Analysis

  • max time kernel
    149s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-10-2021 15:20

General

  • Target

    KVD 25180299.xlsx

  • Size

    488KB

  • MD5

    3ea4d7fa257736ee5499186011e4de92

  • SHA1

    7c3796317e67bd5c361123e1ab88fb0a7802ede9

  • SHA256

    27b4c7536a4044b0f7a08db959059c15883e080c56f81bf2c985c377cb3ebbad

  • SHA512

    b1adcc108f65b618ada3774998c6115548bd7c8ef362306ff8b549f313e47d5294803863f1f5351dd4b01414cf86a948b3075e6b0da80860f3bbd70e898b1f3c

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

dnz9

C2

http://www.chunhejingming.com/dnz9/

Decoy

rafiqueandbrothers.com

goldenpeacock.asia

youngliving1.com

rtxoffers.xyz

southernrustllc.com

becomemoreamerican.com

chrapania.com

babedad.com

dttrransportjunkremoval.com

contemporarytaste.net

windfly.online

eatnewlyone.xyz

funeralarorg.com

candlecandlesshop.com

emexcaraccessories.com

nutmegmassage.com

053152277.xyz

blissnewsletter.com

cyys23.com

dayral-review.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\KVD 25180299.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1212
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1960
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • C:\Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • C:\Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • \Users\Admin\AppData\Local\Temp\nsi5CB1.tmp\mtrpiyvfxf.dll
      MD5

      c4aecad1a9cf60556a851574f792fd4e

      SHA1

      0a207eddc044071ab82caf1e96fe1eb5a6723db2

      SHA256

      d91985c2bce220a0d58952fb12772608cfb10868e6b8621989209ce3fec96689

      SHA512

      9866ff13bbd66d37963a20f662bf7f0056d4d737f6a151f11cb1780146d42389f071949f9b408df473458b485e826021a4ca1aa50b942c4650baa22715b097dd

    • \Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • \Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • \Users\Public\vbc.exe
      MD5

      783069f0cc8045c5e8eb255b5c38d6bc

      SHA1

      fe24a3db15f687966921655306a951b2bc3fbe08

      SHA256

      791b0ab463a7916c4a4873b898972b026b3eb66fe599775916cce39831951cab

      SHA512

      5aa9bf8c6b2f9ec5faff322a8965e9911aeba18e0a8cab5a952a5737e5c20bd7a60cb3e7b65a3eb1701181363b6d02b0c539ff8ad4d29f420018c58cc5b7df15

    • memory/852-73-0x0000000000000000-mapping.dmp
    • memory/852-79-0x0000000001F50000-0x0000000001FE0000-memory.dmp
      Filesize

      576KB

    • memory/852-76-0x00000000001F0000-0x0000000000204000-memory.dmp
      Filesize

      80KB

    • memory/852-78-0x00000000020A0000-0x00000000023A3000-memory.dmp
      Filesize

      3.0MB

    • memory/852-77-0x00000000000D0000-0x00000000000F9000-memory.dmp
      Filesize

      164KB

    • memory/1052-61-0x0000000000000000-mapping.dmp
    • memory/1100-66-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1100-67-0x000000000041D550-mapping.dmp
    • memory/1100-70-0x0000000000740000-0x0000000000A43000-memory.dmp
      Filesize

      3.0MB

    • memory/1100-71-0x0000000000480000-0x0000000000491000-memory.dmp
      Filesize

      68KB

    • memory/1212-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-55-0x0000000071481000-0x0000000071483000-memory.dmp
      Filesize

      8KB

    • memory/1212-54-0x000000002F361000-0x000000002F364000-memory.dmp
      Filesize

      12KB

    • memory/1212-81-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1392-72-0x0000000006BB0000-0x0000000006CC4000-memory.dmp
      Filesize

      1.1MB

    • memory/1392-80-0x0000000008CD0000-0x0000000008DAB000-memory.dmp
      Filesize

      876KB

    • memory/1732-57-0x0000000076581000-0x0000000076583000-memory.dmp
      Filesize

      8KB

    • memory/1960-75-0x0000000000000000-mapping.dmp