Analysis

  • max time kernel
    161s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    03-11-2021 11:07

General

  • Target

    TT_0032411983221 advice.xlsx

  • Size

    185KB

  • MD5

    8601e9fbd0710b734aaa95ba56ebf397

  • SHA1

    d5fefeba0606f92a7223bbe51091132404670daa

  • SHA256

    b224f2409381b02e0f465d688fba51a84efc05092c484fc5521b6b2ac8698aa9

  • SHA512

    2f85167f109a1cbe77dcbe5bebbcd00f83abc72f34f491657f3e25319aaed07ee68e529287e500ca6220fb88f2b171f4b7cb0040de34c488d3d8b72c70abc95d

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ga6b

C2

http://www.egyptian-museum.com/ga6b/

Decoy

diasporacospices.com

sd-shenghe.com

onlinewritingjobs.net

greenstreamgroup.store

garageair.agency

idh-bf.com

middenhavendambreskens.com

szkoleniawcag.online

wiremefeelings.com

ottosperformance.com

brothermush.com

weiserpath.com

baohiemtv24h.com

glassgalaxynft.com

spiritualmind.space

18130072012.com

3v0.space

smartgadgetscompare.com

corvusexpeditii.xyz

egcontabilidade.website

Signatures

  • Detect Neshta Payload 7 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 17 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\TT_0032411983221 advice.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:476
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"
        3⤵
          PID:1368
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Modifies system executable filetype association
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
          "C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
            "C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1088

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\Content.IE5\RHI8KPQK\LOADER~1.EXE
      MD5

      36ca5751b0b2d9321215f223a18aefbf

      SHA1

      c9661ff48f2eaa2718a46b23a70a02a8461715be

      SHA256

      602c4326ca0aa0a007b10241d7dae3fdbef7705e14231ba85e8635578cfdb0d4

      SHA512

      f698c83167eda1832e90eeed65d39883b6515c0f6c718e3ce6d517e6d230bab14b15a920f90979a2cf55c601688819deec0de2b47278a032103a22fd2fe2774c

    • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
      MD5

      2cdc3d96a11abe92e9869d888d6c1696

      SHA1

      910cb0036b3e9a2834208a2361ca28912ade8f6c

      SHA256

      34957e2abc46b8e90fa220eedbdaedd08b021f54bfbc1155069b1165858b67dd

      SHA512

      dee221ce6e7d3ecc76af588897780b2c7124058e3bc8edb8c50112bde90ef28a7d3dc9557a0d6ccbc85396c748608497a6601fbbf256bd4cb2ba087cc283654b

    • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
      MD5

      2cdc3d96a11abe92e9869d888d6c1696

      SHA1

      910cb0036b3e9a2834208a2361ca28912ade8f6c

      SHA256

      34957e2abc46b8e90fa220eedbdaedd08b021f54bfbc1155069b1165858b67dd

      SHA512

      dee221ce6e7d3ecc76af588897780b2c7124058e3bc8edb8c50112bde90ef28a7d3dc9557a0d6ccbc85396c748608497a6601fbbf256bd4cb2ba087cc283654b

    • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
      MD5

      2cdc3d96a11abe92e9869d888d6c1696

      SHA1

      910cb0036b3e9a2834208a2361ca28912ade8f6c

      SHA256

      34957e2abc46b8e90fa220eedbdaedd08b021f54bfbc1155069b1165858b67dd

      SHA512

      dee221ce6e7d3ecc76af588897780b2c7124058e3bc8edb8c50112bde90ef28a7d3dc9557a0d6ccbc85396c748608497a6601fbbf256bd4cb2ba087cc283654b

    • C:\Users\Public\vbc.exe
      MD5

      36ca5751b0b2d9321215f223a18aefbf

      SHA1

      c9661ff48f2eaa2718a46b23a70a02a8461715be

      SHA256

      602c4326ca0aa0a007b10241d7dae3fdbef7705e14231ba85e8635578cfdb0d4

      SHA512

      f698c83167eda1832e90eeed65d39883b6515c0f6c718e3ce6d517e6d230bab14b15a920f90979a2cf55c601688819deec0de2b47278a032103a22fd2fe2774c

    • C:\Users\Public\vbc.exe
      MD5

      36ca5751b0b2d9321215f223a18aefbf

      SHA1

      c9661ff48f2eaa2718a46b23a70a02a8461715be

      SHA256

      602c4326ca0aa0a007b10241d7dae3fdbef7705e14231ba85e8635578cfdb0d4

      SHA512

      f698c83167eda1832e90eeed65d39883b6515c0f6c718e3ce6d517e6d230bab14b15a920f90979a2cf55c601688819deec0de2b47278a032103a22fd2fe2774c

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
      MD5

      2cdc3d96a11abe92e9869d888d6c1696

      SHA1

      910cb0036b3e9a2834208a2361ca28912ade8f6c

      SHA256

      34957e2abc46b8e90fa220eedbdaedd08b021f54bfbc1155069b1165858b67dd

      SHA512

      dee221ce6e7d3ecc76af588897780b2c7124058e3bc8edb8c50112bde90ef28a7d3dc9557a0d6ccbc85396c748608497a6601fbbf256bd4cb2ba087cc283654b

    • \Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
      MD5

      2cdc3d96a11abe92e9869d888d6c1696

      SHA1

      910cb0036b3e9a2834208a2361ca28912ade8f6c

      SHA256

      34957e2abc46b8e90fa220eedbdaedd08b021f54bfbc1155069b1165858b67dd

      SHA512

      dee221ce6e7d3ecc76af588897780b2c7124058e3bc8edb8c50112bde90ef28a7d3dc9557a0d6ccbc85396c748608497a6601fbbf256bd4cb2ba087cc283654b

    • \Users\Admin\AppData\Local\Temp\nsy734D.tmp\tdledysx.dll
      MD5

      ab2962aabbe70e27d355dacf203405e6

      SHA1

      729bb1a7412903e2574ccc129409b70cbd55e01a

      SHA256

      dc3786cc8cbf1abd5261926553b407c82c97eefa6d4cafdb3c7147295a65e450

      SHA512

      3e8c94d585a02f108fd2fd0bfef3a252e196280e03a2e17e3b5d978a6d9ae5652cdfc5bc9ddd5df2f986a1d1e3fe959391be75a49e84d51771dea3d0854f3d40

    • \Users\Public\vbc.exe
      MD5

      36ca5751b0b2d9321215f223a18aefbf

      SHA1

      c9661ff48f2eaa2718a46b23a70a02a8461715be

      SHA256

      602c4326ca0aa0a007b10241d7dae3fdbef7705e14231ba85e8635578cfdb0d4

      SHA512

      f698c83167eda1832e90eeed65d39883b6515c0f6c718e3ce6d517e6d230bab14b15a920f90979a2cf55c601688819deec0de2b47278a032103a22fd2fe2774c

    • \Users\Public\vbc.exe
      MD5

      36ca5751b0b2d9321215f223a18aefbf

      SHA1

      c9661ff48f2eaa2718a46b23a70a02a8461715be

      SHA256

      602c4326ca0aa0a007b10241d7dae3fdbef7705e14231ba85e8635578cfdb0d4

      SHA512

      f698c83167eda1832e90eeed65d39883b6515c0f6c718e3ce6d517e6d230bab14b15a920f90979a2cf55c601688819deec0de2b47278a032103a22fd2fe2774c

    • \Users\Public\vbc.exe
      MD5

      36ca5751b0b2d9321215f223a18aefbf

      SHA1

      c9661ff48f2eaa2718a46b23a70a02a8461715be

      SHA256

      602c4326ca0aa0a007b10241d7dae3fdbef7705e14231ba85e8635578cfdb0d4

      SHA512

      f698c83167eda1832e90eeed65d39883b6515c0f6c718e3ce6d517e6d230bab14b15a920f90979a2cf55c601688819deec0de2b47278a032103a22fd2fe2774c

    • \Users\Public\vbc.exe
      MD5

      36ca5751b0b2d9321215f223a18aefbf

      SHA1

      c9661ff48f2eaa2718a46b23a70a02a8461715be

      SHA256

      602c4326ca0aa0a007b10241d7dae3fdbef7705e14231ba85e8635578cfdb0d4

      SHA512

      f698c83167eda1832e90eeed65d39883b6515c0f6c718e3ce6d517e6d230bab14b15a920f90979a2cf55c601688819deec0de2b47278a032103a22fd2fe2774c

    • memory/476-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/476-55-0x000000002FA11000-0x000000002FA14000-memory.dmp
      Filesize

      12KB

    • memory/476-56-0x0000000071261000-0x0000000071263000-memory.dmp
      Filesize

      8KB

    • memory/476-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/856-58-0x0000000075B71000-0x0000000075B73000-memory.dmp
      Filesize

      8KB

    • memory/896-83-0x0000000000D40000-0x0000000000D62000-memory.dmp
      Filesize

      136KB

    • memory/896-85-0x0000000002170000-0x0000000002473000-memory.dmp
      Filesize

      3.0MB

    • memory/896-86-0x0000000000970000-0x0000000000A00000-memory.dmp
      Filesize

      576KB

    • memory/896-84-0x0000000000070000-0x0000000000099000-memory.dmp
      Filesize

      164KB

    • memory/896-81-0x0000000000000000-mapping.dmp
    • memory/1088-78-0x0000000000850000-0x0000000000B53000-memory.dmp
      Filesize

      3.0MB

    • memory/1088-79-0x00000000002D0000-0x00000000002E1000-memory.dmp
      Filesize

      68KB

    • memory/1088-75-0x000000000041D4E0-mapping.dmp
    • memory/1088-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1264-80-0x0000000006BD0000-0x0000000006CD9000-memory.dmp
      Filesize

      1.0MB

    • memory/1264-89-0x0000000006EA0000-0x0000000006FE6000-memory.dmp
      Filesize

      1.3MB

    • memory/1264-91-0x000007FEF5FA0000-0x000007FEF60E3000-memory.dmp
      Filesize

      1.3MB

    • memory/1264-92-0x000007FECDDE0000-0x000007FECDDEA000-memory.dmp
      Filesize

      40KB

    • memory/1368-82-0x0000000000000000-mapping.dmp
    • memory/1572-63-0x0000000000000000-mapping.dmp
    • memory/1880-68-0x0000000000000000-mapping.dmp