Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-06-2022 08:26

General

  • Target

    WSAPW0650867.xlsx

  • Size

    162KB

  • MD5

    2f61395a0fe614c7eedf81c320828162

  • SHA1

    5df8981874133d46ce0191a57708700c6388e3da

  • SHA256

    baea29755ad7d0d89ae6ec2229bb06fafaf5a68869b3f07adad15e7020a79fd1

  • SHA512

    b321278919028dd0e2f69e3c69f3fdd933dc1cf424ea73267f9aa6025ba5c96c6c0973a993fac52c1a4583e4147251408152cb6b1eec2f5afc5591fb1b6d1a01

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

iewb

Decoy

n8FLlgIlb1rSEg5hJ9xMbw4hcmR38Q==

5vIAIY+pt81OtWs+FdIEdk7Y

LHIKc+oWGIQUUlfAAtEEdk7Y

ePM/cX2jvHrS

5hvPEw22+fdvmJz3C8FIVq0=

mb9EeX2jvHrS

Dx2zIYNvfjo8VUo5

6jVPnyJekv2RAc4gLKNwEqQ=

KWatHyjdE5Gj1Ng=

t9lk70gzUAZty4qjbVjF

6eUBeFPzKBWT125BFNIEdk7Y

dZUXOIyqTJGj1Ng=

iL3TVh2Jl5QVStnzxcAhIL8=

J1prtyklUfZGR/xDD71IbkWRd2yx

s9FgCOBRW9bU0Y6jbVjF

RYCbQDzcFBhcylgu

Fl0BV/8RJm6F9QRg8LXXTLo=

0dhumHzrCCZ3wdQg7nFF1AlL6Tk=

xvL+iL6wwX+/wH9K4lbZ/A==

N0lVceIFD5Gj1Ng=

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 5 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\WSAPW0650867.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:560
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1920
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:600
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:1152
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1748
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:804
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:1196
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  2⤵
                    PID:1340
                  • C:\Windows\SysWOW64\autofmt.exe
                    "C:\Windows\SysWOW64\autofmt.exe"
                    2⤵
                      PID:1792
                    • C:\Windows\SysWOW64\autofmt.exe
                      "C:\Windows\SysWOW64\autofmt.exe"
                      2⤵
                        PID:664
                      • C:\Windows\SysWOW64\autofmt.exe
                        "C:\Windows\SysWOW64\autofmt.exe"
                        2⤵
                          PID:1972
                        • C:\Windows\SysWOW64\autofmt.exe
                          "C:\Windows\SysWOW64\autofmt.exe"
                          2⤵
                            PID:1360
                          • C:\Windows\SysWOW64\autofmt.exe
                            "C:\Windows\SysWOW64\autofmt.exe"
                            2⤵
                              PID:1200
                            • C:\Windows\SysWOW64\autofmt.exe
                              "C:\Windows\SysWOW64\autofmt.exe"
                              2⤵
                                PID:816
                              • C:\Windows\SysWOW64\autofmt.exe
                                "C:\Windows\SysWOW64\autofmt.exe"
                                2⤵
                                  PID:2044
                                • C:\Windows\SysWOW64\autofmt.exe
                                  "C:\Windows\SysWOW64\autofmt.exe"
                                  2⤵
                                    PID:1836
                                  • C:\Windows\SysWOW64\autofmt.exe
                                    "C:\Windows\SysWOW64\autofmt.exe"
                                    2⤵
                                      PID:1376
                                    • C:\Windows\SysWOW64\autofmt.exe
                                      "C:\Windows\SysWOW64\autofmt.exe"
                                      2⤵
                                        PID:580
                                      • C:\Windows\SysWOW64\autofmt.exe
                                        "C:\Windows\SysWOW64\autofmt.exe"
                                        2⤵
                                          PID:1324
                                        • C:\Windows\SysWOW64\autofmt.exe
                                          "C:\Windows\SysWOW64\autofmt.exe"
                                          2⤵
                                            PID:1620
                                          • C:\Windows\SysWOW64\autofmt.exe
                                            "C:\Windows\SysWOW64\autofmt.exe"
                                            2⤵
                                              PID:1712
                                            • C:\Windows\SysWOW64\help.exe
                                              "C:\Windows\SysWOW64\help.exe"
                                              2⤵
                                              • Adds policy Run key to start application
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Drops file in Program Files directory
                                              • Modifies Internet Explorer settings
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:1588
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /c del "C:\Users\Public\vbc.exe"
                                                3⤵
                                                  PID:1556
                                                • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                  3⤵
                                                    PID:1160
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                                                    3⤵
                                                      PID:544
                                                • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
                                                  "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
                                                  1⤵
                                                  • Modifies Internet Explorer settings
                                                  • Modifies registry class
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1876
                                                  • C:\Windows\splwow64.exe
                                                    C:\Windows\splwow64.exe 12288
                                                    2⤵
                                                      PID:1624
                                                  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                    1⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    • Launches Equation Editor
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2044
                                                    • C:\Users\Public\vbc.exe
                                                      "C:\Users\Public\vbc.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1696
                                                      • C:\Users\Public\vbc.exe
                                                        "C:\Users\Public\vbc.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1768

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Execution

                                                  Scripting

                                                  1
                                                  T1064

                                                  Exploitation for Client Execution

                                                  1
                                                  T1203

                                                  Persistence

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1060

                                                  Defense Evasion

                                                  Modify Registry

                                                  2
                                                  T1112

                                                  Scripting

                                                  1
                                                  T1064

                                                  Credential Access

                                                  Credentials in Files

                                                  1
                                                  T1081

                                                  Discovery

                                                  Query Registry

                                                  2
                                                  T1012

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Collection

                                                  Data from Local System

                                                  1
                                                  T1005

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0O8D7KIM\invc_16[1].doc
                                                    Filesize

                                                    20KB

                                                    MD5

                                                    211a8ee8e10adc14b944fab7a196a960

                                                    SHA1

                                                    445901560e0568f9e63ff6195c1bfb0bcd7bd586

                                                    SHA256

                                                    e7fce9b0a293803a0e3305ed64d0de8896abc0f8d274665c1c89af741434b9e4

                                                    SHA512

                                                    17db353e1a562f7fddb6b63541c89a8c93fb71d873a346e63bca6abe19772ea326807ca49e8616a2b0790e2e69dc340cc3a8d4efa32a72687a0a0416904f9878

                                                  • C:\Users\Admin\AppData\Local\Temp\DB1
                                                    Filesize

                                                    40KB

                                                    MD5

                                                    b608d407fc15adea97c26936bc6f03f6

                                                    SHA1

                                                    953e7420801c76393902c0d6bb56148947e41571

                                                    SHA256

                                                    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                                                    SHA512

                                                    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                                                  • C:\Users\Public\vbc.exe
                                                    Filesize

                                                    533KB

                                                    MD5

                                                    2ca4db9e581608faaacdd0533b4fd783

                                                    SHA1

                                                    78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

                                                    SHA256

                                                    2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

                                                    SHA512

                                                    fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

                                                  • C:\Users\Public\vbc.exe
                                                    Filesize

                                                    533KB

                                                    MD5

                                                    2ca4db9e581608faaacdd0533b4fd783

                                                    SHA1

                                                    78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

                                                    SHA256

                                                    2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

                                                    SHA512

                                                    fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

                                                  • C:\Users\Public\vbc.exe
                                                    Filesize

                                                    533KB

                                                    MD5

                                                    2ca4db9e581608faaacdd0533b4fd783

                                                    SHA1

                                                    78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

                                                    SHA256

                                                    2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

                                                    SHA512

                                                    fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

                                                  • \Users\Admin\AppData\Local\Temp\sqlite3.dll
                                                    Filesize

                                                    630KB

                                                    MD5

                                                    06b455698aba68f911c2f6d17bbefc6a

                                                    SHA1

                                                    4116e1345134012a0fc8a84b4bbf6c681621a266

                                                    SHA256

                                                    6d81a69544457d3db38f97932869e0589feed4d7249462cce7aa8b15c6c00bd2

                                                    SHA512

                                                    d64c0219933a0600702d54ca158e794b2784b1040e15d4657d87f46c091ed7ed1addcf3c46859e87c811f5c1543928596990103ae5de29a00eab7999ba7a1b3e

                                                  • \Users\Public\vbc.exe
                                                    Filesize

                                                    533KB

                                                    MD5

                                                    2ca4db9e581608faaacdd0533b4fd783

                                                    SHA1

                                                    78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

                                                    SHA256

                                                    2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

                                                    SHA512

                                                    fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

                                                  • \Users\Public\vbc.exe
                                                    Filesize

                                                    533KB

                                                    MD5

                                                    2ca4db9e581608faaacdd0533b4fd783

                                                    SHA1

                                                    78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

                                                    SHA256

                                                    2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

                                                    SHA512

                                                    fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

                                                  • \Users\Public\vbc.exe
                                                    Filesize

                                                    533KB

                                                    MD5

                                                    2ca4db9e581608faaacdd0533b4fd783

                                                    SHA1

                                                    78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

                                                    SHA256

                                                    2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

                                                    SHA512

                                                    fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

                                                  • \Users\Public\vbc.exe
                                                    Filesize

                                                    533KB

                                                    MD5

                                                    2ca4db9e581608faaacdd0533b4fd783

                                                    SHA1

                                                    78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

                                                    SHA256

                                                    2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

                                                    SHA512

                                                    fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

                                                  • \Users\Public\vbc.exe
                                                    Filesize

                                                    533KB

                                                    MD5

                                                    2ca4db9e581608faaacdd0533b4fd783

                                                    SHA1

                                                    78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

                                                    SHA256

                                                    2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

                                                    SHA512

                                                    fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

                                                  • memory/544-106-0x0000000000000000-mapping.dmp
                                                  • memory/560-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/560-58-0x0000000075271000-0x0000000075273000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/560-55-0x00000000711E1000-0x00000000711E3000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/560-57-0x00000000721CD000-0x00000000721D8000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/560-78-0x00000000721CD000-0x00000000721D8000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/560-54-0x000000002FEB1000-0x000000002FEB4000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1428-103-0x0000000007230000-0x00000000073AF000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/1428-102-0x0000000007230000-0x00000000073AF000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/1428-93-0x0000000007100000-0x0000000007225000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/1556-96-0x0000000000000000-mapping.dmp
                                                  • memory/1588-94-0x0000000000000000-mapping.dmp
                                                  • memory/1588-101-0x00000000000C0000-0x00000000000EC000-memory.dmp
                                                    Filesize

                                                    176KB

                                                  • memory/1588-100-0x0000000000670000-0x0000000000700000-memory.dmp
                                                    Filesize

                                                    576KB

                                                  • memory/1588-99-0x00000000008B0000-0x0000000000BB3000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/1588-98-0x00000000000C0000-0x00000000000EC000-memory.dmp
                                                    Filesize

                                                    176KB

                                                  • memory/1588-97-0x00000000005D0000-0x00000000005D6000-memory.dmp
                                                    Filesize

                                                    24KB

                                                  • memory/1624-77-0x000007FEFB9F1000-0x000007FEFB9F3000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1624-74-0x0000000000000000-mapping.dmp
                                                  • memory/1696-79-0x00000000002A0000-0x00000000002B6000-memory.dmp
                                                    Filesize

                                                    88KB

                                                  • memory/1696-81-0x00000000003B0000-0x00000000003BA000-memory.dmp
                                                    Filesize

                                                    40KB

                                                  • memory/1696-71-0x0000000000000000-mapping.dmp
                                                  • memory/1696-82-0x0000000004D70000-0x0000000004DDA000-memory.dmp
                                                    Filesize

                                                    424KB

                                                  • memory/1696-83-0x0000000000B30000-0x0000000000B62000-memory.dmp
                                                    Filesize

                                                    200KB

                                                  • memory/1696-75-0x0000000000F80000-0x000000000100C000-memory.dmp
                                                    Filesize

                                                    560KB

                                                  • memory/1768-88-0x000000000041F840-mapping.dmp
                                                  • memory/1768-92-0x00000000001D0000-0x00000000001E1000-memory.dmp
                                                    Filesize

                                                    68KB

                                                  • memory/1768-87-0x0000000000400000-0x000000000042C000-memory.dmp
                                                    Filesize

                                                    176KB

                                                  • memory/1768-85-0x0000000000400000-0x000000000042C000-memory.dmp
                                                    Filesize

                                                    176KB

                                                  • memory/1768-84-0x0000000000400000-0x000000000042C000-memory.dmp
                                                    Filesize

                                                    176KB

                                                  • memory/1768-91-0x00000000008D0000-0x0000000000BD3000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/1768-95-0x0000000000400000-0x000000000042C000-memory.dmp
                                                    Filesize

                                                    176KB

                                                  • memory/1876-80-0x00000000721CD000-0x00000000721D8000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/1876-63-0x00000000721CD000-0x00000000721D8000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/1876-59-0x000000006B531000-0x000000006B534000-memory.dmp
                                                    Filesize

                                                    12KB