Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-06-2022 08:05

General

  • Target

    Enquiry.xlsx

  • Size

    163KB

  • MD5

    341aee89047b751c96ed4278c95fe3c5

  • SHA1

    d5f15e350ff1367a3b1d7f09eec01ce22b818b67

  • SHA256

    51aef5a4b6ae6d9004725202db0b91ba0f68fadf647c644bfca272aaa458d8d4

  • SHA512

    3de04abc50f0c41a80babd60834b85b87e81ec843e3998684c4f2ecd1cf18a2374f04c2485c7148220bbad2429fae9ab61f1a1bae1787fec43d65cb9d235a0de

Malware Config

Extracted

Family

xloader

Version

2.8

Campaign

nn40

Decoy

LYAg0yANOGEAGeaFOrA/

MQWuERZplP+VZy/uszI=

CF0oDN0JimIaGy/uszI=

ltJnyC+ReohYaiTvj1qbEA==

B9OkgdctVKBAFjSUaw==

sbDVwSZVVqVB11/deow8GA==

v1gHDe0pzno=

i+/0n2vHUfGPR98k77tukZ90MQ==

SUtCnbS96Qm21g==

8X9qzyt1dpAo31jXrXfKb49fBPY=

5KlPxqHzSstuFjSUaw==

0r/Kesv/zuanroxvNQW0Gm8=

FFgS7kfPYAqpdhhgRgnBJHY=

LgusAHrkrIoWr0FWIe2o/04UXPw=

vBq9Gvxa9wbKbS/uszI=

Z+q6HAZNNeqwwQ==

wbS4fMb06SjU5Kbseow8GA==

1mZEuZvJ/m0L9bof56PkkZ90MQ==

JCJIM74lHk/o+tiFOrA/

d14FrM8rGEgIzVkT67+3XaEh

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Enquiry.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1868
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1632
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1368

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      635KB

      MD5

      e32e254b685cd1709f4ef86b5441d84e

      SHA1

      55d4645e42f4104229ced1fff95532ee7bd6632a

      SHA256

      0cfac9ebd9e0bb5a2f128f38b9879e4f103208c8559a68a18bb099fa2b8bf18e

      SHA512

      4e01d48e6827da547c27b3f6063ec87537d98532b7a2c81e37a8531abe664a3c5bef2629292be1c12c7da8a1a0a100f64b007869c34e3951026fa2f9af25419d

    • C:\Users\Public\vbc.exe
      Filesize

      635KB

      MD5

      e32e254b685cd1709f4ef86b5441d84e

      SHA1

      55d4645e42f4104229ced1fff95532ee7bd6632a

      SHA256

      0cfac9ebd9e0bb5a2f128f38b9879e4f103208c8559a68a18bb099fa2b8bf18e

      SHA512

      4e01d48e6827da547c27b3f6063ec87537d98532b7a2c81e37a8531abe664a3c5bef2629292be1c12c7da8a1a0a100f64b007869c34e3951026fa2f9af25419d

    • C:\Users\Public\vbc.exe
      Filesize

      635KB

      MD5

      e32e254b685cd1709f4ef86b5441d84e

      SHA1

      55d4645e42f4104229ced1fff95532ee7bd6632a

      SHA256

      0cfac9ebd9e0bb5a2f128f38b9879e4f103208c8559a68a18bb099fa2b8bf18e

      SHA512

      4e01d48e6827da547c27b3f6063ec87537d98532b7a2c81e37a8531abe664a3c5bef2629292be1c12c7da8a1a0a100f64b007869c34e3951026fa2f9af25419d

    • \Users\Public\vbc.exe
      Filesize

      635KB

      MD5

      e32e254b685cd1709f4ef86b5441d84e

      SHA1

      55d4645e42f4104229ced1fff95532ee7bd6632a

      SHA256

      0cfac9ebd9e0bb5a2f128f38b9879e4f103208c8559a68a18bb099fa2b8bf18e

      SHA512

      4e01d48e6827da547c27b3f6063ec87537d98532b7a2c81e37a8531abe664a3c5bef2629292be1c12c7da8a1a0a100f64b007869c34e3951026fa2f9af25419d

    • \Users\Public\vbc.exe
      Filesize

      635KB

      MD5

      e32e254b685cd1709f4ef86b5441d84e

      SHA1

      55d4645e42f4104229ced1fff95532ee7bd6632a

      SHA256

      0cfac9ebd9e0bb5a2f128f38b9879e4f103208c8559a68a18bb099fa2b8bf18e

      SHA512

      4e01d48e6827da547c27b3f6063ec87537d98532b7a2c81e37a8531abe664a3c5bef2629292be1c12c7da8a1a0a100f64b007869c34e3951026fa2f9af25419d

    • \Users\Public\vbc.exe
      Filesize

      635KB

      MD5

      e32e254b685cd1709f4ef86b5441d84e

      SHA1

      55d4645e42f4104229ced1fff95532ee7bd6632a

      SHA256

      0cfac9ebd9e0bb5a2f128f38b9879e4f103208c8559a68a18bb099fa2b8bf18e

      SHA512

      4e01d48e6827da547c27b3f6063ec87537d98532b7a2c81e37a8531abe664a3c5bef2629292be1c12c7da8a1a0a100f64b007869c34e3951026fa2f9af25419d

    • \Users\Public\vbc.exe
      Filesize

      635KB

      MD5

      e32e254b685cd1709f4ef86b5441d84e

      SHA1

      55d4645e42f4104229ced1fff95532ee7bd6632a

      SHA256

      0cfac9ebd9e0bb5a2f128f38b9879e4f103208c8559a68a18bb099fa2b8bf18e

      SHA512

      4e01d48e6827da547c27b3f6063ec87537d98532b7a2c81e37a8531abe664a3c5bef2629292be1c12c7da8a1a0a100f64b007869c34e3951026fa2f9af25419d

    • \Users\Public\vbc.exe
      Filesize

      635KB

      MD5

      e32e254b685cd1709f4ef86b5441d84e

      SHA1

      55d4645e42f4104229ced1fff95532ee7bd6632a

      SHA256

      0cfac9ebd9e0bb5a2f128f38b9879e4f103208c8559a68a18bb099fa2b8bf18e

      SHA512

      4e01d48e6827da547c27b3f6063ec87537d98532b7a2c81e37a8531abe664a3c5bef2629292be1c12c7da8a1a0a100f64b007869c34e3951026fa2f9af25419d

    • memory/516-74-0x00000000020E0000-0x0000000002112000-memory.dmp
      Filesize

      200KB

    • memory/516-71-0x0000000000410000-0x0000000000426000-memory.dmp
      Filesize

      88KB

    • memory/516-65-0x0000000000000000-mapping.dmp
    • memory/516-73-0x00000000048C0000-0x000000000492A000-memory.dmp
      Filesize

      424KB

    • memory/516-72-0x0000000000500000-0x000000000050A000-memory.dmp
      Filesize

      40KB

    • memory/516-68-0x0000000000AF0000-0x0000000000B96000-memory.dmp
      Filesize

      664KB

    • memory/1208-91-0x0000000006730000-0x00000000068B2000-memory.dmp
      Filesize

      1.5MB

    • memory/1208-85-0x00000000060B0000-0x00000000061FA000-memory.dmp
      Filesize

      1.3MB

    • memory/1208-93-0x0000000006730000-0x00000000068B2000-memory.dmp
      Filesize

      1.5MB

    • memory/1368-82-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1368-84-0x00000000001C0000-0x00000000001D1000-memory.dmp
      Filesize

      68KB

    • memory/1368-75-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1368-76-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1368-78-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1368-79-0x000000000041F640-mapping.dmp
    • memory/1368-83-0x0000000000BA0000-0x0000000000EA3000-memory.dmp
      Filesize

      3.0MB

    • memory/1516-88-0x0000000000070000-0x000000000009C000-memory.dmp
      Filesize

      176KB

    • memory/1516-86-0x0000000000000000-mapping.dmp
    • memory/1516-87-0x00000000009E0000-0x0000000000A02000-memory.dmp
      Filesize

      136KB

    • memory/1516-89-0x00000000020E0000-0x00000000023E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1516-90-0x0000000001E10000-0x0000000001EA0000-memory.dmp
      Filesize

      576KB

    • memory/1868-55-0x0000000070DA1000-0x0000000070DA3000-memory.dmp
      Filesize

      8KB

    • memory/1868-54-0x000000002F641000-0x000000002F644000-memory.dmp
      Filesize

      12KB

    • memory/1868-70-0x0000000071D8D000-0x0000000071D98000-memory.dmp
      Filesize

      44KB

    • memory/1868-58-0x00000000759E1000-0x00000000759E3000-memory.dmp
      Filesize

      8KB

    • memory/1868-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1868-57-0x0000000071D8D000-0x0000000071D98000-memory.dmp
      Filesize

      44KB

    • memory/1868-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1868-95-0x0000000071D8D000-0x0000000071D98000-memory.dmp
      Filesize

      44KB