Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    24-09-2021 11:12

General

  • Target

    PROFORMA-PDA 00GGTBGX00001A.xlsx

  • Size

    362KB

  • MD5

    3428e8b6d05df7add0dd9914432467a0

  • SHA1

    89cd998b04e84731ebd9ec51c3d72ef40b15249e

  • SHA256

    2a6b9eb5645b5e292c85eeb7236eb00361e74ece1e8debfb33873bc72461a67e

  • SHA512

    54844961e87bda2d971c82a506365cf62cdb9918fe98d379101d984883eaf6014e1ab564de5edc6b38f90838895da89a0ec973b5c2a5094833e179646581cd2d

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

9gdg

C2

http://www.dechocolate.online/9gdg/

Decoy

cao-catos.ca

humanityumbrella.com

heatherflintford.com

paddyjulian.com

venturedart.com

pimpyoursmile.com

shellbacklabs.com

acesteeisupply.com

socotrajeweltours.com

aykutozden.com

corncobmeal.com

lesbiansforever.com

picknock.com

pawspetreiki.com

waikikidesignco.com

lelittnpasumo4.xyz

billing-updating.info

barangdapo.com

gatorfirerescue.com

jmovt.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PROFORMA-PDA 00GGTBGX00001A.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:612
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Windows\SysWOW64\cscript.exe
          "C:\Windows\SysWOW64\cscript.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Public\vbc.exe"
            5⤵
              PID:1324

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      0efbf49197257609b692c8579c7c15cd

      SHA1

      5390a1eb61e84c9d546178e7c43a810c309f9013

      SHA256

      6724b4abaf05bc011ee266d499d2eecadd61a305cd0a8e3c099193a3b9323a3c

      SHA512

      823c648b4a3a196d98446ca9c5177cbd8ac0c753e372daf789ca8f6b3848344160b859de9e0a353d252a37b112abe30f8f5e0a28ceae6da61d47928f80c19a1c

    • C:\Users\Public\vbc.exe
      MD5

      0efbf49197257609b692c8579c7c15cd

      SHA1

      5390a1eb61e84c9d546178e7c43a810c309f9013

      SHA256

      6724b4abaf05bc011ee266d499d2eecadd61a305cd0a8e3c099193a3b9323a3c

      SHA512

      823c648b4a3a196d98446ca9c5177cbd8ac0c753e372daf789ca8f6b3848344160b859de9e0a353d252a37b112abe30f8f5e0a28ceae6da61d47928f80c19a1c

    • C:\Users\Public\vbc.exe
      MD5

      0efbf49197257609b692c8579c7c15cd

      SHA1

      5390a1eb61e84c9d546178e7c43a810c309f9013

      SHA256

      6724b4abaf05bc011ee266d499d2eecadd61a305cd0a8e3c099193a3b9323a3c

      SHA512

      823c648b4a3a196d98446ca9c5177cbd8ac0c753e372daf789ca8f6b3848344160b859de9e0a353d252a37b112abe30f8f5e0a28ceae6da61d47928f80c19a1c

    • \Users\Admin\AppData\Local\Temp\nsg589B.tmp\iynunsqb.dll
      MD5

      fdb24702ac3d38f586aa0343d71ba1d5

      SHA1

      662c61e11802ae875d864c6b8002ecfa5d7872f1

      SHA256

      e2bd42815d0ad61ad0f55056b9e78939a025f8b63c204afbf1ea1abf64adb71c

      SHA512

      26a86d2a7c7a4ef06e562e8cf2a40fd343b721539ef1808de6e1c6fa75a3bd1e2e3b85542aad76264792e776439e9dd1fe4fc282dee7a32948e2caa03a8e7051

    • \Users\Public\vbc.exe
      MD5

      0efbf49197257609b692c8579c7c15cd

      SHA1

      5390a1eb61e84c9d546178e7c43a810c309f9013

      SHA256

      6724b4abaf05bc011ee266d499d2eecadd61a305cd0a8e3c099193a3b9323a3c

      SHA512

      823c648b4a3a196d98446ca9c5177cbd8ac0c753e372daf789ca8f6b3848344160b859de9e0a353d252a37b112abe30f8f5e0a28ceae6da61d47928f80c19a1c

    • \Users\Public\vbc.exe
      MD5

      0efbf49197257609b692c8579c7c15cd

      SHA1

      5390a1eb61e84c9d546178e7c43a810c309f9013

      SHA256

      6724b4abaf05bc011ee266d499d2eecadd61a305cd0a8e3c099193a3b9323a3c

      SHA512

      823c648b4a3a196d98446ca9c5177cbd8ac0c753e372daf789ca8f6b3848344160b859de9e0a353d252a37b112abe30f8f5e0a28ceae6da61d47928f80c19a1c

    • \Users\Public\vbc.exe
      MD5

      0efbf49197257609b692c8579c7c15cd

      SHA1

      5390a1eb61e84c9d546178e7c43a810c309f9013

      SHA256

      6724b4abaf05bc011ee266d499d2eecadd61a305cd0a8e3c099193a3b9323a3c

      SHA512

      823c648b4a3a196d98446ca9c5177cbd8ac0c753e372daf789ca8f6b3848344160b859de9e0a353d252a37b112abe30f8f5e0a28ceae6da61d47928f80c19a1c

    • memory/612-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/612-54-0x0000000071B11000-0x0000000071B13000-memory.dmp
      Filesize

      8KB

    • memory/612-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/612-53-0x000000002FA01000-0x000000002FA04000-memory.dmp
      Filesize

      12KB

    • memory/960-56-0x0000000075651000-0x0000000075653000-memory.dmp
      Filesize

      8KB

    • memory/1104-60-0x0000000000000000-mapping.dmp
    • memory/1164-66-0x000000000041D4A0-mapping.dmp
    • memory/1164-68-0x0000000000740000-0x0000000000A43000-memory.dmp
      Filesize

      3.0MB

    • memory/1164-71-0x00000000006C0000-0x00000000006D1000-memory.dmp
      Filesize

      68KB

    • memory/1164-65-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1164-69-0x0000000000480000-0x0000000000491000-memory.dmp
      Filesize

      68KB

    • memory/1212-79-0x0000000009410000-0x000000000956F000-memory.dmp
      Filesize

      1.4MB

    • memory/1212-70-0x0000000005010000-0x0000000005100000-memory.dmp
      Filesize

      960KB

    • memory/1212-72-0x0000000007750000-0x00000000078A4000-memory.dmp
      Filesize

      1.3MB

    • memory/1324-74-0x0000000000000000-mapping.dmp
    • memory/1948-76-0x0000000000070000-0x0000000000099000-memory.dmp
      Filesize

      164KB

    • memory/1948-77-0x0000000002010000-0x0000000002313000-memory.dmp
      Filesize

      3.0MB

    • memory/1948-78-0x0000000001E00000-0x0000000001E90000-memory.dmp
      Filesize

      576KB

    • memory/1948-75-0x0000000000910000-0x0000000000932000-memory.dmp
      Filesize

      136KB

    • memory/1948-73-0x0000000000000000-mapping.dmp