Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 03:22

General

  • Target

    MV TRUONG MINH SEA.xlsx

  • Size

    176KB

  • MD5

    bfc885ac8275d3a48401b4fade16bb93

  • SHA1

    0aab3160b4ea537f39253eaa67fe5491a99d72fd

  • SHA256

    af90961d9204c394bf5e3063e42ef2541160aaff6029c0bbd68499400c79a7ed

  • SHA512

    6e6624823b3d4f6988840df7491f468333044f7410ab2684c47a4db4cfa5dbfb3a9e28e41813abbf37f762cb5a32dbed0b2e7b8fe1b7c9baba6b413a64737170

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

iewb

Decoy

n8FLlgIlb1rSEg5hJ9xMbw4hcmR38Q==

5vIAIY+pt81OtWs+FdIEdk7Y

LHIKc+oWGIQUUlfAAtEEdk7Y

ePM/cX2jvHrS

5hvPEw22+fdvmJz3C8FIVq0=

mb9EeX2jvHrS

Dx2zIYNvfjo8VUo5

6jVPnyJekv2RAc4gLKNwEqQ=

KWatHyjdE5Gj1Ng=

t9lk70gzUAZty4qjbVjF

6eUBeFPzKBWT125BFNIEdk7Y

dZUXOIyqTJGj1Ng=

iL3TVh2Jl5QVStnzxcAhIL8=

J1prtyklUfZGR/xDD71IbkWRd2yx

s9FgCOBRW9bU0Y6jbVjF

RYCbQDzcFBhcylgu

Fl0BV/8RJm6F9QRg8LXXTLo=

0dhumHzrCCZ3wdQg7nFF1AlL6Tk=

xvL+iL6wwX+/wH9K4lbZ/A==

N0lVceIFD5Gj1Ng=

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\MV TRUONG MINH SEA.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1460
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:960
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1556
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      612KB

      MD5

      0229fa24ef686c20e6d50c5a75aa8c27

      SHA1

      07c4fa01089a3275f88ce4d7fa404040ac638c35

      SHA256

      9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

      SHA512

      bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

    • C:\Users\Public\vbc.exe
      Filesize

      612KB

      MD5

      0229fa24ef686c20e6d50c5a75aa8c27

      SHA1

      07c4fa01089a3275f88ce4d7fa404040ac638c35

      SHA256

      9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

      SHA512

      bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

    • C:\Users\Public\vbc.exe
      Filesize

      612KB

      MD5

      0229fa24ef686c20e6d50c5a75aa8c27

      SHA1

      07c4fa01089a3275f88ce4d7fa404040ac638c35

      SHA256

      9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

      SHA512

      bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

    • C:\Users\Public\vbc.exe
      Filesize

      612KB

      MD5

      0229fa24ef686c20e6d50c5a75aa8c27

      SHA1

      07c4fa01089a3275f88ce4d7fa404040ac638c35

      SHA256

      9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

      SHA512

      bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

    • \Users\Public\vbc.exe
      Filesize

      612KB

      MD5

      0229fa24ef686c20e6d50c5a75aa8c27

      SHA1

      07c4fa01089a3275f88ce4d7fa404040ac638c35

      SHA256

      9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

      SHA512

      bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

    • \Users\Public\vbc.exe
      Filesize

      612KB

      MD5

      0229fa24ef686c20e6d50c5a75aa8c27

      SHA1

      07c4fa01089a3275f88ce4d7fa404040ac638c35

      SHA256

      9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

      SHA512

      bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

    • \Users\Public\vbc.exe
      Filesize

      612KB

      MD5

      0229fa24ef686c20e6d50c5a75aa8c27

      SHA1

      07c4fa01089a3275f88ce4d7fa404040ac638c35

      SHA256

      9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

      SHA512

      bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

    • \Users\Public\vbc.exe
      Filesize

      612KB

      MD5

      0229fa24ef686c20e6d50c5a75aa8c27

      SHA1

      07c4fa01089a3275f88ce4d7fa404040ac638c35

      SHA256

      9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

      SHA512

      bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

    • memory/924-78-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/924-82-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/924-87-0x00000000001D0000-0x00000000001E1000-memory.dmp
      Filesize

      68KB

    • memory/924-84-0x0000000000140000-0x0000000000151000-memory.dmp
      Filesize

      68KB

    • memory/924-83-0x0000000000970000-0x0000000000C73000-memory.dmp
      Filesize

      3.0MB

    • memory/924-79-0x000000000041F840-mapping.dmp
    • memory/924-90-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/924-76-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/924-75-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/960-92-0x0000000000000000-mapping.dmp
    • memory/1268-99-0x0000000006F60000-0x00000000070A3000-memory.dmp
      Filesize

      1.3MB

    • memory/1268-88-0x0000000006360000-0x00000000064E3000-memory.dmp
      Filesize

      1.5MB

    • memory/1268-85-0x00000000068D0000-0x0000000006A45000-memory.dmp
      Filesize

      1.5MB

    • memory/1268-101-0x0000000006F60000-0x00000000070A3000-memory.dmp
      Filesize

      1.3MB

    • memory/1460-55-0x0000000071B21000-0x0000000071B23000-memory.dmp
      Filesize

      8KB

    • memory/1460-70-0x0000000072B0D000-0x0000000072B18000-memory.dmp
      Filesize

      44KB

    • memory/1460-58-0x00000000769D1000-0x00000000769D3000-memory.dmp
      Filesize

      8KB

    • memory/1460-98-0x0000000072B0D000-0x0000000072B18000-memory.dmp
      Filesize

      44KB

    • memory/1460-57-0x0000000072B0D000-0x0000000072B18000-memory.dmp
      Filesize

      44KB

    • memory/1460-97-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1460-54-0x000000002F0F1000-0x000000002F0F4000-memory.dmp
      Filesize

      12KB

    • memory/1460-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1680-64-0x0000000000000000-mapping.dmp
    • memory/1680-73-0x00000000022F0000-0x0000000002322000-memory.dmp
      Filesize

      200KB

    • memory/1680-72-0x0000000005C90000-0x0000000005D06000-memory.dmp
      Filesize

      472KB

    • memory/1680-71-0x0000000000520000-0x000000000052E000-memory.dmp
      Filesize

      56KB

    • memory/1680-69-0x00000000004B0000-0x00000000004D0000-memory.dmp
      Filesize

      128KB

    • memory/1680-67-0x0000000000DB0000-0x0000000000E4E000-memory.dmp
      Filesize

      632KB

    • memory/1884-89-0x0000000000000000-mapping.dmp
    • memory/1884-93-0x0000000000510000-0x0000000000614000-memory.dmp
      Filesize

      1.0MB

    • memory/1884-94-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB

    • memory/1884-95-0x0000000002140000-0x0000000002443000-memory.dmp
      Filesize

      3.0MB

    • memory/1884-96-0x0000000001FB0000-0x0000000002040000-memory.dmp
      Filesize

      576KB

    • memory/1884-100-0x0000000000080000-0x00000000000AC000-memory.dmp
      Filesize

      176KB