Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    29-06-2022 04:40

General

  • Target

    decrypted.xlsx

  • Size

    17KB

  • MD5

    6c484d1c49dbcffb13cdea1076e41013

  • SHA1

    d9e69e6cd9db79fb4282b6fd3dc66eec1f0802bc

  • SHA256

    b270f4d3e32e80cf84f8e45ac716645ec4ca2106734451d62b70260e1edac710

  • SHA512

    775ed0832f9f8a2f464e13b5e2e10ada52c465756c859065e63686a13f1230cb00894ff0120de09e4b130d5471e6b5843ee280ba66cc880b8a03f9f3c2edb3a3

Malware Config

Extracted

Family

xloader

Version

2.8

Campaign

nn40

Decoy

LYAg0yANOGEAGeaFOrA/

MQWuERZplP+VZy/uszI=

CF0oDN0JimIaGy/uszI=

ltJnyC+ReohYaiTvj1qbEA==

B9OkgdctVKBAFjSUaw==

sbDVwSZVVqVB11/deow8GA==

v1gHDe0pzno=

i+/0n2vHUfGPR98k77tukZ90MQ==

SUtCnbS96Qm21g==

8X9qzyt1dpAo31jXrXfKb49fBPY=

5KlPxqHzSstuFjSUaw==

0r/Kesv/zuanroxvNQW0Gm8=

FFgS7kfPYAqpdhhgRgnBJHY=

LgusAHrkrIoWr0FWIe2o/04UXPw=

vBq9Gvxa9wbKbS/uszI=

Z+q6HAZNNeqwwQ==

wbS4fMb06SjU5Kbseow8GA==

1mZEuZvJ/m0L9bof56PkkZ90MQ==

JCJIM74lHk/o+tiFOrA/

d14FrM8rGEgIzVkT67+3XaEh

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\decrypted.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1788
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:964
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1108
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1536
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:340

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        Filesize

        641KB

        MD5

        85be6547409011c0804230f2f09f7ca3

        SHA1

        33eb9c66bb959332f963ab928fdbd655ac9e5e4e

        SHA256

        1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

        SHA512

        5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

      • C:\Users\Public\vbc.exe
        Filesize

        641KB

        MD5

        85be6547409011c0804230f2f09f7ca3

        SHA1

        33eb9c66bb959332f963ab928fdbd655ac9e5e4e

        SHA256

        1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

        SHA512

        5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

      • C:\Users\Public\vbc.exe
        Filesize

        641KB

        MD5

        85be6547409011c0804230f2f09f7ca3

        SHA1

        33eb9c66bb959332f963ab928fdbd655ac9e5e4e

        SHA256

        1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

        SHA512

        5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

      • \Users\Public\vbc.exe
        Filesize

        641KB

        MD5

        85be6547409011c0804230f2f09f7ca3

        SHA1

        33eb9c66bb959332f963ab928fdbd655ac9e5e4e

        SHA256

        1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

        SHA512

        5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

      • \Users\Public\vbc.exe
        Filesize

        641KB

        MD5

        85be6547409011c0804230f2f09f7ca3

        SHA1

        33eb9c66bb959332f963ab928fdbd655ac9e5e4e

        SHA256

        1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

        SHA512

        5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

      • \Users\Public\vbc.exe
        Filesize

        641KB

        MD5

        85be6547409011c0804230f2f09f7ca3

        SHA1

        33eb9c66bb959332f963ab928fdbd655ac9e5e4e

        SHA256

        1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

        SHA512

        5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

      • \Users\Public\vbc.exe
        Filesize

        641KB

        MD5

        85be6547409011c0804230f2f09f7ca3

        SHA1

        33eb9c66bb959332f963ab928fdbd655ac9e5e4e

        SHA256

        1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

        SHA512

        5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

      • \Users\Public\vbc.exe
        Filesize

        641KB

        MD5

        85be6547409011c0804230f2f09f7ca3

        SHA1

        33eb9c66bb959332f963ab928fdbd655ac9e5e4e

        SHA256

        1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

        SHA512

        5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

      • memory/340-75-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/340-83-0x0000000000870000-0x0000000000B73000-memory.dmp
        Filesize

        3.0MB

      • memory/340-82-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/340-84-0x0000000000180000-0x0000000000191000-memory.dmp
        Filesize

        68KB

      • memory/340-87-0x00000000002D0000-0x00000000002E1000-memory.dmp
        Filesize

        68KB

      • memory/340-90-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/340-79-0x000000000041F640-mapping.dmp
      • memory/340-78-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/340-76-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/676-89-0x0000000000000000-mapping.dmp
      • memory/676-94-0x0000000001EC0000-0x0000000001F50000-memory.dmp
        Filesize

        576KB

      • memory/676-93-0x0000000002050000-0x0000000002353000-memory.dmp
        Filesize

        3.0MB

      • memory/676-91-0x0000000000AB0000-0x0000000000AB7000-memory.dmp
        Filesize

        28KB

      • memory/676-92-0x00000000000C0000-0x00000000000EC000-memory.dmp
        Filesize

        176KB

      • memory/1268-85-0x0000000006D60000-0x0000000006E94000-memory.dmp
        Filesize

        1.2MB

      • memory/1268-96-0x00000000072C0000-0x000000000739D000-memory.dmp
        Filesize

        884KB

      • memory/1268-95-0x00000000072C0000-0x000000000739D000-memory.dmp
        Filesize

        884KB

      • memory/1268-88-0x0000000006690000-0x0000000006752000-memory.dmp
        Filesize

        776KB

      • memory/1536-68-0x0000000000DB0000-0x0000000000E56000-memory.dmp
        Filesize

        664KB

      • memory/1536-72-0x0000000000560000-0x000000000056A000-memory.dmp
        Filesize

        40KB

      • memory/1536-73-0x0000000005B50000-0x0000000005BBA000-memory.dmp
        Filesize

        424KB

      • memory/1536-70-0x00000000004F0000-0x000000000050C000-memory.dmp
        Filesize

        112KB

      • memory/1536-74-0x0000000000A60000-0x0000000000A92000-memory.dmp
        Filesize

        200KB

      • memory/1536-65-0x0000000000000000-mapping.dmp
      • memory/1788-55-0x0000000071071000-0x0000000071073000-memory.dmp
        Filesize

        8KB

      • memory/1788-54-0x000000002FD81000-0x000000002FD84000-memory.dmp
        Filesize

        12KB

      • memory/1788-58-0x0000000075701000-0x0000000075703000-memory.dmp
        Filesize

        8KB

      • memory/1788-71-0x000000007205D000-0x0000000072068000-memory.dmp
        Filesize

        44KB

      • memory/1788-57-0x000000007205D000-0x0000000072068000-memory.dmp
        Filesize

        44KB

      • memory/1788-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1788-98-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1788-99-0x000000007205D000-0x0000000072068000-memory.dmp
        Filesize

        44KB