Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-06-2022 08:26

General

  • Target

    decrypted.xlsx

  • Size

    156KB

  • MD5

    4e4e1faa4f89fd324a0d3cb7609740ee

  • SHA1

    c9194e4a27abcf199dd82e6cefc12c100f60c745

  • SHA256

    4fa076b9edb70ff44a8c67442a5337293d9e6c6c9c9bf9acc23fce485116a741

  • SHA512

    8500aca084c2f591aa0bf2b29f40d6be0866f72c27b869992d66cb754d879554cd41a70fccabbaff01f8e09f8e529102532560c4673e9b1e270724219458f43b

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

iewb

Decoy

n8FLlgIlb1rSEg5hJ9xMbw4hcmR38Q==

5vIAIY+pt81OtWs+FdIEdk7Y

LHIKc+oWGIQUUlfAAtEEdk7Y

ePM/cX2jvHrS

5hvPEw22+fdvmJz3C8FIVq0=

mb9EeX2jvHrS

Dx2zIYNvfjo8VUo5

6jVPnyJekv2RAc4gLKNwEqQ=

KWatHyjdE5Gj1Ng=

t9lk70gzUAZty4qjbVjF

6eUBeFPzKBWT125BFNIEdk7Y

dZUXOIyqTJGj1Ng=

iL3TVh2Jl5QVStnzxcAhIL8=

J1prtyklUfZGR/xDD71IbkWRd2yx

s9FgCOBRW9bU0Y6jbVjF

RYCbQDzcFBhcylgu

Fl0BV/8RJm6F9QRg8LXXTLo=

0dhumHzrCCZ3wdQg7nFF1AlL6Tk=

xvL+iL6wwX+/wH9K4lbZ/A==

N0lVceIFD5Gj1Ng=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\decrypted.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1304
    • C:\Windows\SysWOW64\msdt.exe
      "C:\Windows\SysWOW64\msdt.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1492
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:940
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          2⤵
            PID:780
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:2036
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1108
            • C:\Users\Public\vbc.exe
              "C:\Users\Public\vbc.exe"
              3⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1596

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Exploitation for Client Execution

        1
        T1203

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\J2W67U9P\invc_16[1].doc
          Filesize

          20KB

          MD5

          211a8ee8e10adc14b944fab7a196a960

          SHA1

          445901560e0568f9e63ff6195c1bfb0bcd7bd586

          SHA256

          e7fce9b0a293803a0e3305ed64d0de8896abc0f8d274665c1c89af741434b9e4

          SHA512

          17db353e1a562f7fddb6b63541c89a8c93fb71d873a346e63bca6abe19772ea326807ca49e8616a2b0790e2e69dc340cc3a8d4efa32a72687a0a0416904f9878

        • C:\Users\Public\vbc.exe
          Filesize

          533KB

          MD5

          2ca4db9e581608faaacdd0533b4fd783

          SHA1

          78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

          SHA256

          2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

          SHA512

          fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

        • C:\Users\Public\vbc.exe
          Filesize

          533KB

          MD5

          2ca4db9e581608faaacdd0533b4fd783

          SHA1

          78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

          SHA256

          2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

          SHA512

          fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

        • C:\Users\Public\vbc.exe
          Filesize

          533KB

          MD5

          2ca4db9e581608faaacdd0533b4fd783

          SHA1

          78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

          SHA256

          2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

          SHA512

          fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

        • \Users\Public\vbc.exe
          Filesize

          533KB

          MD5

          2ca4db9e581608faaacdd0533b4fd783

          SHA1

          78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

          SHA256

          2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

          SHA512

          fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

        • \Users\Public\vbc.exe
          Filesize

          533KB

          MD5

          2ca4db9e581608faaacdd0533b4fd783

          SHA1

          78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

          SHA256

          2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

          SHA512

          fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

        • \Users\Public\vbc.exe
          Filesize

          533KB

          MD5

          2ca4db9e581608faaacdd0533b4fd783

          SHA1

          78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

          SHA256

          2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

          SHA512

          fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

        • \Users\Public\vbc.exe
          Filesize

          533KB

          MD5

          2ca4db9e581608faaacdd0533b4fd783

          SHA1

          78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

          SHA256

          2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

          SHA512

          fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

        • \Users\Public\vbc.exe
          Filesize

          533KB

          MD5

          2ca4db9e581608faaacdd0533b4fd783

          SHA1

          78065a3d2fdc96c1c9de15a1ca7e39cd96be1137

          SHA256

          2c6f3126b960f02205390cf54a74de6e32d53cc1d6db64cc4744c9cca63ecca6

          SHA512

          fcd201fd15e2133052b24b786131d0adb877ba979ce3aedfbb52596dd7636ceb7194df7f1acc5a6d8be1d6fd8e1faea152e2073495fbacadf38728dddbafc847

        • memory/780-78-0x000007FEFBDC1000-0x000007FEFBDC3000-memory.dmp
          Filesize

          8KB

        • memory/780-75-0x0000000000000000-mapping.dmp
        • memory/1108-79-0x00000000005A0000-0x00000000005B6000-memory.dmp
          Filesize

          88KB

        • memory/1108-76-0x0000000000840000-0x00000000008CC000-memory.dmp
          Filesize

          560KB

        • memory/1108-83-0x00000000020C0000-0x00000000020F2000-memory.dmp
          Filesize

          200KB

        • memory/1108-72-0x0000000000000000-mapping.dmp
        • memory/1108-82-0x00000000050F0000-0x000000000515A000-memory.dmp
          Filesize

          424KB

        • memory/1108-81-0x00000000005B0000-0x00000000005BA000-memory.dmp
          Filesize

          40KB

        • memory/1296-103-0x0000000008FE0000-0x00000000090CE000-memory.dmp
          Filesize

          952KB

        • memory/1296-104-0x0000000008FE0000-0x00000000090CE000-memory.dmp
          Filesize

          952KB

        • memory/1296-94-0x00000000072D0000-0x0000000007477000-memory.dmp
          Filesize

          1.7MB

        • memory/1304-57-0x0000000076451000-0x0000000076453000-memory.dmp
          Filesize

          8KB

        • memory/1304-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1304-54-0x000000002FFF1000-0x000000002FFF4000-memory.dmp
          Filesize

          12KB

        • memory/1304-55-0x00000000715E1000-0x00000000715E3000-memory.dmp
          Filesize

          8KB

        • memory/1304-58-0x00000000725CD000-0x00000000725D8000-memory.dmp
          Filesize

          44KB

        • memory/1304-59-0x00000000725CD000-0x00000000725D8000-memory.dmp
          Filesize

          44KB

        • memory/1492-97-0x0000000000000000-mapping.dmp
        • memory/1596-85-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1596-88-0x000000000041F840-mapping.dmp
        • memory/1596-91-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1596-92-0x0000000000A60000-0x0000000000D63000-memory.dmp
          Filesize

          3.0MB

        • memory/1596-93-0x0000000000270000-0x0000000000281000-memory.dmp
          Filesize

          68KB

        • memory/1596-87-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1596-84-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1892-80-0x00000000725CD000-0x00000000725D8000-memory.dmp
          Filesize

          44KB

        • memory/1892-64-0x00000000725CD000-0x00000000725D8000-memory.dmp
          Filesize

          44KB

        • memory/1892-60-0x000000006B931000-0x000000006B934000-memory.dmp
          Filesize

          12KB

        • memory/1996-95-0x0000000000000000-mapping.dmp
        • memory/1996-100-0x0000000002240000-0x0000000002543000-memory.dmp
          Filesize

          3.0MB

        • memory/1996-101-0x00000000020B0000-0x0000000002140000-memory.dmp
          Filesize

          576KB

        • memory/1996-102-0x0000000000140000-0x000000000016C000-memory.dmp
          Filesize

          176KB

        • memory/1996-99-0x0000000000140000-0x000000000016C000-memory.dmp
          Filesize

          176KB

        • memory/1996-98-0x00000000007B0000-0x00000000008A4000-memory.dmp
          Filesize

          976KB