Analysis

  • max time kernel
    153s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 13:06

General

  • Target

    STATEMENT OF ACCOUNT.xlsx

  • Size

    187KB

  • MD5

    66e2bb43ed1a5a87616c08672e306092

  • SHA1

    70d980e7abf781b278ef3203effd7180ffc97b19

  • SHA256

    8eb9b1f63d88f5f81ee3de3131f4387de6bd005d9b79d4a0ce3a32703e2e84ef

  • SHA512

    1381454b6378de92a0444ebd0a1fd7d8bb3c0d8603b7404d9e166a019e6ceb5743b7169626bae6b966c7a2e1a7f20a5dbd48f53abeb234e5c4a3618ce7a5bca0

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

dpzz

Decoy

roadstown.com

idfaltd.com

infotechsearchgroup.com

elcuentodelaprincesa.com

youkutiyu88.com

wildparkresort.com

iss-sa.com

jmglaser.com

criticalthinking.store

cabinetsossa.com

satseconomy.com

newendtech.com

gran-piel.com

accoya.net

timothyschmallrealt.com

valentikaeventos.com

majestineprojector.com

love-austria.com

hermetikyogusmalikombi.com

karasevda-jor.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNT.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1088
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1436
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      21fc8f1e8a50cfbc74f250310b3c71e9

      SHA1

      e7cc0c94266d921bdfede53ad5aa8e1861851147

      SHA256

      f5e1a753c6adb55fcc3eb64d7252f7c43ea1d4d5c33a63a5fa4373b3ca323f8c

      SHA512

      31f878d6bb77d78e48beee80921d0da85c256ffa329dd9e63ebc8af34fedf38cd2091d2ede5ae63361036372ed82f07096bcb4092624962783c1b36b66ad89f7

    • C:\Users\Public\vbc.exe
      MD5

      21fc8f1e8a50cfbc74f250310b3c71e9

      SHA1

      e7cc0c94266d921bdfede53ad5aa8e1861851147

      SHA256

      f5e1a753c6adb55fcc3eb64d7252f7c43ea1d4d5c33a63a5fa4373b3ca323f8c

      SHA512

      31f878d6bb77d78e48beee80921d0da85c256ffa329dd9e63ebc8af34fedf38cd2091d2ede5ae63361036372ed82f07096bcb4092624962783c1b36b66ad89f7

    • C:\Users\Public\vbc.exe
      MD5

      21fc8f1e8a50cfbc74f250310b3c71e9

      SHA1

      e7cc0c94266d921bdfede53ad5aa8e1861851147

      SHA256

      f5e1a753c6adb55fcc3eb64d7252f7c43ea1d4d5c33a63a5fa4373b3ca323f8c

      SHA512

      31f878d6bb77d78e48beee80921d0da85c256ffa329dd9e63ebc8af34fedf38cd2091d2ede5ae63361036372ed82f07096bcb4092624962783c1b36b66ad89f7

    • \Users\Public\vbc.exe
      MD5

      21fc8f1e8a50cfbc74f250310b3c71e9

      SHA1

      e7cc0c94266d921bdfede53ad5aa8e1861851147

      SHA256

      f5e1a753c6adb55fcc3eb64d7252f7c43ea1d4d5c33a63a5fa4373b3ca323f8c

      SHA512

      31f878d6bb77d78e48beee80921d0da85c256ffa329dd9e63ebc8af34fedf38cd2091d2ede5ae63361036372ed82f07096bcb4092624962783c1b36b66ad89f7

    • memory/996-68-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/996-73-0x00000000004A0000-0x00000000004B1000-memory.dmp
      Filesize

      68KB

    • memory/996-72-0x00000000005E0000-0x00000000009E3000-memory.dmp
      Filesize

      4.0MB

    • memory/996-67-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/996-69-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1088-55-0x00000000712C1000-0x00000000712C3000-memory.dmp
      Filesize

      8KB

    • memory/1088-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1088-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1088-57-0x0000000075341000-0x0000000075343000-memory.dmp
      Filesize

      8KB

    • memory/1088-54-0x000000002F991000-0x000000002F994000-memory.dmp
      Filesize

      12KB

    • memory/1248-74-0x00000000073D0000-0x00000000074D6000-memory.dmp
      Filesize

      1.0MB

    • memory/1248-81-0x00000000061F0000-0x00000000062BF000-memory.dmp
      Filesize

      828KB

    • memory/1352-77-0x00000000000F0000-0x0000000000119000-memory.dmp
      Filesize

      164KB

    • memory/1352-76-0x0000000000180000-0x0000000000194000-memory.dmp
      Filesize

      80KB

    • memory/1352-78-0x0000000002200000-0x0000000002503000-memory.dmp
      Filesize

      3.0MB

    • memory/1352-79-0x0000000000660000-0x00000000008E9000-memory.dmp
      Filesize

      2.5MB

    • memory/1932-66-0x0000000004F10000-0x0000000004F72000-memory.dmp
      Filesize

      392KB

    • memory/1932-65-0x00000000005A0000-0x00000000005AC000-memory.dmp
      Filesize

      48KB

    • memory/1932-64-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
      Filesize

      4KB

    • memory/1932-62-0x00000000010F0000-0x0000000001156000-memory.dmp
      Filesize

      408KB