Analysis

  • max time kernel
    1801s
  • max time network
    1799s
  • platform
    windows7_x64
  • resource
    win7-20220414-es
  • submitted
    21-06-2022 18:02

General

  • Target

    PO1286482.xlsx

  • Size

    78KB

  • MD5

    1122f29208098e9d39655827fe7efbd6

  • SHA1

    fca1db5fff0698113d88e70c876a63e630a6ff0e

  • SHA256

    756240595bd69e9c3415ff6c49e8703dc2bb54bdaa0d2914ce5e33ab92f51813

  • SHA512

    16469a4999250767b4cc4a6df0642fc7215b1d87fd77fb60ae06b32cda06c871b04b63f8b7187cb49faaa331825006118c0308af946f5d38201b430b393a5416

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

zgtb

Decoy

gabriellep.com

honghe4.xyz

anisaofrendas.com

happy-tile.com

thesulkies.com

international-ipo.com

tazeco.info

hhhzzz.xyz

vrmonster.xyz

theearthresidencia.com

sportape.xyz

elshadaibaterias.com

koredeiihibi.com

taxtaa.com

globalcityb.com

fxivcama.com

dagsmith.com

elmar-bhp.com

peakice.net

jhcdjewelry.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO1286482.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1868
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
        3⤵
          PID:824
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1168
        • C:\Program Files (x86)\Rytnlwb\mfcbdd.exe
          "C:\Program Files (x86)\Rytnlwb\mfcbdd.exe"
          2⤵
          • Executes dropped EXE
          PID:1388
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
            3⤵
              PID:920
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
              3⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1500

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Exploitation for Client Execution

        1
        T1203

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Scripting

        1
        T1064

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Rytnlwb\mfcbdd.exe
          Filesize

          42KB

          MD5

          c09985ae74f0882f208d75de27770dfa

          SHA1

          31b7a087f3c0325d11f8de298f2d601ab8f94897

          SHA256

          e24570abd130832732d0dd3ec4efb6e3e1835064513c8b8a2b1ae0d530b04534

          SHA512

          d624e26d12588b8860f957f7dcfca29a84724dc087e26123136cd5e7e4e81c8233090fbd8455df17a73e452beaa780590d1f99b91ae27e151c39353999b11540

        • C:\Program Files (x86)\Rytnlwb\mfcbdd.exe
          Filesize

          42KB

          MD5

          c09985ae74f0882f208d75de27770dfa

          SHA1

          31b7a087f3c0325d11f8de298f2d601ab8f94897

          SHA256

          e24570abd130832732d0dd3ec4efb6e3e1835064513c8b8a2b1ae0d530b04534

          SHA512

          d624e26d12588b8860f957f7dcfca29a84724dc087e26123136cd5e7e4e81c8233090fbd8455df17a73e452beaa780590d1f99b91ae27e151c39353999b11540

        • C:\Users\Public\vbc.exe
          Filesize

          285KB

          MD5

          48d4eafd1412fe11e58cb6778be9a6cc

          SHA1

          4df1a667d1c7de90a5492146b92ffbb667d689a2

          SHA256

          a7492a3e2caa18c09290209462772d7356966ed9fe91f86830284d950604b300

          SHA512

          5a34f30f6c9d9d92938f9a357454095ee8421102de1fcce5abb827a2468f7f4050178810d0df16a7174832747453f4218a41e70388195534a93f860cc97bc2e4

        • C:\Users\Public\vbc.exe
          Filesize

          285KB

          MD5

          48d4eafd1412fe11e58cb6778be9a6cc

          SHA1

          4df1a667d1c7de90a5492146b92ffbb667d689a2

          SHA256

          a7492a3e2caa18c09290209462772d7356966ed9fe91f86830284d950604b300

          SHA512

          5a34f30f6c9d9d92938f9a357454095ee8421102de1fcce5abb827a2468f7f4050178810d0df16a7174832747453f4218a41e70388195534a93f860cc97bc2e4

        • \Users\Public\vbc.exe
          Filesize

          285KB

          MD5

          48d4eafd1412fe11e58cb6778be9a6cc

          SHA1

          4df1a667d1c7de90a5492146b92ffbb667d689a2

          SHA256

          a7492a3e2caa18c09290209462772d7356966ed9fe91f86830284d950604b300

          SHA512

          5a34f30f6c9d9d92938f9a357454095ee8421102de1fcce5abb827a2468f7f4050178810d0df16a7174832747453f4218a41e70388195534a93f860cc97bc2e4

        • \Users\Public\vbc.exe
          Filesize

          285KB

          MD5

          48d4eafd1412fe11e58cb6778be9a6cc

          SHA1

          4df1a667d1c7de90a5492146b92ffbb667d689a2

          SHA256

          a7492a3e2caa18c09290209462772d7356966ed9fe91f86830284d950604b300

          SHA512

          5a34f30f6c9d9d92938f9a357454095ee8421102de1fcce5abb827a2468f7f4050178810d0df16a7174832747453f4218a41e70388195534a93f860cc97bc2e4

        • \Users\Public\vbc.exe
          Filesize

          285KB

          MD5

          48d4eafd1412fe11e58cb6778be9a6cc

          SHA1

          4df1a667d1c7de90a5492146b92ffbb667d689a2

          SHA256

          a7492a3e2caa18c09290209462772d7356966ed9fe91f86830284d950604b300

          SHA512

          5a34f30f6c9d9d92938f9a357454095ee8421102de1fcce5abb827a2468f7f4050178810d0df16a7174832747453f4218a41e70388195534a93f860cc97bc2e4

        • \Users\Public\vbc.exe
          Filesize

          285KB

          MD5

          48d4eafd1412fe11e58cb6778be9a6cc

          SHA1

          4df1a667d1c7de90a5492146b92ffbb667d689a2

          SHA256

          a7492a3e2caa18c09290209462772d7356966ed9fe91f86830284d950604b300

          SHA512

          5a34f30f6c9d9d92938f9a357454095ee8421102de1fcce5abb827a2468f7f4050178810d0df16a7174832747453f4218a41e70388195534a93f860cc97bc2e4

        • memory/824-81-0x0000000000000000-mapping.dmp
        • memory/1308-85-0x0000000000660000-0x00000000006F0000-memory.dmp
          Filesize

          576KB

        • memory/1308-84-0x0000000000080000-0x00000000000AB000-memory.dmp
          Filesize

          172KB

        • memory/1308-83-0x0000000000760000-0x0000000000A63000-memory.dmp
          Filesize

          3.0MB

        • memory/1308-82-0x0000000000AB0000-0x0000000000AB6000-memory.dmp
          Filesize

          24KB

        • memory/1308-80-0x0000000000000000-mapping.dmp
        • memory/1388-91-0x0000000000000000-mapping.dmp
        • memory/1392-86-0x00000000072E0000-0x000000000740C000-memory.dmp
          Filesize

          1.2MB

        • memory/1392-87-0x00000000072E0000-0x000000000740C000-memory.dmp
          Filesize

          1.2MB

        • memory/1392-79-0x00000000071A0000-0x00000000072D8000-memory.dmp
          Filesize

          1.2MB

        • memory/1500-74-0x000000000041F1F0-mapping.dmp
        • memory/1500-70-0x0000000000400000-0x000000000042B000-memory.dmp
          Filesize

          172KB

        • memory/1500-77-0x0000000000AE0000-0x0000000000DE3000-memory.dmp
          Filesize

          3.0MB

        • memory/1500-78-0x0000000000300000-0x0000000000311000-memory.dmp
          Filesize

          68KB

        • memory/1500-76-0x0000000000400000-0x000000000042B000-memory.dmp
          Filesize

          172KB

        • memory/1500-73-0x0000000000400000-0x000000000042B000-memory.dmp
          Filesize

          172KB

        • memory/1500-71-0x0000000000400000-0x000000000042B000-memory.dmp
          Filesize

          172KB

        • memory/1636-68-0x0000000000560000-0x0000000000594000-memory.dmp
          Filesize

          208KB

        • memory/1636-67-0x0000000000EF0000-0x0000000000F3C000-memory.dmp
          Filesize

          304KB

        • memory/1636-64-0x0000000000000000-mapping.dmp
        • memory/1868-69-0x000000007224D000-0x0000000072258000-memory.dmp
          Filesize

          44KB

        • memory/1868-54-0x000000002F9A1000-0x000000002F9A4000-memory.dmp
          Filesize

          12KB

        • memory/1868-58-0x000000007224D000-0x0000000072258000-memory.dmp
          Filesize

          44KB

        • memory/1868-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1868-89-0x000000007224D000-0x0000000072258000-memory.dmp
          Filesize

          44KB

        • memory/1868-57-0x00000000759D1000-0x00000000759D3000-memory.dmp
          Filesize

          8KB

        • memory/1868-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1868-55-0x0000000071261000-0x0000000071263000-memory.dmp
          Filesize

          8KB