Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-10-2021 15:37

General

  • Target

    KVD 25180299.xlsx

  • Size

    488KB

  • MD5

    3ea4d7fa257736ee5499186011e4de92

  • SHA1

    7c3796317e67bd5c361123e1ab88fb0a7802ede9

  • SHA256

    27b4c7536a4044b0f7a08db959059c15883e080c56f81bf2c985c377cb3ebbad

  • SHA512

    b1adcc108f65b618ada3774998c6115548bd7c8ef362306ff8b549f313e47d5294803863f1f5351dd4b01414cf86a948b3075e6b0da80860f3bbd70e898b1f3c

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

dnz9

C2

http://www.chunhejingming.com/dnz9/

Decoy

rafiqueandbrothers.com

goldenpeacock.asia

youngliving1.com

rtxoffers.xyz

southernrustllc.com

becomemoreamerican.com

chrapania.com

babedad.com

dttrransportjunkremoval.com

contemporarytaste.net

windfly.online

eatnewlyone.xyz

funeralarorg.com

candlecandlesshop.com

emexcaraccessories.com

nutmegmassage.com

053152277.xyz

blissnewsletter.com

cyys23.com

dayral-review.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\KVD 25180299.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:2012
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • C:\Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • C:\Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • \Users\Admin\AppData\Local\Temp\nsiFF75.tmp\mtrpiyvfxf.dll
      MD5

      c4aecad1a9cf60556a851574f792fd4e

      SHA1

      0a207eddc044071ab82caf1e96fe1eb5a6723db2

      SHA256

      d91985c2bce220a0d58952fb12772608cfb10868e6b8621989209ce3fec96689

      SHA512

      9866ff13bbd66d37963a20f662bf7f0056d4d737f6a151f11cb1780146d42389f071949f9b408df473458b485e826021a4ca1aa50b942c4650baa22715b097dd

    • \Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • \Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • \Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • memory/700-55-0x00000000712B1000-0x00000000712B3000-memory.dmp
      Filesize

      8KB

    • memory/700-54-0x000000002FE81000-0x000000002FE84000-memory.dmp
      Filesize

      12KB

    • memory/700-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/700-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1236-57-0x00000000751D1000-0x00000000751D3000-memory.dmp
      Filesize

      8KB

    • memory/1300-61-0x0000000000000000-mapping.dmp
    • memory/1404-82-0x0000000006050000-0x0000000006118000-memory.dmp
      Filesize

      800KB

    • memory/1404-72-0x0000000006A60000-0x0000000006B66000-memory.dmp
      Filesize

      1.0MB

    • memory/1404-75-0x00000000070E0000-0x0000000007285000-memory.dmp
      Filesize

      1.6MB

    • memory/1896-78-0x000000004AB30000-0x000000004AB7C000-memory.dmp
      Filesize

      304KB

    • memory/1896-80-0x0000000001FC0000-0x00000000022C3000-memory.dmp
      Filesize

      3.0MB

    • memory/1896-81-0x0000000001EB0000-0x0000000001F40000-memory.dmp
      Filesize

      576KB

    • memory/1896-79-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1896-76-0x0000000000000000-mapping.dmp
    • memory/1940-70-0x0000000000970000-0x0000000000C73000-memory.dmp
      Filesize

      3.0MB

    • memory/1940-74-0x0000000000560000-0x0000000000571000-memory.dmp
      Filesize

      68KB

    • memory/1940-73-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1940-71-0x00000000003D0000-0x00000000003E1000-memory.dmp
      Filesize

      68KB

    • memory/1940-67-0x000000000041D550-mapping.dmp
    • memory/1940-66-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2012-77-0x0000000000000000-mapping.dmp