Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    18-05-2022 15:46

General

  • Target

    NEW ORDER FOR SUPPLY Ref PO-298721.rtf

  • Size

    9KB

  • MD5

    999da45debe8277aa7669c3794c3e20a

  • SHA1

    4f5d7562a57253fc3d9e08e966a446124dc73314

  • SHA256

    5a2ba485918f8ae4dbe016d972fb1106ce28e5f4a003ab86d82c49db38c921e2

  • SHA512

    6ac8e668cf358d4b095b610b381921e596c5fe507238108d633e42386830863e658bec07ca1e7a3e33aa18658b40a8b6db837480f5e27b7048293c9f1378b236

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

r007

Decoy

trashpandaservice.com

mobileads.network

ascolstore.com

gelsinextra.com

bonestell.net

heitoll.xyz

ceapgis.com

mon-lapin.biz

miq-eva.com

rematedesillas.com

playingonline.xyz

hausense.quest

tnyzw.com

appsdial.com

addcolor.city

hagenoblog.com

michaelwesleyj.com

she-zain.com

lorhsems.com

karmaserena.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\NEW ORDER FOR SUPPLY Ref PO-298721.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:880
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1072
      • C:\Windows\SysWOW64\NAPSTAT.EXE
        "C:\Windows\SysWOW64\NAPSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:996
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\catgy5871.exe"
          3⤵
            PID:1756
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Users\Admin\AppData\Roaming\catgy5871.exe
          "C:\Users\Admin\AppData\Roaming\catgy5871.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Users\Admin\AppData\Roaming\catgy5871.exe
            "C:\Users\Admin\AppData\Roaming\catgy5871.exe"
            3⤵
            • Executes dropped EXE
            PID:884
          • C:\Users\Admin\AppData\Roaming\catgy5871.exe
            "C:\Users\Admin\AppData\Roaming\catgy5871.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1688

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\catgy5871.exe
        Filesize

        851KB

        MD5

        e1731c2db19a1b2264946e001c26aad5

        SHA1

        7044f00a4512c634b2aee0efa360f03e1f8a66e3

        SHA256

        0fb2dc0a2ad27a832050c14675e3d816920c0a290bffece8ba6a0245b3eaecc6

        SHA512

        556a962b93b34dcb52f69ab9e48412b1643124e1ef3e8ec982ff66ed77f40253f3eb902d4293261301ff10c7761a5f044e0c7ae935a4d423b7252c530004a2d4

      • C:\Users\Admin\AppData\Roaming\catgy5871.exe
        Filesize

        851KB

        MD5

        e1731c2db19a1b2264946e001c26aad5

        SHA1

        7044f00a4512c634b2aee0efa360f03e1f8a66e3

        SHA256

        0fb2dc0a2ad27a832050c14675e3d816920c0a290bffece8ba6a0245b3eaecc6

        SHA512

        556a962b93b34dcb52f69ab9e48412b1643124e1ef3e8ec982ff66ed77f40253f3eb902d4293261301ff10c7761a5f044e0c7ae935a4d423b7252c530004a2d4

      • C:\Users\Admin\AppData\Roaming\catgy5871.exe
        Filesize

        851KB

        MD5

        e1731c2db19a1b2264946e001c26aad5

        SHA1

        7044f00a4512c634b2aee0efa360f03e1f8a66e3

        SHA256

        0fb2dc0a2ad27a832050c14675e3d816920c0a290bffece8ba6a0245b3eaecc6

        SHA512

        556a962b93b34dcb52f69ab9e48412b1643124e1ef3e8ec982ff66ed77f40253f3eb902d4293261301ff10c7761a5f044e0c7ae935a4d423b7252c530004a2d4

      • C:\Users\Admin\AppData\Roaming\catgy5871.exe
        Filesize

        851KB

        MD5

        e1731c2db19a1b2264946e001c26aad5

        SHA1

        7044f00a4512c634b2aee0efa360f03e1f8a66e3

        SHA256

        0fb2dc0a2ad27a832050c14675e3d816920c0a290bffece8ba6a0245b3eaecc6

        SHA512

        556a962b93b34dcb52f69ab9e48412b1643124e1ef3e8ec982ff66ed77f40253f3eb902d4293261301ff10c7761a5f044e0c7ae935a4d423b7252c530004a2d4

      • \Users\Admin\AppData\Roaming\catgy5871.exe
        Filesize

        851KB

        MD5

        e1731c2db19a1b2264946e001c26aad5

        SHA1

        7044f00a4512c634b2aee0efa360f03e1f8a66e3

        SHA256

        0fb2dc0a2ad27a832050c14675e3d816920c0a290bffece8ba6a0245b3eaecc6

        SHA512

        556a962b93b34dcb52f69ab9e48412b1643124e1ef3e8ec982ff66ed77f40253f3eb902d4293261301ff10c7761a5f044e0c7ae935a4d423b7252c530004a2d4

      • memory/880-58-0x0000000075711000-0x0000000075713000-memory.dmp
        Filesize

        8KB

      • memory/880-57-0x0000000070C3D000-0x0000000070C48000-memory.dmp
        Filesize

        44KB

      • memory/880-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/880-55-0x000000006FC51000-0x000000006FC53000-memory.dmp
        Filesize

        8KB

      • memory/880-54-0x00000000721D1000-0x00000000721D4000-memory.dmp
        Filesize

        12KB

      • memory/996-88-0x0000000001DA0000-0x0000000001E30000-memory.dmp
        Filesize

        576KB

      • memory/996-87-0x0000000001F90000-0x0000000002293000-memory.dmp
        Filesize

        3.0MB

      • memory/996-85-0x00000000000F0000-0x000000000011A000-memory.dmp
        Filesize

        168KB

      • memory/996-84-0x00000000000A0000-0x00000000000E6000-memory.dmp
        Filesize

        280KB

      • memory/996-83-0x0000000000000000-mapping.dmp
      • memory/1072-67-0x0000000000000000-mapping.dmp
      • memory/1072-68-0x000007FEFB6E1000-0x000007FEFB6E3000-memory.dmp
        Filesize

        8KB

      • memory/1312-82-0x0000000004AF0000-0x0000000004BCD000-memory.dmp
        Filesize

        884KB

      • memory/1688-79-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1688-75-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1688-76-0x000000000041D9B0-mapping.dmp
      • memory/1688-73-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1688-80-0x0000000000A40000-0x0000000000D43000-memory.dmp
        Filesize

        3.0MB

      • memory/1688-81-0x00000000002E0000-0x00000000002F1000-memory.dmp
        Filesize

        68KB

      • memory/1688-72-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1744-70-0x0000000000750000-0x0000000000786000-memory.dmp
        Filesize

        216KB

      • memory/1744-69-0x0000000007F80000-0x0000000008012000-memory.dmp
        Filesize

        584KB

      • memory/1744-66-0x0000000000280000-0x000000000028A000-memory.dmp
        Filesize

        40KB

      • memory/1744-64-0x0000000000DA0000-0x0000000000E7C000-memory.dmp
        Filesize

        880KB

      • memory/1744-61-0x0000000000000000-mapping.dmp
      • memory/1756-86-0x0000000000000000-mapping.dmp