Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-03-2021 19:14

General

  • Target

    03052021.xlsx

  • Size

    2.7MB

  • MD5

    7d4798dccbd61d8cebb3f9541139276a

  • SHA1

    40a3a4635f797e1436414700a3f6611aa9d7abd4

  • SHA256

    99ce15e2fc458d02db44d648a4b88bfff0043131b392475ad314a1f3dd72245f

  • SHA512

    0cfa1b86d4ba2f5c42778a097b145440cc35a124bf68796d882100cd89ea5b3500e95be3be3678d8b8cca1087731d8dd8f7beae339e3cf379e94c9812250277a

Score
10/10

Malware Config

Extracted

Family

xloader

C2

http://www.rizrvd.com/bw82/

Decoy

fundamentaliemef.com

gallerybrows.com

leadeligey.com

octoberx2.online

climaxnovels.com

gdsjgf.com

curateherstories.com

blacksailus.com

yjpps.com

gmobilet.com

fcoins.club

foreverlive2027.com

healthyfifties.com

wmarquezy.com

housebulb.com

thebabyfriendly.com

primajayaintiperkasa.com

learnplaychess.com

chrisbubser.digital

xn--avenr-wsa.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\03052021.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1924
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:552
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      1c7a241966323185ddea3b121d08b14a

      SHA1

      2d9a41bfbad3416321e1913e92f8ee8c8d4e8c7e

      SHA256

      9f5ee7d9915ac3e6f684c7e22555357b5c43c6ca6cbaca8a974b667b51a3ba51

      SHA512

      f7278a13422e24881ebf4444de998ebc91fdadf068d0350e2f139e3eeaf905de961d83b2ffd8a0e560cb04f4da55faa07be3b96b2ee4b0a29b1bcd5e0fc5aeb5

    • C:\Users\Public\vbc.exe
      MD5

      1c7a241966323185ddea3b121d08b14a

      SHA1

      2d9a41bfbad3416321e1913e92f8ee8c8d4e8c7e

      SHA256

      9f5ee7d9915ac3e6f684c7e22555357b5c43c6ca6cbaca8a974b667b51a3ba51

      SHA512

      f7278a13422e24881ebf4444de998ebc91fdadf068d0350e2f139e3eeaf905de961d83b2ffd8a0e560cb04f4da55faa07be3b96b2ee4b0a29b1bcd5e0fc5aeb5

    • C:\Users\Public\vbc.exe
      MD5

      1c7a241966323185ddea3b121d08b14a

      SHA1

      2d9a41bfbad3416321e1913e92f8ee8c8d4e8c7e

      SHA256

      9f5ee7d9915ac3e6f684c7e22555357b5c43c6ca6cbaca8a974b667b51a3ba51

      SHA512

      f7278a13422e24881ebf4444de998ebc91fdadf068d0350e2f139e3eeaf905de961d83b2ffd8a0e560cb04f4da55faa07be3b96b2ee4b0a29b1bcd5e0fc5aeb5

    • \Users\Public\vbc.exe
      MD5

      1c7a241966323185ddea3b121d08b14a

      SHA1

      2d9a41bfbad3416321e1913e92f8ee8c8d4e8c7e

      SHA256

      9f5ee7d9915ac3e6f684c7e22555357b5c43c6ca6cbaca8a974b667b51a3ba51

      SHA512

      f7278a13422e24881ebf4444de998ebc91fdadf068d0350e2f139e3eeaf905de961d83b2ffd8a0e560cb04f4da55faa07be3b96b2ee4b0a29b1bcd5e0fc5aeb5

    • \Users\Public\vbc.exe
      MD5

      1c7a241966323185ddea3b121d08b14a

      SHA1

      2d9a41bfbad3416321e1913e92f8ee8c8d4e8c7e

      SHA256

      9f5ee7d9915ac3e6f684c7e22555357b5c43c6ca6cbaca8a974b667b51a3ba51

      SHA512

      f7278a13422e24881ebf4444de998ebc91fdadf068d0350e2f139e3eeaf905de961d83b2ffd8a0e560cb04f4da55faa07be3b96b2ee4b0a29b1bcd5e0fc5aeb5

    • \Users\Public\vbc.exe
      MD5

      1c7a241966323185ddea3b121d08b14a

      SHA1

      2d9a41bfbad3416321e1913e92f8ee8c8d4e8c7e

      SHA256

      9f5ee7d9915ac3e6f684c7e22555357b5c43c6ca6cbaca8a974b667b51a3ba51

      SHA512

      f7278a13422e24881ebf4444de998ebc91fdadf068d0350e2f139e3eeaf905de961d83b2ffd8a0e560cb04f4da55faa07be3b96b2ee4b0a29b1bcd5e0fc5aeb5

    • \Users\Public\vbc.exe
      MD5

      1c7a241966323185ddea3b121d08b14a

      SHA1

      2d9a41bfbad3416321e1913e92f8ee8c8d4e8c7e

      SHA256

      9f5ee7d9915ac3e6f684c7e22555357b5c43c6ca6cbaca8a974b667b51a3ba51

      SHA512

      f7278a13422e24881ebf4444de998ebc91fdadf068d0350e2f139e3eeaf905de961d83b2ffd8a0e560cb04f4da55faa07be3b96b2ee4b0a29b1bcd5e0fc5aeb5

    • memory/436-17-0x00000000005D0000-0x00000000005D7000-memory.dmp
      Filesize

      28KB

    • memory/436-18-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/436-11-0x0000000000000000-mapping.dmp
    • memory/436-19-0x0000000002210000-0x000000000225F000-memory.dmp
      Filesize

      316KB

    • memory/436-14-0x000000006C810000-0x000000006CEFE000-memory.dmp
      Filesize

      6.9MB

    • memory/436-15-0x0000000000030000-0x0000000000031000-memory.dmp
      Filesize

      4KB

    • memory/552-28-0x0000000000000000-mapping.dmp
    • memory/676-20-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/676-21-0x000000000041CFF0-mapping.dmp
    • memory/676-24-0x0000000000A80000-0x0000000000D83000-memory.dmp
      Filesize

      3.0MB

    • memory/676-25-0x0000000000210000-0x0000000000220000-memory.dmp
      Filesize

      64KB

    • memory/1100-29-0x0000000000800000-0x0000000000846000-memory.dmp
      Filesize

      280KB

    • memory/1100-33-0x0000000002280000-0x000000000230F000-memory.dmp
      Filesize

      572KB

    • memory/1100-31-0x0000000001F70000-0x0000000002273000-memory.dmp
      Filesize

      3.0MB

    • memory/1100-30-0x0000000000080000-0x00000000000A8000-memory.dmp
      Filesize

      160KB

    • memory/1100-27-0x0000000000000000-mapping.dmp
    • memory/1276-26-0x0000000003E60000-0x0000000003FC5000-memory.dmp
      Filesize

      1.4MB

    • memory/1664-6-0x000007FEF79D0000-0x000007FEF7C4A000-memory.dmp
      Filesize

      2.5MB

    • memory/1788-5-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
      Filesize

      8KB

    • memory/1924-2-0x000000002F9D1000-0x000000002F9D4000-memory.dmp
      Filesize

      12KB

    • memory/1924-3-0x0000000071821000-0x0000000071823000-memory.dmp
      Filesize

      8KB

    • memory/1924-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB