Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-05-2022 09:00

General

  • Target

    Berthing.xlsx

  • Size

    131KB

  • MD5

    95b1b15c87f5d6daba1c72e6514a9fc1

  • SHA1

    4f05f44baf5d8d3e31dc050c79f1d8703c82e0be

  • SHA256

    719ac8462a554ec46d13e7c3b33c39248d546da6e9618edec381656472814352

  • SHA512

    bf1f39e08e3baeabc034145b9ec04b56787ee80d9c408d89368b88f6e0a5508e94d3921e1887efd47988f8e0d275530c854095d4d19861221a9cc939776afad4

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

bs8f

Decoy

atmospheraglobal.com

dontshootima.com

bestofferusde.club

yourdigitalboss.com

breskizci.com

myarrovacoastwebsite.com

reasclerk.com

efrovida.com

wsmz.net

upneett.com

loefflerforgov.com

noida.info

trndystore.com

arhaldar.online

vivibanca.tech

mykrema.com

vseserialy.online

ridgewayinsua.com

heauxland.com

bestcollegecourses.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Berthing.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1648
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\tvvmynz.exe
        C:\Users\Admin\AppData\Local\Temp\tvvmynz.exe C:\Users\Admin\AppData\Local\Temp\ckxzkd
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Users\Admin\AppData\Local\Temp\tvvmynz.exe
          C:\Users\Admin\AppData\Local\Temp\tvvmynz.exe C:\Users\Admin\AppData\Local\Temp\ckxzkd
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:688
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\SysWOW64\explorer.exe"
            5⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1488
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Local\Temp\tvvmynz.exe"
              6⤵
                PID:1456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ckxzkd
      Filesize

      5KB

      MD5

      3bbf7ce478d3fea692aa6297cb2e4dc2

      SHA1

      c275088b575650db8dab910a6a74250af7281d92

      SHA256

      897ee822be5e7b5275567f42eee4c12f27435506459624534366c6fdf2057f4d

      SHA512

      3d5c4b91afcb5cba9533c539d90db29a33bd6d36eab526f1ed39b53af1a3498d5485bd8902229505640466d5747ff5ea5b55cc03c32b8238e042635fd4939373

    • C:\Users\Admin\AppData\Local\Temp\o1bnmup7v5rcbjh1kp
      Filesize

      163KB

      MD5

      6c9d820dbd568110130eae24b6d15162

      SHA1

      ef796a5ce97a6cb202d670d643a5434a2f954711

      SHA256

      c5db70e6f1cee701b3abf0454fc4a5b2ca17b01cba754df424e358e82e1c556e

      SHA512

      44a1eaf1d7a3dc32604e8d4ae91f961f97969ce290628d4731e1cf06ab08d189dcd9c24e1fd0991eb79cb22dc7a48673c51f6a882ebf445201adff7adbf08ed7

    • C:\Users\Admin\AppData\Local\Temp\tvvmynz.exe
      Filesize

      74KB

      MD5

      e0e6d4282fbe8ee2df6df6fadc97cc21

      SHA1

      e77ba45ce19ffaf6b240cd3468cafdc9ec41c290

      SHA256

      41c7b15b38adfcf3d004c2cc3bb57abafa2ce3b9fbcf8eaa0691887494e1ec8c

      SHA512

      766bbe241849234c42eab68c6f5f2dd131a9adb351924cd879de412f9c6b2ef01672508221b71f3d3a41a1a9a4b816db2f4947af38ed4523fa634967d6d82520

    • C:\Users\Admin\AppData\Local\Temp\tvvmynz.exe
      Filesize

      74KB

      MD5

      e0e6d4282fbe8ee2df6df6fadc97cc21

      SHA1

      e77ba45ce19ffaf6b240cd3468cafdc9ec41c290

      SHA256

      41c7b15b38adfcf3d004c2cc3bb57abafa2ce3b9fbcf8eaa0691887494e1ec8c

      SHA512

      766bbe241849234c42eab68c6f5f2dd131a9adb351924cd879de412f9c6b2ef01672508221b71f3d3a41a1a9a4b816db2f4947af38ed4523fa634967d6d82520

    • C:\Users\Admin\AppData\Local\Temp\tvvmynz.exe
      Filesize

      74KB

      MD5

      e0e6d4282fbe8ee2df6df6fadc97cc21

      SHA1

      e77ba45ce19ffaf6b240cd3468cafdc9ec41c290

      SHA256

      41c7b15b38adfcf3d004c2cc3bb57abafa2ce3b9fbcf8eaa0691887494e1ec8c

      SHA512

      766bbe241849234c42eab68c6f5f2dd131a9adb351924cd879de412f9c6b2ef01672508221b71f3d3a41a1a9a4b816db2f4947af38ed4523fa634967d6d82520

    • C:\Users\Public\vbc.exe
      Filesize

      245KB

      MD5

      af8e2192f8e67182761b3e533d017af7

      SHA1

      e9a55a5e8cc2cdc571b965f0719a9e92bd749f21

      SHA256

      40fbb07da69abd2e9af76579e314905103c73059c02b77c74adf81ab97eaa099

      SHA512

      fca4e22f5969a725edaa378ff2d2bc3f83da73fc6c79259f5de15f39bb111f45440e54b352a3a6d2cd69f3a3d04b504c0ca9651108af3c2e9a83e83b60317aba

    • C:\Users\Public\vbc.exe
      Filesize

      245KB

      MD5

      af8e2192f8e67182761b3e533d017af7

      SHA1

      e9a55a5e8cc2cdc571b965f0719a9e92bd749f21

      SHA256

      40fbb07da69abd2e9af76579e314905103c73059c02b77c74adf81ab97eaa099

      SHA512

      fca4e22f5969a725edaa378ff2d2bc3f83da73fc6c79259f5de15f39bb111f45440e54b352a3a6d2cd69f3a3d04b504c0ca9651108af3c2e9a83e83b60317aba

    • \Users\Admin\AppData\Local\Temp\tvvmynz.exe
      Filesize

      74KB

      MD5

      e0e6d4282fbe8ee2df6df6fadc97cc21

      SHA1

      e77ba45ce19ffaf6b240cd3468cafdc9ec41c290

      SHA256

      41c7b15b38adfcf3d004c2cc3bb57abafa2ce3b9fbcf8eaa0691887494e1ec8c

      SHA512

      766bbe241849234c42eab68c6f5f2dd131a9adb351924cd879de412f9c6b2ef01672508221b71f3d3a41a1a9a4b816db2f4947af38ed4523fa634967d6d82520

    • \Users\Admin\AppData\Local\Temp\tvvmynz.exe
      Filesize

      74KB

      MD5

      e0e6d4282fbe8ee2df6df6fadc97cc21

      SHA1

      e77ba45ce19ffaf6b240cd3468cafdc9ec41c290

      SHA256

      41c7b15b38adfcf3d004c2cc3bb57abafa2ce3b9fbcf8eaa0691887494e1ec8c

      SHA512

      766bbe241849234c42eab68c6f5f2dd131a9adb351924cd879de412f9c6b2ef01672508221b71f3d3a41a1a9a4b816db2f4947af38ed4523fa634967d6d82520

    • \Users\Admin\AppData\Local\Temp\tvvmynz.exe
      Filesize

      74KB

      MD5

      e0e6d4282fbe8ee2df6df6fadc97cc21

      SHA1

      e77ba45ce19ffaf6b240cd3468cafdc9ec41c290

      SHA256

      41c7b15b38adfcf3d004c2cc3bb57abafa2ce3b9fbcf8eaa0691887494e1ec8c

      SHA512

      766bbe241849234c42eab68c6f5f2dd131a9adb351924cd879de412f9c6b2ef01672508221b71f3d3a41a1a9a4b816db2f4947af38ed4523fa634967d6d82520

    • \Users\Public\vbc.exe
      Filesize

      245KB

      MD5

      af8e2192f8e67182761b3e533d017af7

      SHA1

      e9a55a5e8cc2cdc571b965f0719a9e92bd749f21

      SHA256

      40fbb07da69abd2e9af76579e314905103c73059c02b77c74adf81ab97eaa099

      SHA512

      fca4e22f5969a725edaa378ff2d2bc3f83da73fc6c79259f5de15f39bb111f45440e54b352a3a6d2cd69f3a3d04b504c0ca9651108af3c2e9a83e83b60317aba

    • memory/688-83-0x00000000022E0000-0x00000000022F1000-memory.dmp
      Filesize

      68KB

    • memory/688-81-0x0000000000570000-0x0000000000581000-memory.dmp
      Filesize

      68KB

    • memory/688-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/688-80-0x0000000000700000-0x0000000000A03000-memory.dmp
      Filesize

      3.0MB

    • memory/688-75-0x000000000041D440-mapping.dmp
    • memory/688-78-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1272-79-0x0000000006FC0000-0x0000000007168000-memory.dmp
      Filesize

      1.7MB

    • memory/1272-93-0x0000000008E10000-0x0000000008F0B000-memory.dmp
      Filesize

      1004KB

    • memory/1272-84-0x0000000007170000-0x00000000072A6000-memory.dmp
      Filesize

      1.2MB

    • memory/1440-67-0x0000000000000000-mapping.dmp
    • memory/1456-88-0x0000000000000000-mapping.dmp
    • memory/1488-90-0x0000000000110000-0x0000000000139000-memory.dmp
      Filesize

      164KB

    • memory/1488-92-0x0000000002140000-0x00000000021D0000-memory.dmp
      Filesize

      576KB

    • memory/1488-91-0x0000000002330000-0x0000000002633000-memory.dmp
      Filesize

      3.0MB

    • memory/1488-89-0x00000000008D0000-0x0000000000B51000-memory.dmp
      Filesize

      2.5MB

    • memory/1488-85-0x0000000000000000-mapping.dmp
    • memory/1488-87-0x000000006BEE1000-0x000000006BEE3000-memory.dmp
      Filesize

      8KB

    • memory/1648-57-0x0000000071F7D000-0x0000000071F88000-memory.dmp
      Filesize

      44KB

    • memory/1648-55-0x0000000070F91000-0x0000000070F93000-memory.dmp
      Filesize

      8KB

    • memory/1648-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-54-0x000000002F551000-0x000000002F554000-memory.dmp
      Filesize

      12KB

    • memory/1648-58-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
      Filesize

      8KB

    • memory/1648-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2028-61-0x0000000000000000-mapping.dmp