Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    03-05-2021 13:18

General

  • Target

    40HQ_of_CI_PL_SC_HR210503.docx

  • Size

    10KB

  • MD5

    78e85cb8cd9169dfe6fe6ddcf4090a97

  • SHA1

    6ca04ffc772794b12f4b6c724387823c185cce6e

  • SHA256

    ab80b9b17c044eeed0605980caeaf6617c48f04d4f11a5f19d9a65256a940e95

  • SHA512

    d330a14930f4fe9e74a0973e261bd060844b62211fa00f316c4d8233907a7cd845b6782a2cb646c5eb33246cad65d9f41dc42c57d57401f5ec0425e686e3256d

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.stonescapes1.com/de92/

Decoy

zindaginews.com

tyelevator.com

schustermaninterests.com

algemixdelchef.com

doubscollectivites.com

e-butchery.com

hellbentmask.com

jumbpprivacy.com

teeniestiedye.com

playfulartwork.com

desertvacahs.com

w5470-hed.net

nepalearningpods.com

smoothandsleek.com

thecannaglow.com

torrentkittyla.com

industrytoyou.com

raquelvargas.net

rlc-nc.net

cryptoprises.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\40HQ_of_CI_PL_SC_HR210503.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:656
      • C:\Windows\SysWOW64\msdt.exe
        "C:\Windows\SysWOW64\msdt.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:772
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:800
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:824
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1104

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        716f61cba6d08cd0c1904bcc827b56a0

        SHA1

        357a1acb28174392e191716972537555790ae792

        SHA256

        2833ffeca48c46759cb0d4c984e81a9b69614c368bf0052600786e55fd534d67

        SHA512

        6b392de718dca8d95b05f06a466b9e52ad0f757fef81a6237b541563f60cb2238ea5f451fe6ed4ca1edb9ba8af14318ea3c6d6708e456273544ddfdd5328d24e

      • C:\Users\Public\vbc.exe
        MD5

        716f61cba6d08cd0c1904bcc827b56a0

        SHA1

        357a1acb28174392e191716972537555790ae792

        SHA256

        2833ffeca48c46759cb0d4c984e81a9b69614c368bf0052600786e55fd534d67

        SHA512

        6b392de718dca8d95b05f06a466b9e52ad0f757fef81a6237b541563f60cb2238ea5f451fe6ed4ca1edb9ba8af14318ea3c6d6708e456273544ddfdd5328d24e

      • C:\Users\Public\vbc.exe
        MD5

        716f61cba6d08cd0c1904bcc827b56a0

        SHA1

        357a1acb28174392e191716972537555790ae792

        SHA256

        2833ffeca48c46759cb0d4c984e81a9b69614c368bf0052600786e55fd534d67

        SHA512

        6b392de718dca8d95b05f06a466b9e52ad0f757fef81a6237b541563f60cb2238ea5f451fe6ed4ca1edb9ba8af14318ea3c6d6708e456273544ddfdd5328d24e

      • \Users\Admin\AppData\Local\Temp\nsi2CFC.tmp\shsmack.dll
        MD5

        754f65f8025460256126f94d880be78e

        SHA1

        888427853b9b5d919423eaabe8be2fb126a80203

        SHA256

        4f70280ff2a0811ddcb7fee2893d432e78234f8121f83c8d51f4ad3f0caaa75d

        SHA512

        3a1079624bc0b56f14e9b991540d9f8e8ef8085d8b133eb340a0320f6db4a44ecbec778be29cf0bf175c9479b1c88dc0d30b8458750983fbe08229c89cbb197a

      • \Users\Public\vbc.exe
        MD5

        716f61cba6d08cd0c1904bcc827b56a0

        SHA1

        357a1acb28174392e191716972537555790ae792

        SHA256

        2833ffeca48c46759cb0d4c984e81a9b69614c368bf0052600786e55fd534d67

        SHA512

        6b392de718dca8d95b05f06a466b9e52ad0f757fef81a6237b541563f60cb2238ea5f451fe6ed4ca1edb9ba8af14318ea3c6d6708e456273544ddfdd5328d24e

      • \Users\Public\vbc.exe
        MD5

        716f61cba6d08cd0c1904bcc827b56a0

        SHA1

        357a1acb28174392e191716972537555790ae792

        SHA256

        2833ffeca48c46759cb0d4c984e81a9b69614c368bf0052600786e55fd534d67

        SHA512

        6b392de718dca8d95b05f06a466b9e52ad0f757fef81a6237b541563f60cb2238ea5f451fe6ed4ca1edb9ba8af14318ea3c6d6708e456273544ddfdd5328d24e

      • \Users\Public\vbc.exe
        MD5

        716f61cba6d08cd0c1904bcc827b56a0

        SHA1

        357a1acb28174392e191716972537555790ae792

        SHA256

        2833ffeca48c46759cb0d4c984e81a9b69614c368bf0052600786e55fd534d67

        SHA512

        6b392de718dca8d95b05f06a466b9e52ad0f757fef81a6237b541563f60cb2238ea5f451fe6ed4ca1edb9ba8af14318ea3c6d6708e456273544ddfdd5328d24e

      • memory/656-71-0x0000000000000000-mapping.dmp
      • memory/656-76-0x000007FEFC301000-0x000007FEFC303000-memory.dmp
        Filesize

        8KB

      • memory/772-86-0x0000000000000000-mapping.dmp
      • memory/800-62-0x00000000767B1000-0x00000000767B3000-memory.dmp
        Filesize

        8KB

      • memory/824-74-0x0000000001E00000-0x0000000001E02000-memory.dmp
        Filesize

        8KB

      • memory/824-66-0x0000000000000000-mapping.dmp
      • memory/1072-84-0x0000000000820000-0x0000000000914000-memory.dmp
        Filesize

        976KB

      • memory/1072-88-0x0000000000730000-0x00000000007BF000-memory.dmp
        Filesize

        572KB

      • memory/1072-87-0x0000000002280000-0x0000000002583000-memory.dmp
        Filesize

        3.0MB

      • memory/1072-85-0x0000000000080000-0x00000000000A8000-memory.dmp
        Filesize

        160KB

      • memory/1072-82-0x0000000000000000-mapping.dmp
      • memory/1104-72-0x000000000041D010-mapping.dmp
      • memory/1104-75-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1104-77-0x0000000000770000-0x0000000000A73000-memory.dmp
        Filesize

        3.0MB

      • memory/1104-78-0x0000000000270000-0x0000000000280000-memory.dmp
        Filesize

        64KB

      • memory/1104-80-0x00000000003F0000-0x0000000000400000-memory.dmp
        Filesize

        64KB

      • memory/1116-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1116-60-0x0000000070881000-0x0000000070883000-memory.dmp
        Filesize

        8KB

      • memory/1116-59-0x0000000072E01000-0x0000000072E04000-memory.dmp
        Filesize

        12KB

      • memory/1116-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1292-81-0x0000000006C20000-0x0000000006D2E000-memory.dmp
        Filesize

        1.1MB

      • memory/1292-79-0x0000000004740000-0x00000000048AF000-memory.dmp
        Filesize

        1.4MB

      • memory/1292-89-0x0000000006A00000-0x0000000006AA2000-memory.dmp
        Filesize

        648KB