Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
13-01-2021 06:20
Static task
static1
Behavioral task
behavioral1
Sample
BSL 01321 PYT.xlsx
Resource
win7v20201028
Behavioral task
behavioral2
Sample
BSL 01321 PYT.xlsx
Resource
win10v20201028
General
-
Target
BSL 01321 PYT.xlsx
-
Size
1.2MB
-
MD5
d3d8e84318aa37f8ddfb091d1f6fd3a1
-
SHA1
813965f6dd16278e8ab4b86ff3389bb06c8bbfc8
-
SHA256
e7657932eab205aa1e946f41120b31ef481b7ed87c225b215104c22f69a97841
-
SHA512
0a8102559b28bf6e92092b4f73579da19794ab8de97694506feb7e5d43349f379b3af05aeec8518b9217fa52f316599459114497c4af8f4f19aded5386428cce
Malware Config
Extracted
formbook
http://www.stonescapes1.com/de92/
zindaginews.com
tyelevator.com
schustermaninterests.com
algemixdelchef.com
doubscollectivites.com
e-butchery.com
hellbentmask.com
jumbpprivacy.com
teeniestiedye.com
playfulartwork.com
desertvacahs.com
w5470-hed.net
nepalearningpods.com
smoothandsleek.com
thecannaglow.com
torrentkittyla.com
industrytoyou.com
raquelvargas.net
rlc-nc.net
cryptoprises.com
chinjungmom.com
blondedevil.com
associationindependence.com
tokachiashi50.xyz
cantstoptennis.com
english3s.com
flowtechblasting.com
customputtputtgolf.com
onointeriors.com
lenafive.com
jygraphics.com
plantologia.com
withatwist2016.com
bingent.info
nakedsumac.com
rosetheamazingrealtor.com
gogoivyschool.com
silhouettebodyspa.com
fomssdf4.com
goodcontractor.net
republicpc.com
zante2020.com
t-junko.com
kittens.finance
mkchemicalvina.com
quadacross.com
maemaetravelworld.com
bradforrexchange.com
fashiongomaufacturer.com
hollapac.com
qxmenye.com
neuro-robotics.com
365shared.com
dinamisapp.com
b3service.com
getyourquan.com
udothat.com
cutting21778.com
vdacouture.com
venerossala.com
thefunboxshoppe.com
indomedianewsc.com
nagansatu.com
precisionoxes.com
Signatures
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1652-15-0x0000000000400000-0x0000000000428000-memory.dmp xloader behavioral1/memory/1652-16-0x000000000041D010-mapping.dmp xloader behavioral1/memory/840-18-0x0000000000000000-mapping.dmp xloader -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 6 1052 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 456 vbc.exe 1652 vbc.exe -
Loads dropped DLL 4 IoCs
Processes:
EQNEDT32.EXEpid process 1052 EQNEDT32.EXE 1052 EQNEDT32.EXE 1052 EQNEDT32.EXE 1052 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
vbc.exevbc.exeNAPSTAT.EXEdescription pid process target process PID 456 set thread context of 1652 456 vbc.exe vbc.exe PID 1652 set thread context of 1248 1652 vbc.exe Explorer.EXE PID 840 set thread context of 1248 840 NAPSTAT.EXE Explorer.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 596 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
vbc.exeNAPSTAT.EXEpid process 1652 vbc.exe 1652 vbc.exe 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE 840 NAPSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
vbc.exeNAPSTAT.EXEpid process 1652 vbc.exe 1652 vbc.exe 1652 vbc.exe 840 NAPSTAT.EXE 840 NAPSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vbc.exeNAPSTAT.EXEdescription pid process Token: SeDebugPrivilege 1652 vbc.exe Token: SeDebugPrivilege 840 NAPSTAT.EXE -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 596 EXCEL.EXE 596 EXCEL.EXE 596 EXCEL.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
EQNEDT32.EXEvbc.exeExplorer.EXENAPSTAT.EXEdescription pid process target process PID 1052 wrote to memory of 456 1052 EQNEDT32.EXE vbc.exe PID 1052 wrote to memory of 456 1052 EQNEDT32.EXE vbc.exe PID 1052 wrote to memory of 456 1052 EQNEDT32.EXE vbc.exe PID 1052 wrote to memory of 456 1052 EQNEDT32.EXE vbc.exe PID 456 wrote to memory of 1652 456 vbc.exe vbc.exe PID 456 wrote to memory of 1652 456 vbc.exe vbc.exe PID 456 wrote to memory of 1652 456 vbc.exe vbc.exe PID 456 wrote to memory of 1652 456 vbc.exe vbc.exe PID 456 wrote to memory of 1652 456 vbc.exe vbc.exe PID 456 wrote to memory of 1652 456 vbc.exe vbc.exe PID 456 wrote to memory of 1652 456 vbc.exe vbc.exe PID 1248 wrote to memory of 840 1248 Explorer.EXE NAPSTAT.EXE PID 1248 wrote to memory of 840 1248 Explorer.EXE NAPSTAT.EXE PID 1248 wrote to memory of 840 1248 Explorer.EXE NAPSTAT.EXE PID 1248 wrote to memory of 840 1248 Explorer.EXE NAPSTAT.EXE PID 840 wrote to memory of 1648 840 NAPSTAT.EXE cmd.exe PID 840 wrote to memory of 1648 840 NAPSTAT.EXE cmd.exe PID 840 wrote to memory of 1648 840 NAPSTAT.EXE cmd.exe PID 840 wrote to memory of 1648 840 NAPSTAT.EXE cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\BSL 01321 PYT.xlsx"2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:596
-
-
C:\Windows\SysWOW64\NAPSTAT.EXE"C:\Windows\SysWOW64\NAPSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Public\vbc.exe"3⤵PID:1648
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Public\vbc.exe"{path}"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
404e118191842e0697f2c29b98330d65
SHA107c0de4ad963fbd367b61fe5a1764d1242701ced
SHA256985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674
SHA5121da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6
-
MD5
404e118191842e0697f2c29b98330d65
SHA107c0de4ad963fbd367b61fe5a1764d1242701ced
SHA256985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674
SHA5121da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6
-
MD5
404e118191842e0697f2c29b98330d65
SHA107c0de4ad963fbd367b61fe5a1764d1242701ced
SHA256985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674
SHA5121da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6
-
MD5
404e118191842e0697f2c29b98330d65
SHA107c0de4ad963fbd367b61fe5a1764d1242701ced
SHA256985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674
SHA5121da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6
-
MD5
404e118191842e0697f2c29b98330d65
SHA107c0de4ad963fbd367b61fe5a1764d1242701ced
SHA256985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674
SHA5121da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6
-
MD5
404e118191842e0697f2c29b98330d65
SHA107c0de4ad963fbd367b61fe5a1764d1242701ced
SHA256985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674
SHA5121da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6
-
MD5
404e118191842e0697f2c29b98330d65
SHA107c0de4ad963fbd367b61fe5a1764d1242701ced
SHA256985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674
SHA5121da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6