Analysis

  • max time kernel
    154s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    18-11-2021 09:02

General

  • Target

    Sales Agreement 17-11-21.doc

  • Size

    12KB

  • MD5

    14be4834507505c85ed0790ceeebe5ba

  • SHA1

    61e1afbec7f215e598a424614bb43df95e5d4fbc

  • SHA256

    315b35059792a62e53ef2443f0fd5ce87509a4b7d9c84b3a679940ef785adb42

  • SHA512

    d6172ad1f19ecb356fa3d0e5aa31d6712108fc31ae7d08b5efd9dae871666a5fb8ce60a41fd38f180135599e363d1908c4e4d34b69964dcae700f9f4fb315126

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

unzn

C2

http://www.davanamays.com/unzn/

Decoy

xiulf.com

highcountrymortar.com

523561.com

marketingagency.tools

ganmovie.net

nationaalcontactpunt.com

sirrbter.com

begizas.xyz

missimi-fashion.com

munixc.info

daas.support

spaceworbc.com

faithtruthresolve.com

gymkub.com

thegrayverse.xyz

artisanmakefurniture.com

029tryy.com

ijuubx.biz

iphone13promax.club

techuniversus.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Sales Agreement 17-11-21.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1632
      • C:\Windows\SysWOW64\mstsc.exe
        "C:\Windows\SysWOW64\mstsc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\tgmd5762.exe"
          3⤵
            PID:912
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Users\Admin\AppData\Roaming\tgmd5762.exe
          "C:\Users\Admin\AppData\Roaming\tgmd5762.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1756
          • C:\Users\Admin\AppData\Roaming\tgmd5762.exe
            "C:\Users\Admin\AppData\Roaming\tgmd5762.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:328

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\tgmd5762.exe
        MD5

        e0c09b7302a96d737a7573a7938ea389

        SHA1

        2d064fc357be869f8bf7d57f099b5edd1aeaa0a8

        SHA256

        c3732a4c293740632956474cb15e9f25f77cd96b6a40366c137f29b5df1d819e

        SHA512

        830c1b59658a9f744f59e39281a0102cbfef538b03f93154b1310dfab017768095d0aec2688ee464f87cff41ca9e13400c3cefde681e1d171ad2c9525abb592e

      • C:\Users\Admin\AppData\Roaming\tgmd5762.exe
        MD5

        e0c09b7302a96d737a7573a7938ea389

        SHA1

        2d064fc357be869f8bf7d57f099b5edd1aeaa0a8

        SHA256

        c3732a4c293740632956474cb15e9f25f77cd96b6a40366c137f29b5df1d819e

        SHA512

        830c1b59658a9f744f59e39281a0102cbfef538b03f93154b1310dfab017768095d0aec2688ee464f87cff41ca9e13400c3cefde681e1d171ad2c9525abb592e

      • C:\Users\Admin\AppData\Roaming\tgmd5762.exe
        MD5

        e0c09b7302a96d737a7573a7938ea389

        SHA1

        2d064fc357be869f8bf7d57f099b5edd1aeaa0a8

        SHA256

        c3732a4c293740632956474cb15e9f25f77cd96b6a40366c137f29b5df1d819e

        SHA512

        830c1b59658a9f744f59e39281a0102cbfef538b03f93154b1310dfab017768095d0aec2688ee464f87cff41ca9e13400c3cefde681e1d171ad2c9525abb592e

      • \Users\Admin\AppData\Local\Temp\nsoFDC1.tmp\ijlcycjncm.dll
        MD5

        83ae51e0c78e6465e7651edc636dc4f8

        SHA1

        8783785ba6a0afdeed649363245c4fcddaf27583

        SHA256

        14140ac568aec8b9e8c6593f4807a3616f3b3080b156967a3c5d275e87a38e89

        SHA512

        c6a2cd8a363e8d8efd295e1cf77066c91878dfddd13959061ab788e944f7b5c793fbe4ae620d04b2234d828d5a7ad042f43803cff4a54347dd4a101fef561c03

      • \Users\Admin\AppData\Roaming\tgmd5762.exe
        MD5

        e0c09b7302a96d737a7573a7938ea389

        SHA1

        2d064fc357be869f8bf7d57f099b5edd1aeaa0a8

        SHA256

        c3732a4c293740632956474cb15e9f25f77cd96b6a40366c137f29b5df1d819e

        SHA512

        830c1b59658a9f744f59e39281a0102cbfef538b03f93154b1310dfab017768095d0aec2688ee464f87cff41ca9e13400c3cefde681e1d171ad2c9525abb592e

      • memory/328-69-0x0000000000840000-0x0000000000B43000-memory.dmp
        Filesize

        3.0MB

      • memory/328-67-0x000000000041D430-mapping.dmp
      • memory/328-71-0x00000000002C0000-0x00000000002D1000-memory.dmp
        Filesize

        68KB

      • memory/328-66-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/912-75-0x0000000000000000-mapping.dmp
      • memory/1248-72-0x0000000006BD0000-0x0000000006D63000-memory.dmp
        Filesize

        1.6MB

      • memory/1248-82-0x0000000003AB0000-0x0000000003B50000-memory.dmp
        Filesize

        640KB

      • memory/1492-76-0x0000000000A90000-0x0000000000B94000-memory.dmp
        Filesize

        1.0MB

      • memory/1492-81-0x00000000009D0000-0x0000000000A60000-memory.dmp
        Filesize

        576KB

      • memory/1492-78-0x0000000002130000-0x0000000002433000-memory.dmp
        Filesize

        3.0MB

      • memory/1492-73-0x0000000000000000-mapping.dmp
      • memory/1492-77-0x0000000000080000-0x00000000000A9000-memory.dmp
        Filesize

        164KB

      • memory/1632-79-0x0000000000000000-mapping.dmp
      • memory/1632-80-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
        Filesize

        8KB

      • memory/1756-61-0x0000000000000000-mapping.dmp
      • memory/1908-58-0x0000000074F01000-0x0000000074F03000-memory.dmp
        Filesize

        8KB

      • memory/1908-56-0x000000006FCD1000-0x000000006FCD3000-memory.dmp
        Filesize

        8KB

      • memory/1908-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1908-55-0x0000000072251000-0x0000000072254000-memory.dmp
        Filesize

        12KB

      • memory/1908-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB