Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-06-2022 10:32

General

  • Target

    maBv.rtf

  • Size

    18KB

  • MD5

    e360f5476b94324c1d512a783b9045d3

  • SHA1

    7cb25c1c83ccb822a1920b9d984bdb2a5140d398

  • SHA256

    bde9d851bea37ea48177da4d262381fba9ee5f900d1f47963ddcd70fd218bbd6

  • SHA512

    04dc4e23b102b41fc266837bdad59d2501f1e48e672530cf69b528b508ced0539f0dbe4bb4dc13937f98897a68bc546065b75239bd0f334d04a083292d1ee915

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\maBv.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1360
      • C:\Windows\SysWOW64\mstsc.exe
        "C:\Windows\SysWOW64\mstsc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1788
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Users\Public\vbc.exe
            "{path}"
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:904

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        Filesize

        763KB

        MD5

        355acd763e278a79afb4b5c587db91c3

        SHA1

        cf9501c1be2e8c2732b732ce38a513012ac7af9e

        SHA256

        fa01e7c4e79c3711352dcafc5594d142db6d443a3b099dfb398fc17846b14e10

        SHA512

        fd22ceeba987146e18c3f1121756cae3d05082d61565877bf90a7dd8f4690ac7a985f38262fa469341b0c5299c0998127d79b206d94da6bb10bfe45f4ab7dbce

      • C:\Users\Public\vbc.exe
        Filesize

        763KB

        MD5

        355acd763e278a79afb4b5c587db91c3

        SHA1

        cf9501c1be2e8c2732b732ce38a513012ac7af9e

        SHA256

        fa01e7c4e79c3711352dcafc5594d142db6d443a3b099dfb398fc17846b14e10

        SHA512

        fd22ceeba987146e18c3f1121756cae3d05082d61565877bf90a7dd8f4690ac7a985f38262fa469341b0c5299c0998127d79b206d94da6bb10bfe45f4ab7dbce

      • C:\Users\Public\vbc.exe
        Filesize

        763KB

        MD5

        355acd763e278a79afb4b5c587db91c3

        SHA1

        cf9501c1be2e8c2732b732ce38a513012ac7af9e

        SHA256

        fa01e7c4e79c3711352dcafc5594d142db6d443a3b099dfb398fc17846b14e10

        SHA512

        fd22ceeba987146e18c3f1121756cae3d05082d61565877bf90a7dd8f4690ac7a985f38262fa469341b0c5299c0998127d79b206d94da6bb10bfe45f4ab7dbce

      • \Users\Public\vbc.exe
        Filesize

        763KB

        MD5

        355acd763e278a79afb4b5c587db91c3

        SHA1

        cf9501c1be2e8c2732b732ce38a513012ac7af9e

        SHA256

        fa01e7c4e79c3711352dcafc5594d142db6d443a3b099dfb398fc17846b14e10

        SHA512

        fd22ceeba987146e18c3f1121756cae3d05082d61565877bf90a7dd8f4690ac7a985f38262fa469341b0c5299c0998127d79b206d94da6bb10bfe45f4ab7dbce

      • \Users\Public\vbc.exe
        Filesize

        763KB

        MD5

        355acd763e278a79afb4b5c587db91c3

        SHA1

        cf9501c1be2e8c2732b732ce38a513012ac7af9e

        SHA256

        fa01e7c4e79c3711352dcafc5594d142db6d443a3b099dfb398fc17846b14e10

        SHA512

        fd22ceeba987146e18c3f1121756cae3d05082d61565877bf90a7dd8f4690ac7a985f38262fa469341b0c5299c0998127d79b206d94da6bb10bfe45f4ab7dbce

      • \Users\Public\vbc.exe
        Filesize

        763KB

        MD5

        355acd763e278a79afb4b5c587db91c3

        SHA1

        cf9501c1be2e8c2732b732ce38a513012ac7af9e

        SHA256

        fa01e7c4e79c3711352dcafc5594d142db6d443a3b099dfb398fc17846b14e10

        SHA512

        fd22ceeba987146e18c3f1121756cae3d05082d61565877bf90a7dd8f4690ac7a985f38262fa469341b0c5299c0998127d79b206d94da6bb10bfe45f4ab7dbce

      • \Users\Public\vbc.exe
        Filesize

        763KB

        MD5

        355acd763e278a79afb4b5c587db91c3

        SHA1

        cf9501c1be2e8c2732b732ce38a513012ac7af9e

        SHA256

        fa01e7c4e79c3711352dcafc5594d142db6d443a3b099dfb398fc17846b14e10

        SHA512

        fd22ceeba987146e18c3f1121756cae3d05082d61565877bf90a7dd8f4690ac7a985f38262fa469341b0c5299c0998127d79b206d94da6bb10bfe45f4ab7dbce

      • memory/880-90-0x0000000000080000-0x00000000000AC000-memory.dmp
        Filesize

        176KB

      • memory/880-89-0x0000000000800000-0x0000000000904000-memory.dmp
        Filesize

        1.0MB

      • memory/880-91-0x0000000002170000-0x0000000002473000-memory.dmp
        Filesize

        3.0MB

      • memory/880-93-0x0000000000080000-0x00000000000AC000-memory.dmp
        Filesize

        176KB

      • memory/880-92-0x0000000000390000-0x0000000000420000-memory.dmp
        Filesize

        576KB

      • memory/880-85-0x0000000000000000-mapping.dmp
      • memory/904-75-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/904-86-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/904-83-0x00000000001C0000-0x00000000001D1000-memory.dmp
        Filesize

        68KB

      • memory/904-76-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/904-78-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/904-79-0x000000000041F6F0-mapping.dmp
      • memory/904-82-0x0000000000980000-0x0000000000C83000-memory.dmp
        Filesize

        3.0MB

      • memory/1272-84-0x00000000074C0000-0x000000000765A000-memory.dmp
        Filesize

        1.6MB

      • memory/1272-94-0x0000000009550000-0x00000000096CC000-memory.dmp
        Filesize

        1.5MB

      • memory/1272-95-0x0000000009550000-0x00000000096CC000-memory.dmp
        Filesize

        1.5MB

      • memory/1360-71-0x0000000000000000-mapping.dmp
      • memory/1360-72-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
        Filesize

        8KB

      • memory/1572-64-0x0000000000000000-mapping.dmp
      • memory/1572-74-0x0000000000820000-0x0000000000852000-memory.dmp
        Filesize

        200KB

      • memory/1572-73-0x0000000004A00000-0x0000000004A84000-memory.dmp
        Filesize

        528KB

      • memory/1572-69-0x0000000000360000-0x000000000036A000-memory.dmp
        Filesize

        40KB

      • memory/1572-67-0x00000000008B0000-0x0000000000976000-memory.dmp
        Filesize

        792KB

      • memory/1788-88-0x0000000000000000-mapping.dmp
      • memory/1960-70-0x0000000070E3D000-0x0000000070E48000-memory.dmp
        Filesize

        44KB

      • memory/1960-54-0x00000000723D1000-0x00000000723D4000-memory.dmp
        Filesize

        12KB

      • memory/1960-57-0x0000000070E3D000-0x0000000070E48000-memory.dmp
        Filesize

        44KB

      • memory/1960-58-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
        Filesize

        8KB

      • memory/1960-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1960-55-0x000000006FE51000-0x000000006FE53000-memory.dmp
        Filesize

        8KB