Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    29-06-2022 04:40

General

  • Target

    FACTURA.xlsx

  • Size

    21KB

  • MD5

    2b5cfba8b8a8163b8ad47898320781e5

  • SHA1

    4bc6411ac41d9d16745c52d9813fcafff0ce203d

  • SHA256

    b80d9442af9aa6731ff5ec5b3348361ea10b52e37bea9a07cb50b33b99dcf3ea

  • SHA512

    d38bd4957c72e40dd7ae4b46a5036586e54db554f32817c03c012f745044e98a0eea88e3f741f6bbffd95fde97a807805770ba71603c232000ada5c61fd257f3

Malware Config

Extracted

Family

xloader

Version

2.8

Campaign

nn40

Decoy

LYAg0yANOGEAGeaFOrA/

MQWuERZplP+VZy/uszI=

CF0oDN0JimIaGy/uszI=

ltJnyC+ReohYaiTvj1qbEA==

B9OkgdctVKBAFjSUaw==

sbDVwSZVVqVB11/deow8GA==

v1gHDe0pzno=

i+/0n2vHUfGPR98k77tukZ90MQ==

SUtCnbS96Qm21g==

8X9qzyt1dpAo31jXrXfKb49fBPY=

5KlPxqHzSstuFjSUaw==

0r/Kesv/zuanroxvNQW0Gm8=

FFgS7kfPYAqpdhhgRgnBJHY=

LgusAHrkrIoWr0FWIe2o/04UXPw=

vBq9Gvxa9wbKbS/uszI=

Z+q6HAZNNeqwwQ==

wbS4fMb06SjU5Kbseow8GA==

1mZEuZvJ/m0L9bof56PkkZ90MQ==

JCJIM74lHk/o+tiFOrA/

d14FrM8rGEgIzVkT67+3XaEh

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\FACTURA.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1788
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1584
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1248

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      641KB

      MD5

      85be6547409011c0804230f2f09f7ca3

      SHA1

      33eb9c66bb959332f963ab928fdbd655ac9e5e4e

      SHA256

      1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

      SHA512

      5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

    • C:\Users\Public\vbc.exe
      Filesize

      641KB

      MD5

      85be6547409011c0804230f2f09f7ca3

      SHA1

      33eb9c66bb959332f963ab928fdbd655ac9e5e4e

      SHA256

      1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

      SHA512

      5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

    • C:\Users\Public\vbc.exe
      Filesize

      641KB

      MD5

      85be6547409011c0804230f2f09f7ca3

      SHA1

      33eb9c66bb959332f963ab928fdbd655ac9e5e4e

      SHA256

      1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

      SHA512

      5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

    • \Users\Public\vbc.exe
      Filesize

      641KB

      MD5

      85be6547409011c0804230f2f09f7ca3

      SHA1

      33eb9c66bb959332f963ab928fdbd655ac9e5e4e

      SHA256

      1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

      SHA512

      5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

    • \Users\Public\vbc.exe
      Filesize

      641KB

      MD5

      85be6547409011c0804230f2f09f7ca3

      SHA1

      33eb9c66bb959332f963ab928fdbd655ac9e5e4e

      SHA256

      1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

      SHA512

      5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

    • \Users\Public\vbc.exe
      Filesize

      641KB

      MD5

      85be6547409011c0804230f2f09f7ca3

      SHA1

      33eb9c66bb959332f963ab928fdbd655ac9e5e4e

      SHA256

      1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

      SHA512

      5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

    • \Users\Public\vbc.exe
      Filesize

      641KB

      MD5

      85be6547409011c0804230f2f09f7ca3

      SHA1

      33eb9c66bb959332f963ab928fdbd655ac9e5e4e

      SHA256

      1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

      SHA512

      5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

    • \Users\Public\vbc.exe
      Filesize

      641KB

      MD5

      85be6547409011c0804230f2f09f7ca3

      SHA1

      33eb9c66bb959332f963ab928fdbd655ac9e5e4e

      SHA256

      1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

      SHA512

      5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

    • memory/1248-82-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1248-75-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1248-83-0x0000000000940000-0x0000000000C43000-memory.dmp
      Filesize

      3.0MB

    • memory/1248-79-0x000000000041F640-mapping.dmp
    • memory/1248-84-0x0000000000200000-0x0000000000211000-memory.dmp
      Filesize

      68KB

    • memory/1248-78-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1248-76-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/1256-85-0x0000000006510000-0x00000000065D2000-memory.dmp
      Filesize

      776KB

    • memory/1256-93-0x0000000006680000-0x0000000006762000-memory.dmp
      Filesize

      904KB

    • memory/1256-92-0x0000000006680000-0x0000000006762000-memory.dmp
      Filesize

      904KB

    • memory/1652-86-0x0000000000000000-mapping.dmp
    • memory/1652-91-0x0000000000430000-0x00000000004C0000-memory.dmp
      Filesize

      576KB

    • memory/1652-90-0x0000000002180000-0x0000000002483000-memory.dmp
      Filesize

      3.0MB

    • memory/1652-89-0x00000000000D0000-0x00000000000FC000-memory.dmp
      Filesize

      176KB

    • memory/1652-88-0x00000000009F0000-0x00000000009FE000-memory.dmp
      Filesize

      56KB

    • memory/1788-55-0x0000000071831000-0x0000000071833000-memory.dmp
      Filesize

      8KB

    • memory/1788-71-0x000000007281D000-0x0000000072828000-memory.dmp
      Filesize

      44KB

    • memory/1788-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1788-95-0x000000007281D000-0x0000000072828000-memory.dmp
      Filesize

      44KB

    • memory/1788-54-0x000000002F8D1000-0x000000002F8D4000-memory.dmp
      Filesize

      12KB

    • memory/1788-58-0x000000007281D000-0x0000000072828000-memory.dmp
      Filesize

      44KB

    • memory/1788-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1788-57-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
      Filesize

      8KB

    • memory/1908-68-0x0000000000890000-0x0000000000936000-memory.dmp
      Filesize

      664KB

    • memory/1908-70-0x0000000000380000-0x000000000039C000-memory.dmp
      Filesize

      112KB

    • memory/1908-74-0x00000000006E0000-0x0000000000712000-memory.dmp
      Filesize

      200KB

    • memory/1908-73-0x00000000045E0000-0x000000000464A000-memory.dmp
      Filesize

      424KB

    • memory/1908-65-0x0000000000000000-mapping.dmp
    • memory/1908-72-0x0000000000640000-0x000000000064A000-memory.dmp
      Filesize

      40KB