Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-06-2021 14:15

General

  • Target

    Finalised With Changes.docx

  • Size

    10KB

  • MD5

    6c09cfa2a148680caa675b37cc908d92

  • SHA1

    e56e4c7405c2debb2f8e4f572e5ac50bb5999f3b

  • SHA256

    012cca592dca94980a85020ffbddc96dd1bafc547d577d58f853d39e3c20d125

  • SHA512

    cd8af3833888cb612d902716afc27aecbb6cc97c9cee0ae6eae18bda78571e573c90a77bd22524022fc851166b0cbb7015971c9f17d4dcd6c7047559625060b9

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.etnttcil.com/usur/

Decoy

purpopup.com

mrswarrenspodcast.com

blinbins.com

parahomeoffice.com

20next.com

quiala.com

newccosecurity.net

throughthehagstone.com

hnxslawfirm.com

sztoium.icu

fullembodiedwoman.com

sankara-yoga.com

foottrafficcollective.com

acruxvacations.com

jadeena.com

neurotypicalspouse.com

onlyinwallkill.com

laurenkilbane.com

thebendavonte.com

regencydevelopmentstoronto.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1288
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Finalised With Changes.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1756
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1540
          • C:\Windows\SysWOW64\wuapp.exe
            "C:\Windows\SysWOW64\wuapp.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1300
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Public\vbc.exe"
              5⤵
                PID:916

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        8939dd2697f5145f6eb5e034614e7ecb

        SHA1

        884be97f54895461ff2760887f239456d3bbcc30

        SHA256

        d3bc3ef9f2871efe5ff6565e37a0dcfacf47e4625b34d7bbe69b178698a9a21a

        SHA512

        6d1559bdd2a8417f3e5014e7e5febfc065bf7c994f70cfb22c17a8eaffe92d55826d5f277c49d1919d5e075a73c39476328c361e72819e739d2178f82020a873

      • C:\Users\Public\vbc.exe
        MD5

        8939dd2697f5145f6eb5e034614e7ecb

        SHA1

        884be97f54895461ff2760887f239456d3bbcc30

        SHA256

        d3bc3ef9f2871efe5ff6565e37a0dcfacf47e4625b34d7bbe69b178698a9a21a

        SHA512

        6d1559bdd2a8417f3e5014e7e5febfc065bf7c994f70cfb22c17a8eaffe92d55826d5f277c49d1919d5e075a73c39476328c361e72819e739d2178f82020a873

      • C:\Users\Public\vbc.exe
        MD5

        8939dd2697f5145f6eb5e034614e7ecb

        SHA1

        884be97f54895461ff2760887f239456d3bbcc30

        SHA256

        d3bc3ef9f2871efe5ff6565e37a0dcfacf47e4625b34d7bbe69b178698a9a21a

        SHA512

        6d1559bdd2a8417f3e5014e7e5febfc065bf7c994f70cfb22c17a8eaffe92d55826d5f277c49d1919d5e075a73c39476328c361e72819e739d2178f82020a873

      • \Users\Public\vbc.exe
        MD5

        8939dd2697f5145f6eb5e034614e7ecb

        SHA1

        884be97f54895461ff2760887f239456d3bbcc30

        SHA256

        d3bc3ef9f2871efe5ff6565e37a0dcfacf47e4625b34d7bbe69b178698a9a21a

        SHA512

        6d1559bdd2a8417f3e5014e7e5febfc065bf7c994f70cfb22c17a8eaffe92d55826d5f277c49d1919d5e075a73c39476328c361e72819e739d2178f82020a873

      • \Users\Public\vbc.exe
        MD5

        8939dd2697f5145f6eb5e034614e7ecb

        SHA1

        884be97f54895461ff2760887f239456d3bbcc30

        SHA256

        d3bc3ef9f2871efe5ff6565e37a0dcfacf47e4625b34d7bbe69b178698a9a21a

        SHA512

        6d1559bdd2a8417f3e5014e7e5febfc065bf7c994f70cfb22c17a8eaffe92d55826d5f277c49d1919d5e075a73c39476328c361e72819e739d2178f82020a873

      • \Users\Public\vbc.exe
        MD5

        8939dd2697f5145f6eb5e034614e7ecb

        SHA1

        884be97f54895461ff2760887f239456d3bbcc30

        SHA256

        d3bc3ef9f2871efe5ff6565e37a0dcfacf47e4625b34d7bbe69b178698a9a21a

        SHA512

        6d1559bdd2a8417f3e5014e7e5febfc065bf7c994f70cfb22c17a8eaffe92d55826d5f277c49d1919d5e075a73c39476328c361e72819e739d2178f82020a873

      • \Users\Public\vbc.exe
        MD5

        8939dd2697f5145f6eb5e034614e7ecb

        SHA1

        884be97f54895461ff2760887f239456d3bbcc30

        SHA256

        d3bc3ef9f2871efe5ff6565e37a0dcfacf47e4625b34d7bbe69b178698a9a21a

        SHA512

        6d1559bdd2a8417f3e5014e7e5febfc065bf7c994f70cfb22c17a8eaffe92d55826d5f277c49d1919d5e075a73c39476328c361e72819e739d2178f82020a873

      • memory/860-76-0x00000000050B0000-0x000000000512F000-memory.dmp
        Filesize

        508KB

      • memory/860-75-0x0000000000590000-0x00000000005AB000-memory.dmp
        Filesize

        108KB

      • memory/860-70-0x00000000009E0000-0x00000000009E1000-memory.dmp
        Filesize

        4KB

      • memory/860-67-0x0000000000000000-mapping.dmp
      • memory/860-77-0x0000000002200000-0x0000000002237000-memory.dmp
        Filesize

        220KB

      • memory/860-74-0x0000000004D10000-0x0000000004D11000-memory.dmp
        Filesize

        4KB

      • memory/916-88-0x0000000000000000-mapping.dmp
      • memory/980-62-0x00000000752F1000-0x00000000752F3000-memory.dmp
        Filesize

        8KB

      • memory/1084-60-0x0000000070321000-0x0000000070323000-memory.dmp
        Filesize

        8KB

      • memory/1084-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1084-59-0x00000000728A1000-0x00000000728A4000-memory.dmp
        Filesize

        12KB

      • memory/1288-86-0x0000000007380000-0x00000000074E3000-memory.dmp
        Filesize

        1.4MB

      • memory/1288-84-0x0000000004FF0000-0x0000000005131000-memory.dmp
        Filesize

        1.3MB

      • memory/1300-92-0x0000000000A10000-0x0000000000A9F000-memory.dmp
        Filesize

        572KB

      • memory/1300-89-0x0000000000EA0000-0x0000000000EAB000-memory.dmp
        Filesize

        44KB

      • memory/1300-91-0x0000000000B70000-0x0000000000E73000-memory.dmp
        Filesize

        3.0MB

      • memory/1300-90-0x0000000000090000-0x00000000000B8000-memory.dmp
        Filesize

        160KB

      • memory/1300-87-0x0000000000000000-mapping.dmp
      • memory/1540-85-0x00000000001F0000-0x0000000000200000-memory.dmp
        Filesize

        64KB

      • memory/1540-83-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1540-82-0x0000000000AC0000-0x0000000000DC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1540-79-0x000000000041D020-mapping.dmp
      • memory/1540-78-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1756-72-0x0000000000000000-mapping.dmp
      • memory/1756-73-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
        Filesize

        8KB