Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    10-11-2021 07:33

General

  • Target

    100197.doc

  • Size

    190KB

  • MD5

    a51beb4cee3604bc8ab1c7c9f5e7d5c1

  • SHA1

    22d24e750b96783e24da802dcac3e4367d83befa

  • SHA256

    59de39d60fee5b2a853c4e4bd62ce6ea5054373938b8afbb159d60102f88e989

  • SHA512

    c406ee9bfb3425caf97e26626dbba30aa7a305be0f1732f2a7b4225e877468a0b12aa531d0c495bb3aac6f192966e92daa419ec01ec94e5f5ef50a8f851fc543

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

unzn

C2

http://www.davanamays.com/unzn/

Decoy

xiulf.com

highcountrymortar.com

523561.com

marketingagency.tools

ganmovie.net

nationaalcontactpunt.com

sirrbter.com

begizas.xyz

missimi-fashion.com

munixc.info

daas.support

spaceworbc.com

faithtruthresolve.com

gymkub.com

thegrayverse.xyz

artisanmakefurniture.com

029tryy.com

ijuubx.biz

iphone13promax.club

techuniversus.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1304
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\100197.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:552
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Users\Admin\AppData\Roaming\serverbjk7861.exe
        "C:\Users\Admin\AppData\Roaming\serverbjk7861.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Users\Admin\AppData\Roaming\serverbjk7861.exe
          "C:\Users\Admin\AppData\Roaming\serverbjk7861.exe"
          3⤵
          • Executes dropped EXE
          PID:1988
        • C:\Users\Admin\AppData\Roaming\serverbjk7861.exe
          "C:\Users\Admin\AppData\Roaming\serverbjk7861.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Windows\SysWOW64\wscript.exe
            "C:\Windows\SysWOW64\wscript.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1980
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Roaming\serverbjk7861.exe"
              5⤵
                PID:1820

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\serverbjk7861.exe
        MD5

        1dadf13b8e0441e370eacb0b774c64e9

        SHA1

        ad139b332854cdb6afb1c25548c72e5f59cda993

        SHA256

        211285d0278cfa608b2f7e0280641bdb07816ddca9fb7b8d70d9f0c8cf7bdb6e

        SHA512

        e086f7238871070896e2454e1ab6c6f7248039742d67089f8e7c14fabbc890ca23b3ca1d240881f386af316f15f9192f20df85b15bf4d9c7b27ce4305098eb50

      • C:\Users\Admin\AppData\Roaming\serverbjk7861.exe
        MD5

        1dadf13b8e0441e370eacb0b774c64e9

        SHA1

        ad139b332854cdb6afb1c25548c72e5f59cda993

        SHA256

        211285d0278cfa608b2f7e0280641bdb07816ddca9fb7b8d70d9f0c8cf7bdb6e

        SHA512

        e086f7238871070896e2454e1ab6c6f7248039742d67089f8e7c14fabbc890ca23b3ca1d240881f386af316f15f9192f20df85b15bf4d9c7b27ce4305098eb50

      • C:\Users\Admin\AppData\Roaming\serverbjk7861.exe
        MD5

        1dadf13b8e0441e370eacb0b774c64e9

        SHA1

        ad139b332854cdb6afb1c25548c72e5f59cda993

        SHA256

        211285d0278cfa608b2f7e0280641bdb07816ddca9fb7b8d70d9f0c8cf7bdb6e

        SHA512

        e086f7238871070896e2454e1ab6c6f7248039742d67089f8e7c14fabbc890ca23b3ca1d240881f386af316f15f9192f20df85b15bf4d9c7b27ce4305098eb50

      • C:\Users\Admin\AppData\Roaming\serverbjk7861.exe
        MD5

        1dadf13b8e0441e370eacb0b774c64e9

        SHA1

        ad139b332854cdb6afb1c25548c72e5f59cda993

        SHA256

        211285d0278cfa608b2f7e0280641bdb07816ddca9fb7b8d70d9f0c8cf7bdb6e

        SHA512

        e086f7238871070896e2454e1ab6c6f7248039742d67089f8e7c14fabbc890ca23b3ca1d240881f386af316f15f9192f20df85b15bf4d9c7b27ce4305098eb50

      • \Users\Admin\AppData\Roaming\serverbjk7861.exe
        MD5

        1dadf13b8e0441e370eacb0b774c64e9

        SHA1

        ad139b332854cdb6afb1c25548c72e5f59cda993

        SHA256

        211285d0278cfa608b2f7e0280641bdb07816ddca9fb7b8d70d9f0c8cf7bdb6e

        SHA512

        e086f7238871070896e2454e1ab6c6f7248039742d67089f8e7c14fabbc890ca23b3ca1d240881f386af316f15f9192f20df85b15bf4d9c7b27ce4305098eb50

      • memory/552-69-0x000007FEFC441000-0x000007FEFC443000-memory.dmp
        Filesize

        8KB

      • memory/552-68-0x0000000000000000-mapping.dmp
      • memory/1304-83-0x0000000004110000-0x00000000041CC000-memory.dmp
        Filesize

        752KB

      • memory/1304-80-0x00000000071D0000-0x00000000072F4000-memory.dmp
        Filesize

        1.1MB

      • memory/1304-90-0x0000000006950000-0x0000000006A43000-memory.dmp
        Filesize

        972KB

      • memory/1692-55-0x0000000072F31000-0x0000000072F34000-memory.dmp
        Filesize

        12KB

      • memory/1692-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1692-58-0x0000000075B71000-0x0000000075B73000-memory.dmp
        Filesize

        8KB

      • memory/1692-56-0x00000000709B1000-0x00000000709B3000-memory.dmp
        Filesize

        8KB

      • memory/1692-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1768-66-0x00000000004A0000-0x00000000004A1000-memory.dmp
        Filesize

        4KB

      • memory/1768-61-0x0000000000000000-mapping.dmp
      • memory/1768-67-0x00000000009B0000-0x00000000009B7000-memory.dmp
        Filesize

        28KB

      • memory/1768-70-0x0000000000E60000-0x0000000000EA6000-memory.dmp
        Filesize

        280KB

      • memory/1768-64-0x0000000001190000-0x0000000001191000-memory.dmp
        Filesize

        4KB

      • memory/1820-88-0x0000000000000000-mapping.dmp
      • memory/1980-89-0x00000000003B0000-0x0000000000440000-memory.dmp
        Filesize

        576KB

      • memory/1980-87-0x0000000000070000-0x0000000000099000-memory.dmp
        Filesize

        164KB

      • memory/1980-86-0x0000000002010000-0x0000000002313000-memory.dmp
        Filesize

        3.0MB

      • memory/1980-85-0x0000000000530000-0x0000000000556000-memory.dmp
        Filesize

        152KB

      • memory/1980-84-0x0000000000000000-mapping.dmp
      • memory/2032-73-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/2032-82-0x00000000001E0000-0x00000000001F1000-memory.dmp
        Filesize

        68KB

      • memory/2032-81-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/2032-78-0x00000000009E0000-0x0000000000CE3000-memory.dmp
        Filesize

        3.0MB

      • memory/2032-79-0x0000000000180000-0x0000000000191000-memory.dmp
        Filesize

        68KB

      • memory/2032-74-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/2032-75-0x000000000041D430-mapping.dmp
      • memory/2032-72-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB