Analysis

  • max time kernel
    4294180s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    23-03-2022 21:00

General

  • Target

    3.xlsx

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

dpzz

Decoy

roadstown.com

idfaltd.com

infotechsearchgroup.com

elcuentodelaprincesa.com

youkutiyu88.com

wildparkresort.com

iss-sa.com

jmglaser.com

criticalthinking.store

cabinetsossa.com

satseconomy.com

newendtech.com

gran-piel.com

accoya.net

timothyschmallrealt.com

valentikaeventos.com

majestineprojector.com

love-austria.com

hermetikyogusmalikombi.com

karasevda-jor.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 11 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\3.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1664
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 36
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • C:\Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • C:\Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • \Users\Public\vbc.exe
    Filesize

    767KB

    MD5

    7bbc418741826ca13f01c30aa7c6f5d4

    SHA1

    297a1ec2e662fa0fd4908b29d228b1ec06e1abb1

    SHA256

    76c6384db63b1a5a7057da1bd58f0b1d14a9f7d23ec4e1fdd8b93bbd78d1858e

    SHA512

    14121522112ed31de2be6dc3d90eee6906af1a86d6e1f12e7efba8d7af3508bd847193eece27f207e218727e353365bf36772ab862b116a2b2ea875cb7768536

  • memory/1664-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1664-57-0x000000007249D000-0x00000000724A8000-memory.dmp
    Filesize

    44KB

  • memory/1664-54-0x000000002F9D1000-0x000000002F9D4000-memory.dmp
    Filesize

    12KB

  • memory/1664-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1664-55-0x00000000714B1000-0x00000000714B3000-memory.dmp
    Filesize

    8KB

  • memory/1740-68-0x0000000005F40000-0x0000000005FEE000-memory.dmp
    Filesize

    696KB

  • memory/1740-69-0x0000000000970000-0x00000000009A0000-memory.dmp
    Filesize

    192KB

  • memory/1740-67-0x0000000000310000-0x000000000031E000-memory.dmp
    Filesize

    56KB

  • memory/1740-66-0x00000000012F0000-0x00000000013B6000-memory.dmp
    Filesize

    792KB

  • memory/1740-63-0x0000000000000000-mapping.dmp
  • memory/1920-58-0x00000000755A1000-0x00000000755A3000-memory.dmp
    Filesize

    8KB

  • memory/1932-74-0x000000000041D3C0-mapping.dmp
  • memory/1932-73-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1932-71-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1932-70-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2008-76-0x0000000000000000-mapping.dmp