Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 07:58

General

  • Target

    DHL Shipping doc & Shipment tracking details.docx

  • Size

    10KB

  • MD5

    30909a9932c77fb923a96b1b090b4806

  • SHA1

    2bbe988290a47de63763796db6a39de0e268a5cf

  • SHA256

    23e650ad3f02ea9f4a402bf5e719d745b7c307c34fd8915045c79d51aab48741

  • SHA512

    3a42c4e4384bed6fe50d3ac3cc02d65108b315ae899abea355792d2f1063be415d80aa1786bac9053a5b7a5f622491fcc5e53cb8c222c252a430b9af0c034836

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.scott-re.online/nnmd/

Decoy

bongwater.life

regalparkllc.com

gyanankuram.com

quehaydecenarhoy.com

israeldigitalblog.net

gatewaygaurdians.com

krphp.com

domentemenegi47.com

fjsibao.com

yetbor.com

goldenvalueable.com

finalexam-thegame.com

buyeverythingforbaby.com

phillydroneservices.com

xn--kck4cd0r.net

suns-brothers.com

xn--80aaxkmix.xn--p1acf

pjsgsc.com

7985699.com

blackmantech.fitness

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DHL Shipping doc & Shipment tracking details.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1880
      • C:\Windows\SysWOW64\colorcpl.exe
        "C:\Windows\SysWOW64\colorcpl.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:944
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:700
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1256
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:672

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        29e8627d7b80c21fc98c82314f3df5e2

        SHA1

        22817310a3108ced7ec26488e1e2d3d2f8c32018

        SHA256

        98bf20a283219c4cc786234b7d389766fddbe3b095d13c9109f5406128e83103

        SHA512

        67da772472fea7587503c674cc7695d24d6a9b777fd3fb41090058730f65bdf55c7f5cf619ef8a6c2ebb0f03a5ff4ddd81a5846a40d307c711d9b71f72f20525

      • C:\Users\Public\vbc.exe
        MD5

        29e8627d7b80c21fc98c82314f3df5e2

        SHA1

        22817310a3108ced7ec26488e1e2d3d2f8c32018

        SHA256

        98bf20a283219c4cc786234b7d389766fddbe3b095d13c9109f5406128e83103

        SHA512

        67da772472fea7587503c674cc7695d24d6a9b777fd3fb41090058730f65bdf55c7f5cf619ef8a6c2ebb0f03a5ff4ddd81a5846a40d307c711d9b71f72f20525

      • C:\Users\Public\vbc.exe
        MD5

        29e8627d7b80c21fc98c82314f3df5e2

        SHA1

        22817310a3108ced7ec26488e1e2d3d2f8c32018

        SHA256

        98bf20a283219c4cc786234b7d389766fddbe3b095d13c9109f5406128e83103

        SHA512

        67da772472fea7587503c674cc7695d24d6a9b777fd3fb41090058730f65bdf55c7f5cf619ef8a6c2ebb0f03a5ff4ddd81a5846a40d307c711d9b71f72f20525

      • \Users\Public\vbc.exe
        MD5

        29e8627d7b80c21fc98c82314f3df5e2

        SHA1

        22817310a3108ced7ec26488e1e2d3d2f8c32018

        SHA256

        98bf20a283219c4cc786234b7d389766fddbe3b095d13c9109f5406128e83103

        SHA512

        67da772472fea7587503c674cc7695d24d6a9b777fd3fb41090058730f65bdf55c7f5cf619ef8a6c2ebb0f03a5ff4ddd81a5846a40d307c711d9b71f72f20525

      • \Users\Public\vbc.exe
        MD5

        29e8627d7b80c21fc98c82314f3df5e2

        SHA1

        22817310a3108ced7ec26488e1e2d3d2f8c32018

        SHA256

        98bf20a283219c4cc786234b7d389766fddbe3b095d13c9109f5406128e83103

        SHA512

        67da772472fea7587503c674cc7695d24d6a9b777fd3fb41090058730f65bdf55c7f5cf619ef8a6c2ebb0f03a5ff4ddd81a5846a40d307c711d9b71f72f20525

      • memory/672-76-0x0000000000860000-0x0000000000B63000-memory.dmp
        Filesize

        3.0MB

      • memory/672-77-0x0000000000290000-0x00000000002A0000-memory.dmp
        Filesize

        64KB

      • memory/672-71-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/672-72-0x000000000041CF90-mapping.dmp
      • memory/700-63-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
        Filesize

        8KB

      • memory/944-81-0x0000000000000000-mapping.dmp
      • memory/1244-78-0x0000000006A80000-0x0000000006BF2000-memory.dmp
        Filesize

        1.4MB

      • memory/1244-86-0x0000000006C00000-0x0000000006D0D000-memory.dmp
        Filesize

        1.1MB

      • memory/1256-66-0x0000000000000000-mapping.dmp
      • memory/1256-74-0x0000000000220000-0x000000000024A000-memory.dmp
        Filesize

        168KB

      • memory/1336-60-0x00000000721D1000-0x00000000721D4000-memory.dmp
        Filesize

        12KB

      • memory/1336-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1336-61-0x000000006FC51000-0x000000006FC53000-memory.dmp
        Filesize

        8KB

      • memory/1336-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1356-79-0x0000000000000000-mapping.dmp
      • memory/1356-83-0x0000000000080000-0x00000000000A8000-memory.dmp
        Filesize

        160KB

      • memory/1356-84-0x0000000001F60000-0x0000000002263000-memory.dmp
        Filesize

        3.0MB

      • memory/1356-82-0x00000000009B0000-0x00000000009C8000-memory.dmp
        Filesize

        96KB

      • memory/1356-85-0x0000000000900000-0x000000000098F000-memory.dmp
        Filesize

        572KB

      • memory/1880-69-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
        Filesize

        8KB

      • memory/1880-68-0x0000000000000000-mapping.dmp