Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 18:04

General

  • Target

    PO-18009612.xlsx

  • Size

    177KB

  • MD5

    10ccb0edfaacd25dc4935f5641c823b0

  • SHA1

    17fb136add605e6dbda86b56b412cf05d04996ac

  • SHA256

    b3d596c367aa592bd0ca88890ecba27437f442c4da101206ad62f43072f02cb4

  • SHA512

    696e8847a404dab17d173bc63103ce7d793553fd834bebf60e7845aa45c7b8c4a89082373d57892a757d577784dd24f0dce9397e40be4d935c8434fc6a02131a

Malware Config

Extracted

Family

xloader

Version

2.8

Campaign

nn40

Decoy

LYAg0yANOGEAGeaFOrA/

MQWuERZplP+VZy/uszI=

CF0oDN0JimIaGy/uszI=

ltJnyC+ReohYaiTvj1qbEA==

B9OkgdctVKBAFjSUaw==

sbDVwSZVVqVB11/deow8GA==

v1gHDe0pzno=

i+/0n2vHUfGPR98k77tukZ90MQ==

SUtCnbS96Qm21g==

8X9qzyt1dpAo31jXrXfKb49fBPY=

5KlPxqHzSstuFjSUaw==

0r/Kesv/zuanroxvNQW0Gm8=

FFgS7kfPYAqpdhhgRgnBJHY=

LgusAHrkrIoWr0FWIe2o/04UXPw=

vBq9Gvxa9wbKbS/uszI=

Z+q6HAZNNeqwwQ==

wbS4fMb06SjU5Kbseow8GA==

1mZEuZvJ/m0L9bof56PkkZ90MQ==

JCJIM74lHk/o+tiFOrA/

d14FrM8rGEgIzVkT67+3XaEh

Signatures

  • Detected phishing page
  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-18009612.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1376
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1272
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    629KB

    MD5

    6adcad993626f90d1efcbb797c6fc63f

    SHA1

    7a98b02cf27bb92ff397de5b5554ab17426edfe9

    SHA256

    35ddf428695769bb87459e0848cfae7eb62a86c91c8bb33a2caa23c5fbc43b73

    SHA512

    9cf09f841b0f56be7590af0ea43b145df5ba8e20d31ca2fefe234ae1a2ceba5f4a1f950468a566d970a13516172aa3275e39399179e2f0e78b79bf38bbe50015

  • C:\Users\Public\vbc.exe
    Filesize

    629KB

    MD5

    6adcad993626f90d1efcbb797c6fc63f

    SHA1

    7a98b02cf27bb92ff397de5b5554ab17426edfe9

    SHA256

    35ddf428695769bb87459e0848cfae7eb62a86c91c8bb33a2caa23c5fbc43b73

    SHA512

    9cf09f841b0f56be7590af0ea43b145df5ba8e20d31ca2fefe234ae1a2ceba5f4a1f950468a566d970a13516172aa3275e39399179e2f0e78b79bf38bbe50015

  • C:\Users\Public\vbc.exe
    Filesize

    629KB

    MD5

    6adcad993626f90d1efcbb797c6fc63f

    SHA1

    7a98b02cf27bb92ff397de5b5554ab17426edfe9

    SHA256

    35ddf428695769bb87459e0848cfae7eb62a86c91c8bb33a2caa23c5fbc43b73

    SHA512

    9cf09f841b0f56be7590af0ea43b145df5ba8e20d31ca2fefe234ae1a2ceba5f4a1f950468a566d970a13516172aa3275e39399179e2f0e78b79bf38bbe50015

  • \Users\Public\vbc.exe
    Filesize

    629KB

    MD5

    6adcad993626f90d1efcbb797c6fc63f

    SHA1

    7a98b02cf27bb92ff397de5b5554ab17426edfe9

    SHA256

    35ddf428695769bb87459e0848cfae7eb62a86c91c8bb33a2caa23c5fbc43b73

    SHA512

    9cf09f841b0f56be7590af0ea43b145df5ba8e20d31ca2fefe234ae1a2ceba5f4a1f950468a566d970a13516172aa3275e39399179e2f0e78b79bf38bbe50015

  • \Users\Public\vbc.exe
    Filesize

    629KB

    MD5

    6adcad993626f90d1efcbb797c6fc63f

    SHA1

    7a98b02cf27bb92ff397de5b5554ab17426edfe9

    SHA256

    35ddf428695769bb87459e0848cfae7eb62a86c91c8bb33a2caa23c5fbc43b73

    SHA512

    9cf09f841b0f56be7590af0ea43b145df5ba8e20d31ca2fefe234ae1a2ceba5f4a1f950468a566d970a13516172aa3275e39399179e2f0e78b79bf38bbe50015

  • \Users\Public\vbc.exe
    Filesize

    629KB

    MD5

    6adcad993626f90d1efcbb797c6fc63f

    SHA1

    7a98b02cf27bb92ff397de5b5554ab17426edfe9

    SHA256

    35ddf428695769bb87459e0848cfae7eb62a86c91c8bb33a2caa23c5fbc43b73

    SHA512

    9cf09f841b0f56be7590af0ea43b145df5ba8e20d31ca2fefe234ae1a2ceba5f4a1f950468a566d970a13516172aa3275e39399179e2f0e78b79bf38bbe50015

  • \Users\Public\vbc.exe
    Filesize

    629KB

    MD5

    6adcad993626f90d1efcbb797c6fc63f

    SHA1

    7a98b02cf27bb92ff397de5b5554ab17426edfe9

    SHA256

    35ddf428695769bb87459e0848cfae7eb62a86c91c8bb33a2caa23c5fbc43b73

    SHA512

    9cf09f841b0f56be7590af0ea43b145df5ba8e20d31ca2fefe234ae1a2ceba5f4a1f950468a566d970a13516172aa3275e39399179e2f0e78b79bf38bbe50015

  • memory/892-74-0x0000000001FA0000-0x0000000001FD2000-memory.dmp
    Filesize

    200KB

  • memory/892-73-0x0000000007D80000-0x0000000007DF6000-memory.dmp
    Filesize

    472KB

  • memory/892-64-0x0000000000000000-mapping.dmp
  • memory/892-72-0x0000000001DB0000-0x0000000001DBE000-memory.dmp
    Filesize

    56KB

  • memory/892-70-0x00000000004C0000-0x00000000004E0000-memory.dmp
    Filesize

    128KB

  • memory/892-67-0x0000000000180000-0x0000000000222000-memory.dmp
    Filesize

    648KB

  • memory/892-69-0x00000000045F0000-0x0000000004674000-memory.dmp
    Filesize

    528KB

  • memory/1200-93-0x00000000049D0000-0x0000000004A66000-memory.dmp
    Filesize

    600KB

  • memory/1200-94-0x00000000049D0000-0x0000000004A66000-memory.dmp
    Filesize

    600KB

  • memory/1200-85-0x0000000007510000-0x0000000007687000-memory.dmp
    Filesize

    1.5MB

  • memory/1272-90-0x0000000001CF0000-0x0000000001D80000-memory.dmp
    Filesize

    576KB

  • memory/1272-89-0x0000000001EA0000-0x00000000021A3000-memory.dmp
    Filesize

    3.0MB

  • memory/1272-88-0x0000000000090000-0x00000000000BC000-memory.dmp
    Filesize

    176KB

  • memory/1272-87-0x0000000000120000-0x000000000012B000-memory.dmp
    Filesize

    44KB

  • memory/1272-86-0x0000000000000000-mapping.dmp
  • memory/1376-71-0x000000007222D000-0x0000000072238000-memory.dmp
    Filesize

    44KB

  • memory/1376-54-0x000000002F361000-0x000000002F364000-memory.dmp
    Filesize

    12KB

  • memory/1376-57-0x000000007222D000-0x0000000072238000-memory.dmp
    Filesize

    44KB

  • memory/1376-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1376-92-0x000000007222D000-0x0000000072238000-memory.dmp
    Filesize

    44KB

  • memory/1376-55-0x0000000071241000-0x0000000071243000-memory.dmp
    Filesize

    8KB

  • memory/1376-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1376-58-0x0000000075361000-0x0000000075363000-memory.dmp
    Filesize

    8KB

  • memory/1756-84-0x0000000000330000-0x0000000000341000-memory.dmp
    Filesize

    68KB

  • memory/1756-75-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1756-76-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1756-78-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1756-79-0x000000000041F640-mapping.dmp
  • memory/1756-83-0x0000000000AA0000-0x0000000000DA3000-memory.dmp
    Filesize

    3.0MB

  • memory/1756-82-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB