Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 13:00

General

  • Target

    0023505604B.xlsx

  • Size

    285KB

  • MD5

    32b9ce56e81fa9fbddb591fb10f12884

  • SHA1

    1ec32966637589386237034513500acaa71c9387

  • SHA256

    14f001181013b095c127e573be917ba5984e49716fdf34b134a06c68f54795d2

  • SHA512

    5738b43c9969c78699c1a28ffe2901a48101daa041e7730dafa2bc8971431cb69bc45df02671d1eb76f357d5eb03007d20999849dfd97cd8a8dc78bac66ea0d9

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader payload 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\0023505604B.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:536
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1844
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1720
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Users\Public\vbc.exe
            "{path}"
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1656

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Command-Line Interface

      1
      T1059

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Scripting

      1
      T1064

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        Filesize

        922KB

        MD5

        28ad0eb6f09a90cf169b528c0bea75a9

        SHA1

        f350e36fa8d787008104f1ebb6255431d306af5a

        SHA256

        a3d70f4e3daa60d13fb0dcf5b78820b4f6de6e709df0beacf6ca404ec196a3fb

        SHA512

        4d2db7d0f539648aea0227579fdd4b3b6621c079df94fa182eb14d7660815b04a8d4a6fda5c3e87673943e87cb2266ee65a3e344d5c3169f543b39e680acf89a

      • C:\Users\Public\vbc.exe
        Filesize

        922KB

        MD5

        28ad0eb6f09a90cf169b528c0bea75a9

        SHA1

        f350e36fa8d787008104f1ebb6255431d306af5a

        SHA256

        a3d70f4e3daa60d13fb0dcf5b78820b4f6de6e709df0beacf6ca404ec196a3fb

        SHA512

        4d2db7d0f539648aea0227579fdd4b3b6621c079df94fa182eb14d7660815b04a8d4a6fda5c3e87673943e87cb2266ee65a3e344d5c3169f543b39e680acf89a

      • C:\Users\Public\vbc.exe
        Filesize

        922KB

        MD5

        28ad0eb6f09a90cf169b528c0bea75a9

        SHA1

        f350e36fa8d787008104f1ebb6255431d306af5a

        SHA256

        a3d70f4e3daa60d13fb0dcf5b78820b4f6de6e709df0beacf6ca404ec196a3fb

        SHA512

        4d2db7d0f539648aea0227579fdd4b3b6621c079df94fa182eb14d7660815b04a8d4a6fda5c3e87673943e87cb2266ee65a3e344d5c3169f543b39e680acf89a

      • \Users\Public\vbc.exe
        Filesize

        922KB

        MD5

        28ad0eb6f09a90cf169b528c0bea75a9

        SHA1

        f350e36fa8d787008104f1ebb6255431d306af5a

        SHA256

        a3d70f4e3daa60d13fb0dcf5b78820b4f6de6e709df0beacf6ca404ec196a3fb

        SHA512

        4d2db7d0f539648aea0227579fdd4b3b6621c079df94fa182eb14d7660815b04a8d4a6fda5c3e87673943e87cb2266ee65a3e344d5c3169f543b39e680acf89a

      • \Users\Public\vbc.exe
        Filesize

        922KB

        MD5

        28ad0eb6f09a90cf169b528c0bea75a9

        SHA1

        f350e36fa8d787008104f1ebb6255431d306af5a

        SHA256

        a3d70f4e3daa60d13fb0dcf5b78820b4f6de6e709df0beacf6ca404ec196a3fb

        SHA512

        4d2db7d0f539648aea0227579fdd4b3b6621c079df94fa182eb14d7660815b04a8d4a6fda5c3e87673943e87cb2266ee65a3e344d5c3169f543b39e680acf89a

      • \Users\Public\vbc.exe
        Filesize

        922KB

        MD5

        28ad0eb6f09a90cf169b528c0bea75a9

        SHA1

        f350e36fa8d787008104f1ebb6255431d306af5a

        SHA256

        a3d70f4e3daa60d13fb0dcf5b78820b4f6de6e709df0beacf6ca404ec196a3fb

        SHA512

        4d2db7d0f539648aea0227579fdd4b3b6621c079df94fa182eb14d7660815b04a8d4a6fda5c3e87673943e87cb2266ee65a3e344d5c3169f543b39e680acf89a

      • \Users\Public\vbc.exe
        Filesize

        922KB

        MD5

        28ad0eb6f09a90cf169b528c0bea75a9

        SHA1

        f350e36fa8d787008104f1ebb6255431d306af5a

        SHA256

        a3d70f4e3daa60d13fb0dcf5b78820b4f6de6e709df0beacf6ca404ec196a3fb

        SHA512

        4d2db7d0f539648aea0227579fdd4b3b6621c079df94fa182eb14d7660815b04a8d4a6fda5c3e87673943e87cb2266ee65a3e344d5c3169f543b39e680acf89a

      • memory/536-97-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/536-57-0x0000000071F2D000-0x0000000071F38000-memory.dmp
        Filesize

        44KB

      • memory/536-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/536-58-0x0000000075B61000-0x0000000075B63000-memory.dmp
        Filesize

        8KB

      • memory/536-70-0x0000000071F2D000-0x0000000071F38000-memory.dmp
        Filesize

        44KB

      • memory/536-55-0x0000000070F41000-0x0000000070F43000-memory.dmp
        Filesize

        8KB

      • memory/536-54-0x000000002F221000-0x000000002F224000-memory.dmp
        Filesize

        12KB

      • memory/536-98-0x0000000071F2D000-0x0000000071F38000-memory.dmp
        Filesize

        44KB

      • memory/1208-96-0x0000000007560000-0x0000000007687000-memory.dmp
        Filesize

        1.2MB

      • memory/1208-85-0x0000000007280000-0x00000000073EF000-memory.dmp
        Filesize

        1.4MB

      • memory/1208-94-0x0000000007560000-0x0000000007687000-memory.dmp
        Filesize

        1.2MB

      • memory/1208-82-0x0000000007170000-0x0000000007272000-memory.dmp
        Filesize

        1.0MB

      • memory/1264-67-0x0000000000C30000-0x0000000000D1C000-memory.dmp
        Filesize

        944KB

      • memory/1264-72-0x00000000004D0000-0x0000000000540000-memory.dmp
        Filesize

        448KB

      • memory/1264-71-0x0000000005220000-0x00000000052E2000-memory.dmp
        Filesize

        776KB

      • memory/1264-69-0x00000000003A0000-0x00000000003AA000-memory.dmp
        Filesize

        40KB

      • memory/1264-64-0x0000000000000000-mapping.dmp
      • memory/1656-77-0x000000000041F6F0-mapping.dmp
      • memory/1656-81-0x00000000002D0000-0x00000000002E1000-memory.dmp
        Filesize

        68KB

      • memory/1656-84-0x0000000000310000-0x0000000000321000-memory.dmp
        Filesize

        68KB

      • memory/1656-80-0x0000000000910000-0x0000000000C13000-memory.dmp
        Filesize

        3.0MB

      • memory/1656-87-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1656-73-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1656-74-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1656-83-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1656-76-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1788-89-0x0000000000080000-0x00000000000AC000-memory.dmp
        Filesize

        176KB

      • memory/1788-92-0x0000000000AF0000-0x0000000000B80000-memory.dmp
        Filesize

        576KB

      • memory/1788-93-0x0000000000080000-0x00000000000AC000-memory.dmp
        Filesize

        176KB

      • memory/1788-90-0x0000000002290000-0x0000000002593000-memory.dmp
        Filesize

        3.0MB

      • memory/1788-88-0x0000000000E80000-0x0000000000E89000-memory.dmp
        Filesize

        36KB

      • memory/1788-86-0x0000000000000000-mapping.dmp
      • memory/1844-91-0x0000000000000000-mapping.dmp