Analysis

  • max time kernel
    148s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-10-2021 02:05

General

  • Target

    IMS211323.xlsx

  • Size

    446KB

  • MD5

    295b9af11cde64a883299d1790239034

  • SHA1

    5c51f35a68ed2c0333d25aec2d456660d4b3cf65

  • SHA256

    f478d6aa621a6a35cb6c38307541f0ffbb151683a5f89dcaf497d5678bbb50e6

  • SHA512

    b8017f40fb9a79c99e81cd25bf98a11c14b731788b5ac8771a07724fa95cc3a4f515c432105e8c759b83349e6c6fbad4b20a675543a00aa2c021e78c56493e23

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euzn

C2

http://www.heser.net/euzn/

Decoy

235296tyc.com

gold12guide.art

baibuaherb.com

weberwines.tax

chezvitoria.com

aidenb.tech

pitchdeckservice.com

surgeryforfdf.xyz

workunvaccinated.com

hrtaro.com

yourotcs.com

sonimultispecialityclinic.com

consultantadvisors.com

pentesting-consulting.com

dantechs.digital

longshifa.online

taweilai.net

imyusuke.com

cashndashfinancial.com

fasiglimt.quest

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\IMS211323.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:768
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:2020
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:600

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      68b9ea964a3ae29aa61fc8fc70147999

      SHA1

      786d96341d3813c6a20661ea3075bd82e85190cc

      SHA256

      99b1302fc87dcbacf9f588f98b5e74d7028f8c7323dd0d927c558d8d5ddd4ba8

      SHA512

      a077ea5d3cc75ede22e83bda76c163a4f0dae4840e49d6716bc6d3184ef77c6b09ed8195647b8ff213b9a2911672fd8ff67571af8b90284624142f9a23068a30

    • C:\Users\Public\vbc.exe
      MD5

      68b9ea964a3ae29aa61fc8fc70147999

      SHA1

      786d96341d3813c6a20661ea3075bd82e85190cc

      SHA256

      99b1302fc87dcbacf9f588f98b5e74d7028f8c7323dd0d927c558d8d5ddd4ba8

      SHA512

      a077ea5d3cc75ede22e83bda76c163a4f0dae4840e49d6716bc6d3184ef77c6b09ed8195647b8ff213b9a2911672fd8ff67571af8b90284624142f9a23068a30

    • C:\Users\Public\vbc.exe
      MD5

      68b9ea964a3ae29aa61fc8fc70147999

      SHA1

      786d96341d3813c6a20661ea3075bd82e85190cc

      SHA256

      99b1302fc87dcbacf9f588f98b5e74d7028f8c7323dd0d927c558d8d5ddd4ba8

      SHA512

      a077ea5d3cc75ede22e83bda76c163a4f0dae4840e49d6716bc6d3184ef77c6b09ed8195647b8ff213b9a2911672fd8ff67571af8b90284624142f9a23068a30

    • \Users\Public\vbc.exe
      MD5

      68b9ea964a3ae29aa61fc8fc70147999

      SHA1

      786d96341d3813c6a20661ea3075bd82e85190cc

      SHA256

      99b1302fc87dcbacf9f588f98b5e74d7028f8c7323dd0d927c558d8d5ddd4ba8

      SHA512

      a077ea5d3cc75ede22e83bda76c163a4f0dae4840e49d6716bc6d3184ef77c6b09ed8195647b8ff213b9a2911672fd8ff67571af8b90284624142f9a23068a30

    • \Users\Public\vbc.exe
      MD5

      68b9ea964a3ae29aa61fc8fc70147999

      SHA1

      786d96341d3813c6a20661ea3075bd82e85190cc

      SHA256

      99b1302fc87dcbacf9f588f98b5e74d7028f8c7323dd0d927c558d8d5ddd4ba8

      SHA512

      a077ea5d3cc75ede22e83bda76c163a4f0dae4840e49d6716bc6d3184ef77c6b09ed8195647b8ff213b9a2911672fd8ff67571af8b90284624142f9a23068a30

    • \Users\Public\vbc.exe
      MD5

      68b9ea964a3ae29aa61fc8fc70147999

      SHA1

      786d96341d3813c6a20661ea3075bd82e85190cc

      SHA256

      99b1302fc87dcbacf9f588f98b5e74d7028f8c7323dd0d927c558d8d5ddd4ba8

      SHA512

      a077ea5d3cc75ede22e83bda76c163a4f0dae4840e49d6716bc6d3184ef77c6b09ed8195647b8ff213b9a2911672fd8ff67571af8b90284624142f9a23068a30

    • \Users\Public\vbc.exe
      MD5

      68b9ea964a3ae29aa61fc8fc70147999

      SHA1

      786d96341d3813c6a20661ea3075bd82e85190cc

      SHA256

      99b1302fc87dcbacf9f588f98b5e74d7028f8c7323dd0d927c558d8d5ddd4ba8

      SHA512

      a077ea5d3cc75ede22e83bda76c163a4f0dae4840e49d6716bc6d3184ef77c6b09ed8195647b8ff213b9a2911672fd8ff67571af8b90284624142f9a23068a30

    • memory/112-57-0x0000000074F81000-0x0000000074F83000-memory.dmp
      Filesize

      8KB

    • memory/600-77-0x00000000009F0000-0x0000000000CF3000-memory.dmp
      Filesize

      3.0MB

    • memory/600-74-0x000000000041D420-mapping.dmp
    • memory/600-78-0x0000000000290000-0x00000000002A1000-memory.dmp
      Filesize

      68KB

    • memory/600-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/600-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/600-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/768-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/768-69-0x0000000005B30000-0x0000000005C8C000-memory.dmp
      Filesize

      1.4MB

    • memory/768-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/768-54-0x000000002F7C1000-0x000000002F7C4000-memory.dmp
      Filesize

      12KB

    • memory/768-55-0x0000000071261000-0x0000000071263000-memory.dmp
      Filesize

      8KB

    • memory/1272-79-0x00000000070C0000-0x0000000007228000-memory.dmp
      Filesize

      1.4MB

    • memory/1272-86-0x0000000007340000-0x00000000074BE000-memory.dmp
      Filesize

      1.5MB

    • memory/1560-62-0x0000000000000000-mapping.dmp
    • memory/1560-70-0x00000000043B0000-0x00000000043FA000-memory.dmp
      Filesize

      296KB

    • memory/1560-68-0x0000000004A40000-0x0000000004A41000-memory.dmp
      Filesize

      4KB

    • memory/1560-67-0x00000000006C0000-0x00000000006C7000-memory.dmp
      Filesize

      28KB

    • memory/1560-65-0x0000000000800000-0x0000000000801000-memory.dmp
      Filesize

      4KB

    • memory/1656-80-0x0000000000000000-mapping.dmp
    • memory/1656-83-0x0000000000070000-0x0000000000099000-memory.dmp
      Filesize

      164KB

    • memory/1656-82-0x00000000003E0000-0x0000000000402000-memory.dmp
      Filesize

      136KB

    • memory/1656-84-0x0000000001FE0000-0x00000000022E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1656-85-0x0000000001ED0000-0x0000000001F60000-memory.dmp
      Filesize

      576KB

    • memory/2020-81-0x0000000000000000-mapping.dmp