Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    28-10-2021 10:37

General

  • Target

    IMS211323.xlsx

  • Size

    440KB

  • MD5

    701ebd3214408e1be59b168c7146ec68

  • SHA1

    86982833e9a8652efe8ca90c54ae87ab28b746f4

  • SHA256

    02f9d38714b8abb404c03b5250f815e60f5738ec15304d1265dbd57eb5668dc5

  • SHA512

    cef1d3cd181c663152f54616df125af3ba9e8e8113ecf97e3771e16be5e331e946876a36b83adc44ac7e0cf3783f5d31b93552b754c5c785e23a22528dd26de5

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

euzn

C2

http://www.heser.net/euzn/

Decoy

235296tyc.com

gold12guide.art

baibuaherb.com

weberwines.tax

chezvitoria.com

aidenb.tech

pitchdeckservice.com

surgeryforfdf.xyz

workunvaccinated.com

hrtaro.com

yourotcs.com

sonimultispecialityclinic.com

consultantadvisors.com

pentesting-consulting.com

dantechs.digital

longshifa.online

taweilai.net

imyusuke.com

cashndashfinancial.com

fasiglimt.quest

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\IMS211323.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:760
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1988
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:360

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      517242ae117345f397db5958e0fb5376

      SHA1

      e6ba95503c73faf4ee0a5ab600d76f240689e2c7

      SHA256

      4f37fc35d21e124036f25bf9dbac7878050d536dbf644d17ba30109da68c5c12

      SHA512

      0343305f3de332357888223969cf0fdcabc089b6562c351ac566c35fba16900827dd73ed8fa6896e55ccd80e1eaf5b70f3d35fb381d08b820ac4ce2b108d8877

    • C:\Users\Public\vbc.exe
      MD5

      517242ae117345f397db5958e0fb5376

      SHA1

      e6ba95503c73faf4ee0a5ab600d76f240689e2c7

      SHA256

      4f37fc35d21e124036f25bf9dbac7878050d536dbf644d17ba30109da68c5c12

      SHA512

      0343305f3de332357888223969cf0fdcabc089b6562c351ac566c35fba16900827dd73ed8fa6896e55ccd80e1eaf5b70f3d35fb381d08b820ac4ce2b108d8877

    • C:\Users\Public\vbc.exe
      MD5

      517242ae117345f397db5958e0fb5376

      SHA1

      e6ba95503c73faf4ee0a5ab600d76f240689e2c7

      SHA256

      4f37fc35d21e124036f25bf9dbac7878050d536dbf644d17ba30109da68c5c12

      SHA512

      0343305f3de332357888223969cf0fdcabc089b6562c351ac566c35fba16900827dd73ed8fa6896e55ccd80e1eaf5b70f3d35fb381d08b820ac4ce2b108d8877

    • \Users\Public\vbc.exe
      MD5

      517242ae117345f397db5958e0fb5376

      SHA1

      e6ba95503c73faf4ee0a5ab600d76f240689e2c7

      SHA256

      4f37fc35d21e124036f25bf9dbac7878050d536dbf644d17ba30109da68c5c12

      SHA512

      0343305f3de332357888223969cf0fdcabc089b6562c351ac566c35fba16900827dd73ed8fa6896e55ccd80e1eaf5b70f3d35fb381d08b820ac4ce2b108d8877

    • \Users\Public\vbc.exe
      MD5

      517242ae117345f397db5958e0fb5376

      SHA1

      e6ba95503c73faf4ee0a5ab600d76f240689e2c7

      SHA256

      4f37fc35d21e124036f25bf9dbac7878050d536dbf644d17ba30109da68c5c12

      SHA512

      0343305f3de332357888223969cf0fdcabc089b6562c351ac566c35fba16900827dd73ed8fa6896e55ccd80e1eaf5b70f3d35fb381d08b820ac4ce2b108d8877

    • \Users\Public\vbc.exe
      MD5

      517242ae117345f397db5958e0fb5376

      SHA1

      e6ba95503c73faf4ee0a5ab600d76f240689e2c7

      SHA256

      4f37fc35d21e124036f25bf9dbac7878050d536dbf644d17ba30109da68c5c12

      SHA512

      0343305f3de332357888223969cf0fdcabc089b6562c351ac566c35fba16900827dd73ed8fa6896e55ccd80e1eaf5b70f3d35fb381d08b820ac4ce2b108d8877

    • \Users\Public\vbc.exe
      MD5

      517242ae117345f397db5958e0fb5376

      SHA1

      e6ba95503c73faf4ee0a5ab600d76f240689e2c7

      SHA256

      4f37fc35d21e124036f25bf9dbac7878050d536dbf644d17ba30109da68c5c12

      SHA512

      0343305f3de332357888223969cf0fdcabc089b6562c351ac566c35fba16900827dd73ed8fa6896e55ccd80e1eaf5b70f3d35fb381d08b820ac4ce2b108d8877

    • memory/360-74-0x000000000041D420-mapping.dmp
    • memory/360-78-0x0000000000280000-0x0000000000291000-memory.dmp
      Filesize

      68KB

    • memory/360-77-0x00000000008D0000-0x0000000000BD3000-memory.dmp
      Filesize

      3.0MB

    • memory/360-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/360-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/360-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/760-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/760-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/760-56-0x0000000071C31000-0x0000000071C33000-memory.dmp
      Filesize

      8KB

    • memory/760-55-0x000000002F811000-0x000000002F814000-memory.dmp
      Filesize

      12KB

    • memory/1304-87-0x0000000003B30000-0x0000000003BD0000-memory.dmp
      Filesize

      640KB

    • memory/1304-79-0x0000000007570000-0x00000000076DB000-memory.dmp
      Filesize

      1.4MB

    • memory/1472-58-0x0000000075B71000-0x0000000075B73000-memory.dmp
      Filesize

      8KB

    • memory/1548-85-0x0000000000910000-0x00000000009A0000-memory.dmp
      Filesize

      576KB

    • memory/1548-82-0x0000000000DD0000-0x0000000000DE6000-memory.dmp
      Filesize

      88KB

    • memory/1548-83-0x00000000000E0000-0x0000000000109000-memory.dmp
      Filesize

      164KB

    • memory/1548-80-0x0000000000000000-mapping.dmp
    • memory/1548-84-0x0000000000A50000-0x0000000000D53000-memory.dmp
      Filesize

      3.0MB

    • memory/1560-63-0x0000000000000000-mapping.dmp
    • memory/1560-70-0x0000000000D30000-0x0000000000D7A000-memory.dmp
      Filesize

      296KB

    • memory/1560-69-0x0000000000540000-0x0000000000546000-memory.dmp
      Filesize

      24KB

    • memory/1560-68-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/1560-66-0x0000000001120000-0x0000000001121000-memory.dmp
      Filesize

      4KB

    • memory/1988-81-0x0000000000000000-mapping.dmp