Resubmissions

21-10-2021 12:23

211021-pkzp9aacd9 10

21-10-2021 09:57

211021-lyxk9sahgr 10

Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 09:57

General

  • Target

    9aaf287388698afd5ef8bfeb1fb8ee24.rtf

  • Size

    23KB

  • MD5

    9aaf287388698afd5ef8bfeb1fb8ee24

  • SHA1

    97c0f28698ddc4e9b512a37f0230de3846922649

  • SHA256

    c01942eeca190f7672db0e7e3322a21b52c66f669b41f1dd0ef852c8dd003cb3

  • SHA512

    e634eea49486d6cc8a0f3227b674184eff9ba57afa1a26f708687ef92f21d4ac979be19fad65c4430f4fb31e9746b286cad83ed3c1f668823bc66667e6c8dfe3

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

mxnu

C2

http://www.naplesconciergerealty.com/mxnu/

Decoy

insightmyhome.com

gabriellamaxey.com

029atk.xyz

marshconstructions.com

technichoffghosts.com

blue-ivy-boutique-au.com

1sunsetgroup.com

elfkuhnispb.store

caoliudh.club

verifiedpaypal.net

jellyice-tr.com

gatescres.com

bloomberq.online

crystaltopagent.net

uggs-line.com

ecommerceplatform.xyz

historyofcambridge.com

sattaking-gaziabad.xyz

digisor.com

beachpawsmobilegrooming.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\9aaf287388698afd5ef8bfeb1fb8ee24.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1688
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1820
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1164
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1176

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        36e60a2ecd13869a78ad7bc9312681d0

        SHA1

        8ef2422980fe2641a0d101fa1649fc24c43c2e97

        SHA256

        b6d84072166800bd1d35ca9265107d6f26496c7375411ca818046c5a28dee9d9

        SHA512

        bcdfe6f2b4db1dedac564e4e50de65ef1387e9613a063bc118b9da3f66c08587aebd90923a6706ca22ddd334e7796d7c214b3636ce49c5acf0b533fd2d834a36

      • C:\Users\Public\vbc.exe
        MD5

        36e60a2ecd13869a78ad7bc9312681d0

        SHA1

        8ef2422980fe2641a0d101fa1649fc24c43c2e97

        SHA256

        b6d84072166800bd1d35ca9265107d6f26496c7375411ca818046c5a28dee9d9

        SHA512

        bcdfe6f2b4db1dedac564e4e50de65ef1387e9613a063bc118b9da3f66c08587aebd90923a6706ca22ddd334e7796d7c214b3636ce49c5acf0b533fd2d834a36

      • C:\Users\Public\vbc.exe
        MD5

        36e60a2ecd13869a78ad7bc9312681d0

        SHA1

        8ef2422980fe2641a0d101fa1649fc24c43c2e97

        SHA256

        b6d84072166800bd1d35ca9265107d6f26496c7375411ca818046c5a28dee9d9

        SHA512

        bcdfe6f2b4db1dedac564e4e50de65ef1387e9613a063bc118b9da3f66c08587aebd90923a6706ca22ddd334e7796d7c214b3636ce49c5acf0b533fd2d834a36

      • \Users\Admin\AppData\Local\Temp\nsy1575.tmp\dzksq.dll
        MD5

        52a665d244ddb5192b3494f4ca1bd978

        SHA1

        07bd3f140917cd3992e9b9ffc120c84af834472d

        SHA256

        63466cfda81d5da190e8d3198ccff849e7c651f472efd58d277add978a50f131

        SHA512

        c892de4792dd99d8d9eb3da0e42d80132bb613062cec56faa0429019ca3e8e32804e2d065f72cbc8c960000013e113753bcd15b836e4d19f147f37f2f12e5648

      • \Users\Public\vbc.exe
        MD5

        36e60a2ecd13869a78ad7bc9312681d0

        SHA1

        8ef2422980fe2641a0d101fa1649fc24c43c2e97

        SHA256

        b6d84072166800bd1d35ca9265107d6f26496c7375411ca818046c5a28dee9d9

        SHA512

        bcdfe6f2b4db1dedac564e4e50de65ef1387e9613a063bc118b9da3f66c08587aebd90923a6706ca22ddd334e7796d7c214b3636ce49c5acf0b533fd2d834a36

      • \Users\Public\vbc.exe
        MD5

        36e60a2ecd13869a78ad7bc9312681d0

        SHA1

        8ef2422980fe2641a0d101fa1649fc24c43c2e97

        SHA256

        b6d84072166800bd1d35ca9265107d6f26496c7375411ca818046c5a28dee9d9

        SHA512

        bcdfe6f2b4db1dedac564e4e50de65ef1387e9613a063bc118b9da3f66c08587aebd90923a6706ca22ddd334e7796d7c214b3636ce49c5acf0b533fd2d834a36

      • \Users\Public\vbc.exe
        MD5

        36e60a2ecd13869a78ad7bc9312681d0

        SHA1

        8ef2422980fe2641a0d101fa1649fc24c43c2e97

        SHA256

        b6d84072166800bd1d35ca9265107d6f26496c7375411ca818046c5a28dee9d9

        SHA512

        bcdfe6f2b4db1dedac564e4e50de65ef1387e9613a063bc118b9da3f66c08587aebd90923a6706ca22ddd334e7796d7c214b3636ce49c5acf0b533fd2d834a36

      • memory/524-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/524-58-0x0000000075F41000-0x0000000075F43000-memory.dmp
        Filesize

        8KB

      • memory/524-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/524-56-0x000000006FC31000-0x000000006FC33000-memory.dmp
        Filesize

        8KB

      • memory/524-55-0x00000000721B1000-0x00000000721B4000-memory.dmp
        Filesize

        12KB

      • memory/1164-63-0x0000000000000000-mapping.dmp
      • memory/1176-69-0x000000000041D4A0-mapping.dmp
      • memory/1176-73-0x0000000000340000-0x0000000000351000-memory.dmp
        Filesize

        68KB

      • memory/1176-72-0x0000000000730000-0x0000000000A33000-memory.dmp
        Filesize

        3.0MB

      • memory/1176-68-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1368-74-0x00000000071C0000-0x00000000072D3000-memory.dmp
        Filesize

        1.1MB

      • memory/1368-83-0x00000000064C0000-0x000000000656B000-memory.dmp
        Filesize

        684KB

      • memory/1520-78-0x0000000000080000-0x00000000000A9000-memory.dmp
        Filesize

        164KB

      • memory/1520-77-0x00000000008A0000-0x00000000008A5000-memory.dmp
        Filesize

        20KB

      • memory/1520-79-0x0000000001F80000-0x0000000002283000-memory.dmp
        Filesize

        3.0MB

      • memory/1520-80-0x0000000001D90000-0x0000000001E20000-memory.dmp
        Filesize

        576KB

      • memory/1520-75-0x0000000000000000-mapping.dmp
      • memory/1688-81-0x0000000000000000-mapping.dmp
      • memory/1688-82-0x000007FEFB6C1000-0x000007FEFB6C3000-memory.dmp
        Filesize

        8KB

      • memory/1820-76-0x0000000000000000-mapping.dmp