Analysis

  • max time kernel
    155s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    03-11-2021 19:15

General

  • Target

    Ref Swift Transfer.xlsx

  • Size

    186KB

  • MD5

    99433830e4ab9d54a431a440f57e1ab9

  • SHA1

    e997077f8cec8e3055dc5064e4b75db4ea4b4645

  • SHA256

    cd8e870fce0c84649d1cbddfaae7d5c983a6165475f6d9b2f845c48a678dff8d

  • SHA512

    d90f47ad8a95f72aa7bb522ef80bd4fc91cc6ccd198b1a801083bb7a25c8bf625af3842e41dff0e5f17674de65d2576482f8f80d908fcfce0cba2568987540dd

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

qw2c

C2

http://www.qhatu-peru.com/qw2c/

Decoy

tripleincome.trade

theorigins.xyz

codzpays.com

tacocoparker.com

athensbyozanfirat.com

aero-charger.com

mobiushs.com

wealthpatternsllc.net

oneuplord.net

19kaldenbergplace.com

dxalt.com

pageants.xyz

mengyaoke.xyz

xn--80aaudhcmg4b.online

kpmg-grab.com

unsiontv.com

builderclubvn.com

shafara.com

bmwrepairnashville.com

gelgist.com

Signatures

  • Detect Neshta Payload 7 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 17 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Ref Swift Transfer.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1724
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"
        3⤵
          PID:952
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Modifies system executable filetype association
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:108
        • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
          "C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1388
          • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
            "C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:460

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\Content.IE5\RHI8KPQK\LOADER~1.EXE
      MD5

      b4c024b530685b4d6624a05969d9997b

      SHA1

      a584891d70ea5cc84d7d2934f3ea70af83b83980

      SHA256

      1b6ff162d06ef0d1df78ada89bc99374b76362c5693b625ef9d46c9ee50e5309

      SHA512

      3c6db8b881da0e6b0ee4b4effea7f1130ec6fec5e603f8617e2365cc4816c837bbca3c38af61015f48d201a20b027d131adac5a2e3df45b71d801b8feee1c4eb

    • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
      MD5

      de8e61b685a34ebc90995c66b83c0f3a

      SHA1

      f34d2b14e5135c335fee089f9a756ad6a64ac983

      SHA256

      115a084d9aa48d9bb0f37d760c8997e3ec905a5b4adad3eeba9c8b18e44e9408

      SHA512

      5185c0bf87d613d291a3461485fe9a6419136b3405d79f516351c193329f4ea0d33b634d08ce2e6acd77fd0f0d35e29423c0198d8abb991abd5ae4bf4d59cd09

    • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
      MD5

      de8e61b685a34ebc90995c66b83c0f3a

      SHA1

      f34d2b14e5135c335fee089f9a756ad6a64ac983

      SHA256

      115a084d9aa48d9bb0f37d760c8997e3ec905a5b4adad3eeba9c8b18e44e9408

      SHA512

      5185c0bf87d613d291a3461485fe9a6419136b3405d79f516351c193329f4ea0d33b634d08ce2e6acd77fd0f0d35e29423c0198d8abb991abd5ae4bf4d59cd09

    • C:\Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
      MD5

      de8e61b685a34ebc90995c66b83c0f3a

      SHA1

      f34d2b14e5135c335fee089f9a756ad6a64ac983

      SHA256

      115a084d9aa48d9bb0f37d760c8997e3ec905a5b4adad3eeba9c8b18e44e9408

      SHA512

      5185c0bf87d613d291a3461485fe9a6419136b3405d79f516351c193329f4ea0d33b634d08ce2e6acd77fd0f0d35e29423c0198d8abb991abd5ae4bf4d59cd09

    • C:\Users\Public\vbc.exe
      MD5

      b4c024b530685b4d6624a05969d9997b

      SHA1

      a584891d70ea5cc84d7d2934f3ea70af83b83980

      SHA256

      1b6ff162d06ef0d1df78ada89bc99374b76362c5693b625ef9d46c9ee50e5309

      SHA512

      3c6db8b881da0e6b0ee4b4effea7f1130ec6fec5e603f8617e2365cc4816c837bbca3c38af61015f48d201a20b027d131adac5a2e3df45b71d801b8feee1c4eb

    • C:\Users\Public\vbc.exe
      MD5

      b4c024b530685b4d6624a05969d9997b

      SHA1

      a584891d70ea5cc84d7d2934f3ea70af83b83980

      SHA256

      1b6ff162d06ef0d1df78ada89bc99374b76362c5693b625ef9d46c9ee50e5309

      SHA512

      3c6db8b881da0e6b0ee4b4effea7f1130ec6fec5e603f8617e2365cc4816c837bbca3c38af61015f48d201a20b027d131adac5a2e3df45b71d801b8feee1c4eb

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
      MD5

      de8e61b685a34ebc90995c66b83c0f3a

      SHA1

      f34d2b14e5135c335fee089f9a756ad6a64ac983

      SHA256

      115a084d9aa48d9bb0f37d760c8997e3ec905a5b4adad3eeba9c8b18e44e9408

      SHA512

      5185c0bf87d613d291a3461485fe9a6419136b3405d79f516351c193329f4ea0d33b634d08ce2e6acd77fd0f0d35e29423c0198d8abb991abd5ae4bf4d59cd09

    • \Users\Admin\AppData\Local\Temp\3582-490\vbc.exe
      MD5

      de8e61b685a34ebc90995c66b83c0f3a

      SHA1

      f34d2b14e5135c335fee089f9a756ad6a64ac983

      SHA256

      115a084d9aa48d9bb0f37d760c8997e3ec905a5b4adad3eeba9c8b18e44e9408

      SHA512

      5185c0bf87d613d291a3461485fe9a6419136b3405d79f516351c193329f4ea0d33b634d08ce2e6acd77fd0f0d35e29423c0198d8abb991abd5ae4bf4d59cd09

    • \Users\Admin\AppData\Local\Temp\nso2E81.tmp\cxtlhbh.dll
      MD5

      dde219a520a9ac69fb5adbee41837289

      SHA1

      876dc986102accb053b3955901a1bc4712926bc8

      SHA256

      0f7ba704c8bb650ea5b224b169246ce2702438b8bc1cb1c75826867306e7d9c3

      SHA512

      0b91c950600c445ca8f3d10a464fdda497b0db5b986c57f0d8ffedbffc12e52b5238fc334c276ee64dc2657bcd737f2f309d1fe022760d286a1aa1f527b3d149

    • \Users\Public\vbc.exe
      MD5

      b4c024b530685b4d6624a05969d9997b

      SHA1

      a584891d70ea5cc84d7d2934f3ea70af83b83980

      SHA256

      1b6ff162d06ef0d1df78ada89bc99374b76362c5693b625ef9d46c9ee50e5309

      SHA512

      3c6db8b881da0e6b0ee4b4effea7f1130ec6fec5e603f8617e2365cc4816c837bbca3c38af61015f48d201a20b027d131adac5a2e3df45b71d801b8feee1c4eb

    • \Users\Public\vbc.exe
      MD5

      b4c024b530685b4d6624a05969d9997b

      SHA1

      a584891d70ea5cc84d7d2934f3ea70af83b83980

      SHA256

      1b6ff162d06ef0d1df78ada89bc99374b76362c5693b625ef9d46c9ee50e5309

      SHA512

      3c6db8b881da0e6b0ee4b4effea7f1130ec6fec5e603f8617e2365cc4816c837bbca3c38af61015f48d201a20b027d131adac5a2e3df45b71d801b8feee1c4eb

    • \Users\Public\vbc.exe
      MD5

      b4c024b530685b4d6624a05969d9997b

      SHA1

      a584891d70ea5cc84d7d2934f3ea70af83b83980

      SHA256

      1b6ff162d06ef0d1df78ada89bc99374b76362c5693b625ef9d46c9ee50e5309

      SHA512

      3c6db8b881da0e6b0ee4b4effea7f1130ec6fec5e603f8617e2365cc4816c837bbca3c38af61015f48d201a20b027d131adac5a2e3df45b71d801b8feee1c4eb

    • \Users\Public\vbc.exe
      MD5

      b4c024b530685b4d6624a05969d9997b

      SHA1

      a584891d70ea5cc84d7d2934f3ea70af83b83980

      SHA256

      1b6ff162d06ef0d1df78ada89bc99374b76362c5693b625ef9d46c9ee50e5309

      SHA512

      3c6db8b881da0e6b0ee4b4effea7f1130ec6fec5e603f8617e2365cc4816c837bbca3c38af61015f48d201a20b027d131adac5a2e3df45b71d801b8feee1c4eb

    • memory/108-63-0x0000000000000000-mapping.dmp
    • memory/304-81-0x0000000000000000-mapping.dmp
    • memory/304-88-0x0000000000B00000-0x0000000000B90000-memory.dmp
      Filesize

      576KB

    • memory/304-85-0x00000000021D0000-0x00000000024D3000-memory.dmp
      Filesize

      3.0MB

    • memory/304-84-0x0000000000090000-0x00000000000B9000-memory.dmp
      Filesize

      164KB

    • memory/304-83-0x0000000000490000-0x00000000004A4000-memory.dmp
      Filesize

      80KB

    • memory/460-75-0x000000000041D430-mapping.dmp
    • memory/460-79-0x00000000003E0000-0x00000000003F1000-memory.dmp
      Filesize

      68KB

    • memory/460-77-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB

    • memory/460-74-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/952-86-0x0000000000000000-mapping.dmp
    • memory/1212-80-0x0000000007500000-0x0000000007681000-memory.dmp
      Filesize

      1.5MB

    • memory/1212-89-0x0000000006E90000-0x0000000006F90000-memory.dmp
      Filesize

      1024KB

    • memory/1388-68-0x0000000000000000-mapping.dmp
    • memory/1656-58-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB

    • memory/1724-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1724-55-0x000000002F391000-0x000000002F394000-memory.dmp
      Filesize

      12KB

    • memory/1724-56-0x0000000071551000-0x0000000071553000-memory.dmp
      Filesize

      8KB

    • memory/1724-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB