Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
02-05-2021 06:01
Static task
static1
Behavioral task
behavioral1
Sample
DocNo2300058329.doc__.rtf
Resource
win7v20210410
Behavioral task
behavioral2
Sample
DocNo2300058329.doc__.rtf
Resource
win10v20210408
General
-
Target
DocNo2300058329.doc__.rtf
-
Size
316KB
-
MD5
5e37b9c3ab14d8c2349506fa6be2de0d
-
SHA1
1e5777efbbe88c9f92ec0438eb07d9b7c92ea43d
-
SHA256
1256f793afb38cb63438acdbb6e1e3646eb66d4ecd1c4fe79178702e43311c94
-
SHA512
2eb029a1e719a5312084d0ead75af3276a9bab55a112f71df820fd4f681cdfda7eeabdc8ca1cd124e7c5381b5104bf712117fcf1ca6f4dacc6379970241cddca
Malware Config
Extracted
xloader
2.3
http://www.jqjdgw.com/ued5/
italiancosmeticbeauty.com
zhima7.com
phresheffect.com
comp-savvy.net
xjhtcaum.com
copperbrassgermkey.com
smero.financial
opticsoptimum.com
pisanosportpraxis.com
pediatricfeedrates.com
binsogleam.com
sarahseatter.com
wywatershed.com
smellyhomeshop.com
naviorchidlife.com
cunerier.com
thecornercomputers.com
brightwoodcollection.com
taxprep-repsolutions.net
phukien4u.net
crezcayemprenda.com
terrasroraima.com
vinkot.com
endthefatblogs.com
nwmicrobefreesolutions.com
chandlerguo.com
pacificedgesunglasses.com
hurrygift.com
felocacasa.com
zoom-sides.com
dovesprinklers.com
caravaggioclothing.com
renchengjixie.com
hfctzdsns.club
sukaa.tech
gurukulmitra.com
thedailyprocrastinator.com
xinxiu.store
woodlanddentalcarefl.com
pyperpay.com
fabularo.com
tvdajiang14.com
ihatesammamish.com
bbluebelttvwdbuy.com
replenish-skin.com
qf577.com
freemoneyfornursingschool.com
lpida.com
schmelzens.com
exuberantemodafeminina.com
babylandclothing.com
designer-dropship.com
sbeconlineacademy.com
homeandcabinwoodsigns.com
cqxiangcida.com
806queen.com
metropolisgrowlers.com
easycremationserviceusa.com
greenpis0n.com
vagasportal.com
hargsgroup.com
hyrerecruiting.com
carlsonwagonlit.sucks
beischabig.com
Signatures
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1608-73-0x0000000000400000-0x000000000042A000-memory.dmp xloader behavioral1/memory/1608-74-0x000000000041D070-mapping.dmp xloader behavioral1/memory/612-86-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 7 1920 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
izu782514.exeizu782514.exepid process 1556 izu782514.exe 1608 izu782514.exe -
Loads dropped DLL 1 IoCs
Processes:
EQNEDT32.EXEpid process 1920 EQNEDT32.EXE -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
izu782514.exepid process 1556 izu782514.exe 1556 izu782514.exe 1556 izu782514.exe 1556 izu782514.exe 1556 izu782514.exe 1556 izu782514.exe 1556 izu782514.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
izu782514.exeizu782514.execolorcpl.exedescription pid process target process PID 1556 set thread context of 1608 1556 izu782514.exe izu782514.exe PID 1608 set thread context of 1244 1608 izu782514.exe Explorer.EXE PID 1608 set thread context of 1244 1608 izu782514.exe Explorer.EXE PID 612 set thread context of 1244 612 colorcpl.exe Explorer.EXE -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Office loads VBA resources, possible macro or embedded object present
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1572 timeout.exe -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
WINWORD.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 368 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 31 IoCs
Processes:
izu782514.exeizu782514.execolorcpl.exepid process 1556 izu782514.exe 1556 izu782514.exe 1556 izu782514.exe 1608 izu782514.exe 1608 izu782514.exe 1608 izu782514.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe 612 colorcpl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
izu782514.execolorcpl.exepid process 1608 izu782514.exe 1608 izu782514.exe 1608 izu782514.exe 1608 izu782514.exe 612 colorcpl.exe 612 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
izu782514.exeizu782514.execolorcpl.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1556 izu782514.exe Token: SeDebugPrivilege 1608 izu782514.exe Token: SeDebugPrivilege 612 colorcpl.exe Token: SeShutdownPrivilege 1244 Explorer.EXE Token: SeShutdownPrivilege 1244 Explorer.EXE -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE 1244 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 368 WINWORD.EXE 368 WINWORD.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
EQNEDT32.EXEizu782514.execmd.exeExplorer.EXEcolorcpl.exeWINWORD.EXEdescription pid process target process PID 1920 wrote to memory of 1556 1920 EQNEDT32.EXE izu782514.exe PID 1920 wrote to memory of 1556 1920 EQNEDT32.EXE izu782514.exe PID 1920 wrote to memory of 1556 1920 EQNEDT32.EXE izu782514.exe PID 1920 wrote to memory of 1556 1920 EQNEDT32.EXE izu782514.exe PID 1556 wrote to memory of 1724 1556 izu782514.exe cmd.exe PID 1556 wrote to memory of 1724 1556 izu782514.exe cmd.exe PID 1556 wrote to memory of 1724 1556 izu782514.exe cmd.exe PID 1556 wrote to memory of 1724 1556 izu782514.exe cmd.exe PID 1724 wrote to memory of 1572 1724 cmd.exe timeout.exe PID 1724 wrote to memory of 1572 1724 cmd.exe timeout.exe PID 1724 wrote to memory of 1572 1724 cmd.exe timeout.exe PID 1724 wrote to memory of 1572 1724 cmd.exe timeout.exe PID 1556 wrote to memory of 1608 1556 izu782514.exe izu782514.exe PID 1556 wrote to memory of 1608 1556 izu782514.exe izu782514.exe PID 1556 wrote to memory of 1608 1556 izu782514.exe izu782514.exe PID 1556 wrote to memory of 1608 1556 izu782514.exe izu782514.exe PID 1556 wrote to memory of 1608 1556 izu782514.exe izu782514.exe PID 1556 wrote to memory of 1608 1556 izu782514.exe izu782514.exe PID 1556 wrote to memory of 1608 1556 izu782514.exe izu782514.exe PID 1556 wrote to memory of 1608 1556 izu782514.exe izu782514.exe PID 1244 wrote to memory of 612 1244 Explorer.EXE colorcpl.exe PID 1244 wrote to memory of 612 1244 Explorer.EXE colorcpl.exe PID 1244 wrote to memory of 612 1244 Explorer.EXE colorcpl.exe PID 1244 wrote to memory of 612 1244 Explorer.EXE colorcpl.exe PID 612 wrote to memory of 1488 612 colorcpl.exe cmd.exe PID 612 wrote to memory of 1488 612 colorcpl.exe cmd.exe PID 612 wrote to memory of 1488 612 colorcpl.exe cmd.exe PID 612 wrote to memory of 1488 612 colorcpl.exe cmd.exe PID 368 wrote to memory of 1172 368 WINWORD.EXE splwow64.exe PID 368 wrote to memory of 1172 368 WINWORD.EXE splwow64.exe PID 368 wrote to memory of 1172 368 WINWORD.EXE splwow64.exe PID 368 wrote to memory of 1172 368 WINWORD.EXE splwow64.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DocNo2300058329.doc__.rtf"2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:1172
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\izu782514.exe"3⤵PID:1488
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Roaming\izu782514.exe"C:\Users\Admin\AppData\Roaming\izu782514.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 13⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\timeout.exetimeout 14⤵
- Delays execution with timeout.exe
PID:1572 -
C:\Users\Admin\AppData\Roaming\izu782514.exe"C:\Users\Admin\AppData\Roaming\izu782514.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
9597713af0d2566f6e3186196d31e520
SHA129d71fdcf9bf142da347470cbf0eae90b352dd7d
SHA256f3c279e61de77236f3390c91dee09f02aa01974e14e429426fa174e0ff8a7512
SHA512593e4ac84836db4462cafd1420cc2d5944207e518b64be801acec98ad17d441bcac16c06784894ade681d63ef4140b1098d257fd06f6ae21c39819101d1453ed
-
MD5
9597713af0d2566f6e3186196d31e520
SHA129d71fdcf9bf142da347470cbf0eae90b352dd7d
SHA256f3c279e61de77236f3390c91dee09f02aa01974e14e429426fa174e0ff8a7512
SHA512593e4ac84836db4462cafd1420cc2d5944207e518b64be801acec98ad17d441bcac16c06784894ade681d63ef4140b1098d257fd06f6ae21c39819101d1453ed
-
MD5
9597713af0d2566f6e3186196d31e520
SHA129d71fdcf9bf142da347470cbf0eae90b352dd7d
SHA256f3c279e61de77236f3390c91dee09f02aa01974e14e429426fa174e0ff8a7512
SHA512593e4ac84836db4462cafd1420cc2d5944207e518b64be801acec98ad17d441bcac16c06784894ade681d63ef4140b1098d257fd06f6ae21c39819101d1453ed
-
MD5
9597713af0d2566f6e3186196d31e520
SHA129d71fdcf9bf142da347470cbf0eae90b352dd7d
SHA256f3c279e61de77236f3390c91dee09f02aa01974e14e429426fa174e0ff8a7512
SHA512593e4ac84836db4462cafd1420cc2d5944207e518b64be801acec98ad17d441bcac16c06784894ade681d63ef4140b1098d257fd06f6ae21c39819101d1453ed