Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    25-11-2021 16:57

General

  • Target

    P.O-5433ERE.doc

  • Size

    21KB

  • MD5

    17ca06000e92058f0d43259b2683537c

  • SHA1

    db453e5125310d209fe04fb0211677d79d25f3ee

  • SHA256

    3c9280552a4129fdf884414b080c80d5ffc72403079d7a5292e9b09d832ab37d

  • SHA512

    3e05cc9f7284eb7a1d6756380882b0b1b2d89ce42b887e6c28c49342a9ce61157392997f7bdd96add1fbeefe3ea2ce07c14e8b1e6b245488a2c248d0b8e51148

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

op9t

C2

http://www.fcusd4.com/op9t/

Decoy

tzjwt261888.com

top10iecasinos.com

nurotag.com

controlparental24.com

truenettnpasumo1.xyz

finsits.com

publicfigure.skin

natalispharma.com

brixbol.com

bal.group

perfectinteractivemedia.com

fascialboost.com

jgcpfb120.com

grizzlysolutionsllc.net

wearegardenersusa.com

rjsarka.com

shintoku-gsfarm.com

1oavyx.com

volunteervabetweenk.com

tdshawn.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\P.O-5433ERE.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:936
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:824
        • C:\Windows\SysWOW64\NAPSTAT.EXE
          "C:\Windows\SysWOW64\NAPSTAT.EXE"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Roaming\ashlkyvc7592.exe"
            3⤵
              PID:1220
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Users\Admin\AppData\Roaming\ashlkyvc7592.exe
            "C:\Users\Admin\AppData\Roaming\ashlkyvc7592.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1132
            • C:\Users\Admin\AppData\Roaming\ashlkyvc7592.exe
              "C:\Users\Admin\AppData\Roaming\ashlkyvc7592.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1724

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Exploitation for Client Execution

        1
        T1203

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ashlkyvc7592.exe
          MD5

          d236bb1f86caec110abb20fc2360e25b

          SHA1

          0611498ed409d30150d2a0b2a6426e5cb9504d8a

          SHA256

          2f08f5b23a062671fba5957b98d05a728299bb1ae98695b9b5d36e75528ccab7

          SHA512

          4f1b645a4710291c197f25e7c7258d5d4d2f710607412228deba8d7a1c172fdd6d82db2c791c6d6064e405aa577ddc1bf469d6eb8c2241a0acb068a31f3490d1

        • C:\Users\Admin\AppData\Roaming\ashlkyvc7592.exe
          MD5

          d236bb1f86caec110abb20fc2360e25b

          SHA1

          0611498ed409d30150d2a0b2a6426e5cb9504d8a

          SHA256

          2f08f5b23a062671fba5957b98d05a728299bb1ae98695b9b5d36e75528ccab7

          SHA512

          4f1b645a4710291c197f25e7c7258d5d4d2f710607412228deba8d7a1c172fdd6d82db2c791c6d6064e405aa577ddc1bf469d6eb8c2241a0acb068a31f3490d1

        • C:\Users\Admin\AppData\Roaming\ashlkyvc7592.exe
          MD5

          d236bb1f86caec110abb20fc2360e25b

          SHA1

          0611498ed409d30150d2a0b2a6426e5cb9504d8a

          SHA256

          2f08f5b23a062671fba5957b98d05a728299bb1ae98695b9b5d36e75528ccab7

          SHA512

          4f1b645a4710291c197f25e7c7258d5d4d2f710607412228deba8d7a1c172fdd6d82db2c791c6d6064e405aa577ddc1bf469d6eb8c2241a0acb068a31f3490d1

        • \Users\Admin\AppData\Roaming\ashlkyvc7592.exe
          MD5

          d236bb1f86caec110abb20fc2360e25b

          SHA1

          0611498ed409d30150d2a0b2a6426e5cb9504d8a

          SHA256

          2f08f5b23a062671fba5957b98d05a728299bb1ae98695b9b5d36e75528ccab7

          SHA512

          4f1b645a4710291c197f25e7c7258d5d4d2f710607412228deba8d7a1c172fdd6d82db2c791c6d6064e405aa577ddc1bf469d6eb8c2241a0acb068a31f3490d1

        • memory/808-56-0x000000006FC31000-0x000000006FC33000-memory.dmp
          Filesize

          8KB

        • memory/808-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/808-58-0x0000000075981000-0x0000000075983000-memory.dmp
          Filesize

          8KB

        • memory/808-55-0x00000000721B1000-0x00000000721B4000-memory.dmp
          Filesize

          12KB

        • memory/808-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/936-69-0x000007FEFB6C1000-0x000007FEFB6C3000-memory.dmp
          Filesize

          8KB

        • memory/936-68-0x0000000000000000-mapping.dmp
        • memory/1132-67-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
          Filesize

          4KB

        • memory/1132-66-0x00000000004F0000-0x00000000004F8000-memory.dmp
          Filesize

          32KB

        • memory/1132-70-0x0000000004E80000-0x0000000004ED9000-memory.dmp
          Filesize

          356KB

        • memory/1132-64-0x0000000001240000-0x0000000001241000-memory.dmp
          Filesize

          4KB

        • memory/1132-61-0x0000000000000000-mapping.dmp
        • memory/1220-84-0x0000000000000000-mapping.dmp
        • memory/1380-82-0x0000000007500000-0x0000000007665000-memory.dmp
          Filesize

          1.4MB

        • memory/1380-79-0x00000000073C0000-0x00000000074F6000-memory.dmp
          Filesize

          1.2MB

        • memory/1380-89-0x0000000004210000-0x00000000042AE000-memory.dmp
          Filesize

          632KB

        • memory/1412-87-0x0000000001FF0000-0x00000000022F3000-memory.dmp
          Filesize

          3.0MB

        • memory/1412-83-0x0000000000000000-mapping.dmp
        • memory/1412-85-0x00000000004A0000-0x00000000004E6000-memory.dmp
          Filesize

          280KB

        • memory/1412-86-0x00000000000D0000-0x00000000000F9000-memory.dmp
          Filesize

          164KB

        • memory/1412-88-0x0000000001E60000-0x0000000001EF0000-memory.dmp
          Filesize

          576KB

        • memory/1724-78-0x0000000000280000-0x0000000000291000-memory.dmp
          Filesize

          68KB

        • memory/1724-80-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1724-81-0x00000000002D0000-0x00000000002E1000-memory.dmp
          Filesize

          68KB

        • memory/1724-73-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1724-72-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1724-74-0x000000000041D410-mapping.dmp
        • memory/1724-77-0x0000000000800000-0x0000000000B03000-memory.dmp
          Filesize

          3.0MB

        • memory/1724-71-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB