Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-06-2022 08:53

General

  • Target

    192.3.239.22_-_9000_-_document_invoice.doc___553058583012117df3bb047a83ec6129.rtf

  • Size

    20KB

  • MD5

    553058583012117df3bb047a83ec6129

  • SHA1

    17c62c4a4580d55cac9cdd1ff6e01ea5fd9ef055

  • SHA256

    c7481ac4056524a4d60818692659188ff784c7f1f5a7333238ed08595a149add

  • SHA512

    3b6ac6e1ccca523e1929353dfff426bb93cd2c441a8f2da248637904f8c51f59318537704e915fcfd71bd2fa53b29546002cd7c0d58ff619cbf1928ad577a4c9

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

be4o

Decoy

laboratoriobioixcha.com

tictocperushop.online

wild-oceans.com

belaruscountry.com

kicktmall.com

fitcoinweb.tech

mores.one

gogear.one

gxrcksy.com

samrcq.com

impossible-icecream.com

bravesxx.com

bookchainart.com

sleepsolutionsofmboro.com

ocbrazilbusinessclub.com

advisor76.xyz

xitaotech.com

mgsdtytifgf3414.xyz

johnson-brown.net

cr3drt.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\192.3.239.22_-_9000_-_document_invoice.doc___553058583012117df3bb047a83ec6129.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:988
      • C:\Windows\SysWOW64\colorcpl.exe
        "C:\Windows\SysWOW64\colorcpl.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:800
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          3⤵
            PID:1360
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1088
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1952

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        Filesize

        1.5MB

        MD5

        66ce150c7f9bc6a34864f1488b5fb358

        SHA1

        4062dc69dec7a4811197236059c633afbae4261c

        SHA256

        1475cdf12c2451eaacc8867526d7be4544d31d5a6a6dca03e28d4af9b941d517

        SHA512

        426afa919f9ee33d5e5c6d1e8b6c971c6b6d5374b701b89de5be30a4c2f1085744bdad08d7b81584fdef67722ec58ee83a48cf6e547eba5c5a6c9b0c7331a905

      • C:\Users\Public\vbc.exe
        Filesize

        1.5MB

        MD5

        66ce150c7f9bc6a34864f1488b5fb358

        SHA1

        4062dc69dec7a4811197236059c633afbae4261c

        SHA256

        1475cdf12c2451eaacc8867526d7be4544d31d5a6a6dca03e28d4af9b941d517

        SHA512

        426afa919f9ee33d5e5c6d1e8b6c971c6b6d5374b701b89de5be30a4c2f1085744bdad08d7b81584fdef67722ec58ee83a48cf6e547eba5c5a6c9b0c7331a905

      • \Users\Public\vbc.exe
        Filesize

        1.5MB

        MD5

        66ce150c7f9bc6a34864f1488b5fb358

        SHA1

        4062dc69dec7a4811197236059c633afbae4261c

        SHA256

        1475cdf12c2451eaacc8867526d7be4544d31d5a6a6dca03e28d4af9b941d517

        SHA512

        426afa919f9ee33d5e5c6d1e8b6c971c6b6d5374b701b89de5be30a4c2f1085744bdad08d7b81584fdef67722ec58ee83a48cf6e547eba5c5a6c9b0c7331a905

      • \Users\Public\vbc.exe
        Filesize

        1.5MB

        MD5

        66ce150c7f9bc6a34864f1488b5fb358

        SHA1

        4062dc69dec7a4811197236059c633afbae4261c

        SHA256

        1475cdf12c2451eaacc8867526d7be4544d31d5a6a6dca03e28d4af9b941d517

        SHA512

        426afa919f9ee33d5e5c6d1e8b6c971c6b6d5374b701b89de5be30a4c2f1085744bdad08d7b81584fdef67722ec58ee83a48cf6e547eba5c5a6c9b0c7331a905

      • memory/800-82-0x00000000000C0000-0x00000000000EB000-memory.dmp
        Filesize

        172KB

      • memory/800-78-0x0000000000000000-mapping.dmp
      • memory/800-85-0x00000000000C0000-0x00000000000EB000-memory.dmp
        Filesize

        172KB

      • memory/800-84-0x00000000008D0000-0x0000000000960000-memory.dmp
        Filesize

        576KB

      • memory/800-83-0x0000000000BA0000-0x0000000000EA3000-memory.dmp
        Filesize

        3.0MB

      • memory/800-81-0x0000000000EB0000-0x0000000000EC8000-memory.dmp
        Filesize

        96KB

      • memory/988-88-0x000007FEFBFC1000-0x000007FEFBFC3000-memory.dmp
        Filesize

        8KB

      • memory/988-87-0x0000000000000000-mapping.dmp
      • memory/1088-62-0x0000000000000000-mapping.dmp
      • memory/1088-65-0x0000000000230000-0x00000000003B6000-memory.dmp
        Filesize

        1.5MB

      • memory/1360-80-0x0000000000000000-mapping.dmp
      • memory/1368-77-0x0000000007230000-0x00000000073C4000-memory.dmp
        Filesize

        1.6MB

      • memory/1368-89-0x0000000006AA0000-0x0000000006B94000-memory.dmp
        Filesize

        976KB

      • memory/1368-86-0x0000000006AA0000-0x0000000006B94000-memory.dmp
        Filesize

        976KB

      • memory/1952-67-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1952-75-0x0000000000DC0000-0x00000000010C3000-memory.dmp
        Filesize

        3.0MB

      • memory/1952-76-0x0000000000180000-0x0000000000191000-memory.dmp
        Filesize

        68KB

      • memory/1952-71-0x000000000041F270-mapping.dmp
      • memory/1952-70-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1952-68-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1952-74-0x0000000000400000-0x000000000042B000-memory.dmp
        Filesize

        172KB

      • memory/1980-54-0x0000000072B61000-0x0000000072B64000-memory.dmp
        Filesize

        12KB

      • memory/1980-55-0x00000000705E1000-0x00000000705E3000-memory.dmp
        Filesize

        8KB

      • memory/1980-73-0x00000000715CD000-0x00000000715D8000-memory.dmp
        Filesize

        44KB

      • memory/1980-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1980-57-0x00000000715CD000-0x00000000715D8000-memory.dmp
        Filesize

        44KB

      • memory/1980-58-0x00000000768D1000-0x00000000768D3000-memory.dmp
        Filesize

        8KB

      • memory/1980-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1980-91-0x00000000715CD000-0x00000000715D8000-memory.dmp
        Filesize

        44KB