Analysis

  • max time kernel
    148s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 13:03

General

  • Target

    Payment.xlsx

  • Size

    1.3MB

  • MD5

    05f49aa5b342dedd1d7b6673f3d8bc41

  • SHA1

    9ca061b9851269f8b1d2fd990ebe119903a5f0fb

  • SHA256

    3a6cc669542f5e3f9a801e9344b182c71e72396e27afbeac14eeb3d3be0b9498

  • SHA512

    dc296422a45c34721b0746b1b3b34581def5b69b081718e790d4ad75e9e67c6f1afd6a5197ee48fba9d1d7c574ac95a4797b29ad4b2bfc094580fffa78513f2b

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.cats16.com/8u3b/

Decoy

pipienta.com

wisdomfest.net

jenniferreich.com

bigcanoehomesforless.com

kayandbernard.com

offerbuildingsecrets.com

benleefoto.com

contactlesssoftware.tech

statenislandplumbing.info

lifestylemedicineservices.com

blazerplanning.com

fnatic-skins.club

effectivemarketinginc.com

babyshopit.com

2000deal.com

k12paymentcemter.com

spwakd.com

lesreponses.com

abundando.com

hawkspremierfhc.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Payment.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1116
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1072
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1532

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Command-Line Interface

    1
    T1059

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      5551346aa9f251895021b95a2a7cc390

      SHA1

      acbcecf7599d3c33f6f2a36c0947cfc633d0a406

      SHA256

      9e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf

      SHA512

      35e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3

    • C:\Users\Public\vbc.exe
      MD5

      5551346aa9f251895021b95a2a7cc390

      SHA1

      acbcecf7599d3c33f6f2a36c0947cfc633d0a406

      SHA256

      9e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf

      SHA512

      35e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3

    • C:\Users\Public\vbc.exe
      MD5

      5551346aa9f251895021b95a2a7cc390

      SHA1

      acbcecf7599d3c33f6f2a36c0947cfc633d0a406

      SHA256

      9e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf

      SHA512

      35e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3

    • \Users\Public\vbc.exe
      MD5

      5551346aa9f251895021b95a2a7cc390

      SHA1

      acbcecf7599d3c33f6f2a36c0947cfc633d0a406

      SHA256

      9e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf

      SHA512

      35e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3

    • \Users\Public\vbc.exe
      MD5

      5551346aa9f251895021b95a2a7cc390

      SHA1

      acbcecf7599d3c33f6f2a36c0947cfc633d0a406

      SHA256

      9e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf

      SHA512

      35e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3

    • \Users\Public\vbc.exe
      MD5

      5551346aa9f251895021b95a2a7cc390

      SHA1

      acbcecf7599d3c33f6f2a36c0947cfc633d0a406

      SHA256

      9e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf

      SHA512

      35e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3

    • \Users\Public\vbc.exe
      MD5

      5551346aa9f251895021b95a2a7cc390

      SHA1

      acbcecf7599d3c33f6f2a36c0947cfc633d0a406

      SHA256

      9e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf

      SHA512

      35e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3

    • \Users\Public\vbc.exe
      MD5

      5551346aa9f251895021b95a2a7cc390

      SHA1

      acbcecf7599d3c33f6f2a36c0947cfc633d0a406

      SHA256

      9e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf

      SHA512

      35e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3

    • memory/332-62-0x00000000767B1000-0x00000000767B3000-memory.dmp
      Filesize

      8KB

    • memory/620-92-0x0000000000300000-0x000000000030A000-memory.dmp
      Filesize

      40KB

    • memory/620-95-0x0000000001F00000-0x0000000001F90000-memory.dmp
      Filesize

      576KB

    • memory/620-94-0x0000000002020000-0x0000000002323000-memory.dmp
      Filesize

      3.0MB

    • memory/620-93-0x00000000000D0000-0x00000000000F9000-memory.dmp
      Filesize

      164KB

    • memory/620-89-0x0000000000000000-mapping.dmp
    • memory/1072-91-0x0000000000000000-mapping.dmp
    • memory/1116-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1116-60-0x0000000071B01000-0x0000000071B03000-memory.dmp
      Filesize

      8KB

    • memory/1116-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1116-59-0x000000002F9C1000-0x000000002F9C4000-memory.dmp
      Filesize

      12KB

    • memory/1292-96-0x0000000006A00000-0x0000000006AC6000-memory.dmp
      Filesize

      792KB

    • memory/1292-88-0x0000000006DA0000-0x0000000006EBB000-memory.dmp
      Filesize

      1.1MB

    • memory/1292-86-0x0000000004740000-0x0000000004833000-memory.dmp
      Filesize

      972KB

    • memory/1532-85-0x0000000000140000-0x0000000000151000-memory.dmp
      Filesize

      68KB

    • memory/1532-84-0x0000000000A00000-0x0000000000D03000-memory.dmp
      Filesize

      3.0MB

    • memory/1532-81-0x000000000041D0A0-mapping.dmp
    • memory/1532-80-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1532-87-0x0000000000190000-0x00000000001A1000-memory.dmp
      Filesize

      68KB

    • memory/1828-79-0x0000000004790000-0x00000000047C0000-memory.dmp
      Filesize

      192KB

    • memory/1828-78-0x00000000052F0000-0x0000000005368000-memory.dmp
      Filesize

      480KB

    • memory/1828-76-0x00000000004F0000-0x00000000004FE000-memory.dmp
      Filesize

      56KB

    • memory/1828-75-0x0000000004EF2000-0x0000000004EF3000-memory.dmp
      Filesize

      4KB

    • memory/1828-74-0x0000000004EF1000-0x0000000004EF2000-memory.dmp
      Filesize

      4KB

    • memory/1828-73-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
      Filesize

      4KB

    • memory/1828-71-0x0000000000950000-0x0000000000951000-memory.dmp
      Filesize

      4KB

    • memory/1828-68-0x0000000000000000-mapping.dmp