Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
05-05-2021 15:25
Static task
static1
Behavioral task
behavioral1
Sample
Payment.xlsx
Resource
win7v20210410
Behavioral task
behavioral2
Sample
Payment.xlsx
Resource
win10v20210408
General
-
Target
Payment.xlsx
-
Size
1.9MB
-
MD5
3812fac8cd9bd9459499c7888db6ec01
-
SHA1
b86b7eec3bf457494c4c091011c681ea28a57c2e
-
SHA256
d77edf575af32f39c003ccc192ba10259ccb94bd9a5e791b4cd56605fe1bde1d
-
SHA512
5453a1f8c870340215b488dcf95e812765de22d3c4f566c387aa2f64998d08467c19522b6ea0fa19567cac022ac5a7ededdef300481967f26fa7457bb6127f42
Malware Config
Extracted
xloader
2.3
http://www.cats16.com/8u3b/
pipienta.com
wisdomfest.net
jenniferreich.com
bigcanoehomesforless.com
kayandbernard.com
offerbuildingsecrets.com
benleefoto.com
contactlesssoftware.tech
statenislandplumbing.info
lifestylemedicineservices.com
blazerplanning.com
fnatic-skins.club
effectivemarketinginc.com
babyshopit.com
2000deal.com
k12paymentcemter.com
spwakd.com
lesreponses.com
abundando.com
hawkspremierfhc.com
midwestmadeclothing.com
kamuakuinisiapa.com
swirlingheadjewelry.com
donelys.com
stiloksero.com
hoangphucsolar.com
gb-contracting.com
girlboyfriends.com
decadejam.com
glassfullcoffee.com
todoparaconstruccion.com
anygivenrunday.com
newgalaxyindia.com
dahlonegaforless.com
blue-light.tech
web-evo.com
armmotive.com
mollysmulligan.com
penislandbrewer.com
wgrimao.com
dxm-int.net
sarmaayagroup.com
timbraunmusician.com
amazoncovid19tracer.com
peaknband.com
pyqxlz.com
palomachurch.com
surfboardwarehouse.net
burundiacademyst.com
pltcoin.com
workinglifestyle.com
vickybowskill.com
ottawahomevalues.info
jtrainterrain.com
francescoiocca.com
metallitypiercing.com
lashsavings.com
discjockeydelraybeach.com
indicraftsvilla.com
tbq.xyz
arfjkacsgatfzbazpdth.com
appsend.online
cunerier.com
orospucocuguatmaca.com
Signatures
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1972-81-0x000000000041D0A0-mapping.dmp xloader behavioral1/memory/1972-80-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/1472-92-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 7 1928 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 1096 vbc.exe 1972 vbc.exe -
Loads dropped DLL 5 IoCs
Processes:
EQNEDT32.EXEpid process 1928 EQNEDT32.EXE 1928 EQNEDT32.EXE 1928 EQNEDT32.EXE 1928 EQNEDT32.EXE 1928 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
vbc.exevbc.exewininit.exedescription pid process target process PID 1096 set thread context of 1972 1096 vbc.exe vbc.exe PID 1972 set thread context of 1244 1972 vbc.exe Explorer.EXE PID 1972 set thread context of 1244 1972 vbc.exe Explorer.EXE PID 1472 set thread context of 1244 1472 wininit.exe Explorer.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 368 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
vbc.exewininit.exepid process 1972 vbc.exe 1972 vbc.exe 1972 vbc.exe 1472 wininit.exe 1472 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
vbc.exewininit.exepid process 1972 vbc.exe 1972 vbc.exe 1972 vbc.exe 1972 vbc.exe 1472 wininit.exe 1472 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vbc.exewininit.exedescription pid process Token: SeDebugPrivilege 1972 vbc.exe Token: SeDebugPrivilege 1472 wininit.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
EXCEL.EXEvbc.exepid process 368 EXCEL.EXE 368 EXCEL.EXE 368 EXCEL.EXE 1096 vbc.exe 1096 vbc.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
EQNEDT32.EXEvbc.exeExplorer.EXEwininit.exedescription pid process target process PID 1928 wrote to memory of 1096 1928 EQNEDT32.EXE vbc.exe PID 1928 wrote to memory of 1096 1928 EQNEDT32.EXE vbc.exe PID 1928 wrote to memory of 1096 1928 EQNEDT32.EXE vbc.exe PID 1928 wrote to memory of 1096 1928 EQNEDT32.EXE vbc.exe PID 1096 wrote to memory of 1972 1096 vbc.exe vbc.exe PID 1096 wrote to memory of 1972 1096 vbc.exe vbc.exe PID 1096 wrote to memory of 1972 1096 vbc.exe vbc.exe PID 1096 wrote to memory of 1972 1096 vbc.exe vbc.exe PID 1096 wrote to memory of 1972 1096 vbc.exe vbc.exe PID 1096 wrote to memory of 1972 1096 vbc.exe vbc.exe PID 1096 wrote to memory of 1972 1096 vbc.exe vbc.exe PID 1244 wrote to memory of 1472 1244 Explorer.EXE wininit.exe PID 1244 wrote to memory of 1472 1244 Explorer.EXE wininit.exe PID 1244 wrote to memory of 1472 1244 Explorer.EXE wininit.exe PID 1244 wrote to memory of 1472 1244 Explorer.EXE wininit.exe PID 1472 wrote to memory of 1340 1472 wininit.exe cmd.exe PID 1472 wrote to memory of 1340 1472 wininit.exe cmd.exe PID 1472 wrote to memory of 1340 1472 wininit.exe cmd.exe PID 1472 wrote to memory of 1340 1472 wininit.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Payment.xlsx2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:368
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Public\vbc.exe"3⤵PID:1340
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5551346aa9f251895021b95a2a7cc390
SHA1acbcecf7599d3c33f6f2a36c0947cfc633d0a406
SHA2569e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf
SHA51235e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3
-
MD5
5551346aa9f251895021b95a2a7cc390
SHA1acbcecf7599d3c33f6f2a36c0947cfc633d0a406
SHA2569e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf
SHA51235e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3
-
MD5
5551346aa9f251895021b95a2a7cc390
SHA1acbcecf7599d3c33f6f2a36c0947cfc633d0a406
SHA2569e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf
SHA51235e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3
-
MD5
5551346aa9f251895021b95a2a7cc390
SHA1acbcecf7599d3c33f6f2a36c0947cfc633d0a406
SHA2569e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf
SHA51235e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3
-
MD5
5551346aa9f251895021b95a2a7cc390
SHA1acbcecf7599d3c33f6f2a36c0947cfc633d0a406
SHA2569e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf
SHA51235e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3
-
MD5
5551346aa9f251895021b95a2a7cc390
SHA1acbcecf7599d3c33f6f2a36c0947cfc633d0a406
SHA2569e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf
SHA51235e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3
-
MD5
5551346aa9f251895021b95a2a7cc390
SHA1acbcecf7599d3c33f6f2a36c0947cfc633d0a406
SHA2569e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf
SHA51235e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3
-
MD5
5551346aa9f251895021b95a2a7cc390
SHA1acbcecf7599d3c33f6f2a36c0947cfc633d0a406
SHA2569e189d8d48a66d2f53c972275642da7cbc8ad51b20f04cf1d592bef360db50cf
SHA51235e43a0f2ef1dd2dfaf921d8af3a4f3ef0f4675479d496141358561c84a3b8c8b1a5bd9497fe6c26757d3e6637edab538ac587d73bc6d47e9b90b751abf55ba3