Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    23-02-2022 07:33

General

  • Target

    Envio de documento_DHL 22_02_2022.xlsx

  • Size

    186KB

  • MD5

    05f91845566d3742dc8fb9443ede69f0

  • SHA1

    1d8a64bab1040ca7fd0a36fa40a4869038d54c7f

  • SHA256

    fb624084468d7c727ce92a9257781be69dac3cb13ba42bce978b56a7466aafc3

  • SHA512

    03f3c22ca3fe18566697cc26e54fe46236fa0210b4a50235e1fa18a2710d78183240551995c3d58636dabe488d7aedde389a7d0216bba3f822daaa9d53412d60

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

yrcy

Decoy

ordermws-brands.com

jkbswj.com

dairatwsl.com

lewismiddleton.com

hevenorfeed.com

kovogueshop.com

cyberitconsultingz.com

besrbee.com

workerscompfl1.com

wayfinderacu.com

smplkindness.com

servicesitcy.com

babyvv.com

fly-crypto.com

chahuima.com

trist-n.tech

minjia56.com

oded.top

mes-dents-blanches.com

nethunsleather.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Envio de documento_DHL 22_02_2022.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1648
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:908
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      52a7686e3eee55763932ad12fbe8b906

      SHA1

      e3aa1af047062d2b4fca4a6d0287ebd40b9f06a5

      SHA256

      2419eb41db6c09e1c49f9208060e7d1f1e34338fb7542f69c92265d9dca77221

      SHA512

      b4986d39975fce7813e81ab458a18455df4ba7650bdb3d73e419b24308b313f5c61ea1399784e19dd59b0e83e3e37967a274d4f810fbb4d67783b458d5d58300

    • C:\Users\Public\vbc.exe
      MD5

      52a7686e3eee55763932ad12fbe8b906

      SHA1

      e3aa1af047062d2b4fca4a6d0287ebd40b9f06a5

      SHA256

      2419eb41db6c09e1c49f9208060e7d1f1e34338fb7542f69c92265d9dca77221

      SHA512

      b4986d39975fce7813e81ab458a18455df4ba7650bdb3d73e419b24308b313f5c61ea1399784e19dd59b0e83e3e37967a274d4f810fbb4d67783b458d5d58300

    • C:\Users\Public\vbc.exe
      MD5

      52a7686e3eee55763932ad12fbe8b906

      SHA1

      e3aa1af047062d2b4fca4a6d0287ebd40b9f06a5

      SHA256

      2419eb41db6c09e1c49f9208060e7d1f1e34338fb7542f69c92265d9dca77221

      SHA512

      b4986d39975fce7813e81ab458a18455df4ba7650bdb3d73e419b24308b313f5c61ea1399784e19dd59b0e83e3e37967a274d4f810fbb4d67783b458d5d58300

    • \Users\Public\vbc.exe
      MD5

      52a7686e3eee55763932ad12fbe8b906

      SHA1

      e3aa1af047062d2b4fca4a6d0287ebd40b9f06a5

      SHA256

      2419eb41db6c09e1c49f9208060e7d1f1e34338fb7542f69c92265d9dca77221

      SHA512

      b4986d39975fce7813e81ab458a18455df4ba7650bdb3d73e419b24308b313f5c61ea1399784e19dd59b0e83e3e37967a274d4f810fbb4d67783b458d5d58300

    • \Users\Public\vbc.exe
      MD5

      52a7686e3eee55763932ad12fbe8b906

      SHA1

      e3aa1af047062d2b4fca4a6d0287ebd40b9f06a5

      SHA256

      2419eb41db6c09e1c49f9208060e7d1f1e34338fb7542f69c92265d9dca77221

      SHA512

      b4986d39975fce7813e81ab458a18455df4ba7650bdb3d73e419b24308b313f5c61ea1399784e19dd59b0e83e3e37967a274d4f810fbb4d67783b458d5d58300

    • \Users\Public\vbc.exe
      MD5

      52a7686e3eee55763932ad12fbe8b906

      SHA1

      e3aa1af047062d2b4fca4a6d0287ebd40b9f06a5

      SHA256

      2419eb41db6c09e1c49f9208060e7d1f1e34338fb7542f69c92265d9dca77221

      SHA512

      b4986d39975fce7813e81ab458a18455df4ba7650bdb3d73e419b24308b313f5c61ea1399784e19dd59b0e83e3e37967a274d4f810fbb4d67783b458d5d58300

    • \Users\Public\vbc.exe
      MD5

      52a7686e3eee55763932ad12fbe8b906

      SHA1

      e3aa1af047062d2b4fca4a6d0287ebd40b9f06a5

      SHA256

      2419eb41db6c09e1c49f9208060e7d1f1e34338fb7542f69c92265d9dca77221

      SHA512

      b4986d39975fce7813e81ab458a18455df4ba7650bdb3d73e419b24308b313f5c61ea1399784e19dd59b0e83e3e37967a274d4f810fbb4d67783b458d5d58300

    • memory/388-71-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/388-76-0x0000000000BE0000-0x0000000000EE3000-memory.dmp
      Filesize

      3.0MB

    • memory/388-77-0x000000000041D000-0x000000000041E000-memory.dmp
      Filesize

      4KB

    • memory/388-78-0x00000000002D0000-0x00000000002E1000-memory.dmp
      Filesize

      68KB

    • memory/388-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/388-72-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/436-58-0x0000000076451000-0x0000000076453000-memory.dmp
      Filesize

      8KB

    • memory/1116-70-0x00000000003B0000-0x00000000003E0000-memory.dmp
      Filesize

      192KB

    • memory/1116-68-0x00000000001E0000-0x00000000001F0000-memory.dmp
      Filesize

      64KB

    • memory/1116-67-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/1116-66-0x000000006CC2E000-0x000000006CC2F000-memory.dmp
      Filesize

      4KB

    • memory/1116-65-0x0000000000B10000-0x0000000000BDC000-memory.dmp
      Filesize

      816KB

    • memory/1116-69-0x00000000052A0000-0x000000000534E000-memory.dmp
      Filesize

      696KB

    • memory/1224-79-0x0000000004B30000-0x0000000004C75000-memory.dmp
      Filesize

      1.3MB

    • memory/1224-87-0x000007FF55910000-0x000007FF5591A000-memory.dmp
      Filesize

      40KB

    • memory/1224-86-0x000007FEF6B47000-0x000007FEF6B65000-memory.dmp
      Filesize

      120KB

    • memory/1224-84-0x00000000050E0000-0x0000000005226000-memory.dmp
      Filesize

      1.3MB

    • memory/1648-55-0x0000000071AA1000-0x0000000071AA3000-memory.dmp
      Filesize

      8KB

    • memory/1648-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-57-0x0000000072A8D000-0x0000000072A98000-memory.dmp
      Filesize

      44KB

    • memory/1648-54-0x000000002F301000-0x000000002F304000-memory.dmp
      Filesize

      12KB

    • memory/1740-80-0x00000000007B0000-0x00000000007B7000-memory.dmp
      Filesize

      28KB

    • memory/1740-81-0x00000000000C0000-0x00000000000E9000-memory.dmp
      Filesize

      164KB

    • memory/1740-82-0x0000000001F90000-0x0000000002293000-memory.dmp
      Filesize

      3.0MB

    • memory/1740-83-0x00000000022A0000-0x0000000002330000-memory.dmp
      Filesize

      576KB