Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 03:23

General

  • Target

    MV TRUONG MINH SEA.xlsx

  • Size

    176KB

  • MD5

    bfc885ac8275d3a48401b4fade16bb93

  • SHA1

    0aab3160b4ea537f39253eaa67fe5491a99d72fd

  • SHA256

    af90961d9204c394bf5e3063e42ef2541160aaff6029c0bbd68499400c79a7ed

  • SHA512

    6e6624823b3d4f6988840df7491f468333044f7410ab2684c47a4db4cfa5dbfb3a9e28e41813abbf37f762cb5a32dbed0b2e7b8fe1b7c9baba6b413a64737170

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

iewb

Decoy

n8FLlgIlb1rSEg5hJ9xMbw4hcmR38Q==

5vIAIY+pt81OtWs+FdIEdk7Y

LHIKc+oWGIQUUlfAAtEEdk7Y

ePM/cX2jvHrS

5hvPEw22+fdvmJz3C8FIVq0=

mb9EeX2jvHrS

Dx2zIYNvfjo8VUo5

6jVPnyJekv2RAc4gLKNwEqQ=

KWatHyjdE5Gj1Ng=

t9lk70gzUAZty4qjbVjF

6eUBeFPzKBWT125BFNIEdk7Y

dZUXOIyqTJGj1Ng=

iL3TVh2Jl5QVStnzxcAhIL8=

J1prtyklUfZGR/xDD71IbkWRd2yx

s9FgCOBRW9bU0Y6jbVjF

RYCbQDzcFBhcylgu

Fl0BV/8RJm6F9QRg8LXXTLo=

0dhumHzrCCZ3wdQg7nFF1AlL6Tk=

xvL+iL6wwX+/wH9K4lbZ/A==

N0lVceIFD5Gj1Ng=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\MV TRUONG MINH SEA.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1604
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:2036
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:552
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:1732
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:1108
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1396
            • C:\Users\Public\vbc.exe
              "C:\Users\Public\vbc.exe"
              3⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:868

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Exploitation for Client Execution

        1
        T1203

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Public\vbc.exe
          Filesize

          612KB

          MD5

          0229fa24ef686c20e6d50c5a75aa8c27

          SHA1

          07c4fa01089a3275f88ce4d7fa404040ac638c35

          SHA256

          9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

          SHA512

          bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

        • C:\Users\Public\vbc.exe
          Filesize

          612KB

          MD5

          0229fa24ef686c20e6d50c5a75aa8c27

          SHA1

          07c4fa01089a3275f88ce4d7fa404040ac638c35

          SHA256

          9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

          SHA512

          bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

        • C:\Users\Public\vbc.exe
          Filesize

          612KB

          MD5

          0229fa24ef686c20e6d50c5a75aa8c27

          SHA1

          07c4fa01089a3275f88ce4d7fa404040ac638c35

          SHA256

          9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

          SHA512

          bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

        • \Users\Admin\AppData\Local\Temp\sqlite3.dll
          Filesize

          628KB

          MD5

          e3b107beaf9eaab93d09738d7dcb0946

          SHA1

          e625eac28fad8d1ed8544a35b9e54e596313b266

          SHA256

          8dccdffda1babc90e9917e7927c7387e4ca8e556f0bb94aace207c998a289223

          SHA512

          c08038d6c7c527ae1e13540358c2a117e5aa6275643b2d88e19e1dc7dd0aa4191c74598e385c57d854866c2de31688fb3640bc7e3a2303b8291154375398305a

        • \Users\Public\vbc.exe
          Filesize

          612KB

          MD5

          0229fa24ef686c20e6d50c5a75aa8c27

          SHA1

          07c4fa01089a3275f88ce4d7fa404040ac638c35

          SHA256

          9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

          SHA512

          bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

        • \Users\Public\vbc.exe
          Filesize

          612KB

          MD5

          0229fa24ef686c20e6d50c5a75aa8c27

          SHA1

          07c4fa01089a3275f88ce4d7fa404040ac638c35

          SHA256

          9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

          SHA512

          bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

        • \Users\Public\vbc.exe
          Filesize

          612KB

          MD5

          0229fa24ef686c20e6d50c5a75aa8c27

          SHA1

          07c4fa01089a3275f88ce4d7fa404040ac638c35

          SHA256

          9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

          SHA512

          bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

        • \Users\Public\vbc.exe
          Filesize

          612KB

          MD5

          0229fa24ef686c20e6d50c5a75aa8c27

          SHA1

          07c4fa01089a3275f88ce4d7fa404040ac638c35

          SHA256

          9696d3ec13f85ada39b140ae0096e765db0ff630f351ffa1e96484f6a4f2f030

          SHA512

          bae11a5fa3b52c577f815dbda2aefca1a16475fd694cd62684dd31b6890731f14f1d1a3d147f5a159907b4e7e7dcc2cf5dff80b96a5e2076aa4c5cf7c2b56ca3

        • memory/868-74-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/868-83-0x00000000002A0000-0x00000000002B1000-memory.dmp
          Filesize

          68KB

        • memory/868-82-0x0000000000990000-0x0000000000C93000-memory.dmp
          Filesize

          3.0MB

        • memory/868-81-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/868-78-0x000000000041F840-mapping.dmp
        • memory/868-77-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/868-75-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/1268-101-0x000007FF09090000-0x000007FF0909A000-memory.dmp
          Filesize

          40KB

        • memory/1268-100-0x000007FEF6A40000-0x000007FEF6B83000-memory.dmp
          Filesize

          1.3MB

        • memory/1268-96-0x0000000007210000-0x0000000007388000-memory.dmp
          Filesize

          1.5MB

        • memory/1268-93-0x0000000007210000-0x0000000007388000-memory.dmp
          Filesize

          1.5MB

        • memory/1268-84-0x0000000007060000-0x0000000007205000-memory.dmp
          Filesize

          1.6MB

        • memory/1396-72-0x0000000005CE0000-0x0000000005D56000-memory.dmp
          Filesize

          472KB

        • memory/1396-73-0x0000000001380000-0x00000000013B2000-memory.dmp
          Filesize

          200KB

        • memory/1396-71-0x0000000000BE0000-0x0000000000BEE000-memory.dmp
          Filesize

          56KB

        • memory/1396-70-0x0000000000790000-0x00000000007B0000-memory.dmp
          Filesize

          128KB

        • memory/1396-67-0x00000000013B0000-0x000000000144E000-memory.dmp
          Filesize

          632KB

        • memory/1396-64-0x0000000000000000-mapping.dmp
        • memory/1604-92-0x000000007257D000-0x0000000072588000-memory.dmp
          Filesize

          44KB

        • memory/1604-58-0x0000000076241000-0x0000000076243000-memory.dmp
          Filesize

          8KB

        • memory/1604-54-0x000000002FC11000-0x000000002FC14000-memory.dmp
          Filesize

          12KB

        • memory/1604-69-0x000000007257D000-0x0000000072588000-memory.dmp
          Filesize

          44KB

        • memory/1604-55-0x0000000071591000-0x0000000071593000-memory.dmp
          Filesize

          8KB

        • memory/1604-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1604-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1604-57-0x000000007257D000-0x0000000072588000-memory.dmp
          Filesize

          44KB

        • memory/1616-89-0x00000000008E0000-0x0000000000BE3000-memory.dmp
          Filesize

          3.0MB

        • memory/1616-94-0x00000000000C0000-0x00000000000EC000-memory.dmp
          Filesize

          176KB

        • memory/1616-85-0x0000000000000000-mapping.dmp
        • memory/1616-90-0x0000000000530000-0x00000000005C0000-memory.dmp
          Filesize

          576KB

        • memory/1616-86-0x0000000000490000-0x0000000000496000-memory.dmp
          Filesize

          24KB

        • memory/1616-87-0x00000000000C0000-0x00000000000EC000-memory.dmp
          Filesize

          176KB

        • memory/1732-98-0x0000000000000000-mapping.dmp
        • memory/2036-88-0x0000000000000000-mapping.dmp