Analysis

  • max time kernel
    158s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    13-05-2022 14:33

General

  • Target

    decrypted.xlsx

  • Size

    177KB

  • MD5

    ed6cfe2f33c53a2f00b89df64378d92d

  • SHA1

    9887eb84bad60aeb24118f376ed20653b529ff01

  • SHA256

    8bd763832d675d199f3e2b74daf55d3e575a6f1c40b9e51f00dfa2e7703d9d9d

  • SHA512

    bb1182e7ba03becd8c2a6cfb911d1b9cf4dfe353320afd1053ed8094d5015cf1855480cb1f03c535920787dc250e880219f20b226f9ea2510e6e31a36277fec7

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

arh2

Decoy

hstorc.com

blackountry.com

dhrbakery.com

dezhouofit.com

defipayout.xyz

ginas4t.com

byzbh63.xyz

qrcrashview.com

mialibaby.com

enhaut.net

samainnova.com

yashveerresort.com

delfos.online

dungcumay.com

lj-counseling.net

fliptheswitch.pro

padogbitelawyer.com

aticarev.com

sederino.site

bestplansforpets-japan3.life

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\decrypted.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1628
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe"
        3⤵
          PID:1932
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1680
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:508
          • C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe
            C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe C:\Users\Admin\AppData\Local\Temp\qstzsxjbbv
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:968
            • C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe
              C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe C:\Users\Admin\AppData\Local\Temp\qstzsxjbbv
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1756

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe
        Filesize

        78KB

        MD5

        98ee6c5e1d885357154526d643b4126d

        SHA1

        fe5f549d66395bca847aab1fae7588188cd56f33

        SHA256

        05cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90

        SHA512

        3a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200

      • C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe
        Filesize

        78KB

        MD5

        98ee6c5e1d885357154526d643b4126d

        SHA1

        fe5f549d66395bca847aab1fae7588188cd56f33

        SHA256

        05cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90

        SHA512

        3a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200

      • C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe
        Filesize

        78KB

        MD5

        98ee6c5e1d885357154526d643b4126d

        SHA1

        fe5f549d66395bca847aab1fae7588188cd56f33

        SHA256

        05cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90

        SHA512

        3a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200

      • C:\Users\Admin\AppData\Local\Temp\qstzsxjbbv
        Filesize

        5KB

        MD5

        81d4a4f84f4a44459833e2fa6e08458a

        SHA1

        61d47b45384e992edd0423242c8d1ec68aaff87c

        SHA256

        772bb6e41de10b3520e6675da37648bf9cde3c83e48c42ae30882e13a8d985b9

        SHA512

        a18514784af2be67b8b9b3d9bc676687b542c49543438836e76aea6736c3cfed1d72ad45ca55c492273459e0953ade833b5ee551b298af26dfebe6548ae2950e

      • C:\Users\Admin\AppData\Local\Temp\rlpvwtcgjf9e517nzq2z
        Filesize

        171KB

        MD5

        193aecc71e1ef6f8db44cc6305d6c5bc

        SHA1

        311822f5303013ef51289572f1faf8d3699cbfaa

        SHA256

        9fde97c4f96298defd74e263c9b32cecf2b62289ec4187c2a01643286da5c061

        SHA512

        fdeff8db099a6b4dad4e13739c35efe03e6bd87c6541c557783d0479ce4cb24168c07e1dc9dab3efabe658165ef9b081ea6af997d7a1500900659a018b9835d8

      • C:\Users\Public\vbc.exe
        Filesize

        257KB

        MD5

        e437b563de87f3d825a87269e16fdd50

        SHA1

        e6fe350f21bd3f3302e12e0d6670880c9ace9f9e

        SHA256

        8f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e

        SHA512

        9c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12

      • C:\Users\Public\vbc.exe
        Filesize

        257KB

        MD5

        e437b563de87f3d825a87269e16fdd50

        SHA1

        e6fe350f21bd3f3302e12e0d6670880c9ace9f9e

        SHA256

        8f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e

        SHA512

        9c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12

      • \Users\Admin\AppData\Local\Temp\jcygjcnq.exe
        Filesize

        78KB

        MD5

        98ee6c5e1d885357154526d643b4126d

        SHA1

        fe5f549d66395bca847aab1fae7588188cd56f33

        SHA256

        05cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90

        SHA512

        3a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200

      • \Users\Admin\AppData\Local\Temp\jcygjcnq.exe
        Filesize

        78KB

        MD5

        98ee6c5e1d885357154526d643b4126d

        SHA1

        fe5f549d66395bca847aab1fae7588188cd56f33

        SHA256

        05cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90

        SHA512

        3a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200

      • \Users\Public\vbc.exe
        Filesize

        257KB

        MD5

        e437b563de87f3d825a87269e16fdd50

        SHA1

        e6fe350f21bd3f3302e12e0d6670880c9ace9f9e

        SHA256

        8f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e

        SHA512

        9c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12

      • \Users\Public\vbc.exe
        Filesize

        257KB

        MD5

        e437b563de87f3d825a87269e16fdd50

        SHA1

        e6fe350f21bd3f3302e12e0d6670880c9ace9f9e

        SHA256

        8f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e

        SHA512

        9c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12

      • \Users\Public\vbc.exe
        Filesize

        257KB

        MD5

        e437b563de87f3d825a87269e16fdd50

        SHA1

        e6fe350f21bd3f3302e12e0d6670880c9ace9f9e

        SHA256

        8f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e

        SHA512

        9c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12

      • memory/508-63-0x0000000000000000-mapping.dmp
      • memory/968-68-0x0000000000000000-mapping.dmp
      • memory/1188-90-0x0000000006960000-0x0000000006A52000-memory.dmp
        Filesize

        968KB

      • memory/1188-82-0x0000000007640000-0x00000000077C5000-memory.dmp
        Filesize

        1.5MB

      • memory/1628-54-0x000000002F211000-0x000000002F214000-memory.dmp
        Filesize

        12KB

      • memory/1628-58-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
        Filesize

        8KB

      • memory/1628-57-0x000000007219D000-0x00000000721A8000-memory.dmp
        Filesize

        44KB

      • memory/1628-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1628-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1628-55-0x00000000711B1000-0x00000000711B3000-memory.dmp
        Filesize

        8KB

      • memory/1756-81-0x00000000001B0000-0x00000000001C1000-memory.dmp
        Filesize

        68KB

      • memory/1756-80-0x0000000000980000-0x0000000000C83000-memory.dmp
        Filesize

        3.0MB

      • memory/1756-79-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1756-76-0x000000000041F270-mapping.dmp
      • memory/1756-75-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1772-83-0x0000000000000000-mapping.dmp
      • memory/1772-86-0x0000000000140000-0x0000000000244000-memory.dmp
        Filesize

        1.0MB

      • memory/1772-87-0x0000000000080000-0x00000000000AB000-memory.dmp
        Filesize

        172KB

      • memory/1772-88-0x0000000002090000-0x0000000002393000-memory.dmp
        Filesize

        3.0MB

      • memory/1772-89-0x0000000001F00000-0x0000000001F90000-memory.dmp
        Filesize

        576KB

      • memory/1932-85-0x0000000000000000-mapping.dmp