

nethunsleather.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\MBGGS_Order_3746745855835.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1704
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1604
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1132

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      1d4b78626c774f17888d9bd427732d56

      SHA1

      14e6dfe56d773bd8481030f7fa2e56c718d96220

      SHA256

      93d19d496e71478cf23769d45f29c123fcf591ba4c12771da2b7639bb7bb5e2e

      SHA512

      02a50e5591a5f8440aec3ec2f8cb41e350662c4d39128c3fb6ea7fe01cdf256b03c8fd35e99358133b86f557f6f7f334465d8d2daef937aa2aec0c8b510f69d7

    • C:\Users\Public\vbc.exe
      MD5

      1d4b78626c774f17888d9bd427732d56

      SHA1

      14e6dfe56d773bd8481030f7fa2e56c718d96220

      SHA256

      93d19d496e71478cf23769d45f29c123fcf591ba4c12771da2b7639bb7bb5e2e

      SHA512

      02a50e5591a5f8440aec3ec2f8cb41e350662c4d39128c3fb6ea7fe01cdf256b03c8fd35e99358133b86f557f6f7f334465d8d2daef937aa2aec0c8b510f69d7

    • C:\Users\Public\vbc.exe
      MD5

      1d4b78626c774f17888d9bd427732d56

      SHA1

      14e6dfe56d773bd8481030f7fa2e56c718d96220

      SHA256

      93d19d496e71478cf23769d45f29c123fcf591ba4c12771da2b7639bb7bb5e2e

      SHA512

      02a50e5591a5f8440aec3ec2f8cb41e350662c4d39128c3fb6ea7fe01cdf256b03c8fd35e99358133b86f557f6f7f334465d8d2daef937aa2aec0c8b510f69d7

    • \Users\Public\vbc.exe
      MD5

      1d4b78626c774f17888d9bd427732d56

      SHA1

      14e6dfe56d773bd8481030f7fa2e56c718d96220

      SHA256

      93d19d496e71478cf23769d45f29c123fcf591ba4c12771da2b7639bb7bb5e2e

      SHA512

      02a50e5591a5f8440aec3ec2f8cb41e350662c4d39128c3fb6ea7fe01cdf256b03c8fd35e99358133b86f557f6f7f334465d8d2daef937aa2aec0c8b510f69d7

    • \Users\Public\vbc.exe
      MD5

      1d4b78626c774f17888d9bd427732d56

      SHA1

      14e6dfe56d773bd8481030f7fa2e56c718d96220

      SHA256

      93d19d496e71478cf23769d45f29c123fcf591ba4c12771da2b7639bb7bb5e2e

      SHA512

      02a50e5591a5f8440aec3ec2f8cb41e350662c4d39128c3fb6ea7fe01cdf256b03c8fd35e99358133b86f557f6f7f334465d8d2daef937aa2aec0c8b510f69d7

    • \Users\Public\vbc.exe
      MD5

      1d4b78626c774f17888d9bd427732d56

      SHA1

      14e6dfe56d773bd8481030f7fa2e56c718d96220

      SHA256

      93d19d496e71478cf23769d45f29c123fcf591ba4c12771da2b7639bb7bb5e2e

      SHA512

      02a50e5591a5f8440aec3ec2f8cb41e350662c4d39128c3fb6ea7fe01cdf256b03c8fd35e99358133b86f557f6f7f334465d8d2daef937aa2aec0c8b510f69d7

    • \Users\Public\vbc.exe
      MD5

      1d4b78626c774f17888d9bd427732d56

      SHA1

      14e6dfe56d773bd8481030f7fa2e56c718d96220

      SHA256

      93d19d496e71478cf23769d45f29c123fcf591ba4c12771da2b7639bb7bb5e2e

      SHA512

      02a50e5591a5f8440aec3ec2f8cb41e350662c4d39128c3fb6ea7fe01cdf256b03c8fd35e99358133b86f557f6f7f334465d8d2daef937aa2aec0c8b510f69d7

    • memory/1096-68-0x00000000022C0000-0x0000000004390000-memory.dmp
      Filesize

      32.8MB

    • memory/1096-70-0x0000000004B50000-0x0000000004BB2000-memory.dmp
      Filesize

      392KB

    • memory/1096-69-0x00000000004C0000-0x00000000004CC000-memory.dmp
      Filesize

      48KB

    • memory/1096-66-0x0000000000900000-0x0000000000968000-memory.dmp
      Filesize

      416KB

    • memory/1132-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1132-76-0x0000000000970000-0x0000000000C73000-memory.dmp
      Filesize

      3.0MB

    • memory/1132-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1132-77-0x00000000001E0000-0x00000000001F1000-memory.dmp
      Filesize

      68KB

    • memory/1132-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1224-86-0x0000000006CD0000-0x0000000006E4E000-memory.dmp
      Filesize

      1.5MB

    • memory/1224-78-0x00000000067A0000-0x0000000006896000-memory.dmp
      Filesize

      984KB

    • memory/1704-56-0x0000000071511000-0x0000000071513000-memory.dmp
      Filesize

      8KB

    • memory/1704-58-0x0000000075F91000-0x0000000075F93000-memory.dmp
      Filesize

      8KB

    • memory/1704-55-0x000000002F601000-0x000000002F604000-memory.dmp
      Filesize

      12KB

    • memory/1704-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1704-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1708-80-0x000000006CC11000-0x000000006CC13000-memory.dmp
      Filesize

      8KB

    • memory/1708-81-0x0000000000820000-0x0000000000AA1000-memory.dmp
      Filesize

      2.5MB

    • memory/1708-82-0x0000000002320000-0x0000000002623000-memory.dmp
      Filesize

      3.0MB

    • memory/1708-83-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1708-84-0x0000000001F50000-0x000000000218C000-memory.dmp
      Filesize

      2.2MB