Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 06:21

General

  • Target

    Arrival notice.xlsx

  • Size

    1.4MB

  • MD5

    75048d6eb28c8c180ed6adbb7b97e045

  • SHA1

    7d86a5a15b22f53edb166d96edc87526256e167e

  • SHA256

    912c691be61c217574cd5f37c83dda7eaf696427bc278e29e257f4e55e95a4c5

  • SHA512

    b535e75c95ebfeb473158175c7443960cd0440cb4576ebaf3a330efe6b5cbf11d1421d17e3db68d3643344d827fdf0f4366dad9434c0f1b4f71ad9600038df04

Malware Config

Extracted

Family

formbook

C2

http://www.classifoods.com/oean/

Decoy

keboate.club

whitehatiq.com

loimtech.com

icaroagencia.com

snigglez.com

noreservationsxpress.com

villacascabel.com

5037adairway.com

growingequity.fund

stafffully.com

bingent.info

tmssaleguarantee.com

neonatalfeedrates.com

george-beauty.com

oraghallaighjourney.net

zunutrition.com

sylkysmooveentertainment.com

ddmns6tzey2d.com

dvcstay.com

304shaughnessygreen.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Arrival notice.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1748
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1596
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:396
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Users\Public\vbc.exe
            "{path}"
            3⤵
            • Executes dropped EXE
            PID:1716
          • C:\Users\Public\vbc.exe
            "{path}"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1728

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        c1a46cb393041dbeb3aa1355d76232c7

        SHA1

        f2573d8ae24aa2a4a24e6a3ed6170cdd29658211

        SHA256

        e49c51a6864bf50e27baca58c5a2420046cae1803c5e0338af152b50d0dcc215

        SHA512

        f6fe4d189141e7f0f867f1fdc55211c36ac810d290d84e8fa42b74e22a956e77b23f35f7c92040618c9e74028d197ca1045b033cfe15a099c5dcc22d92f7b076

      • C:\Users\Public\vbc.exe
        MD5

        c1a46cb393041dbeb3aa1355d76232c7

        SHA1

        f2573d8ae24aa2a4a24e6a3ed6170cdd29658211

        SHA256

        e49c51a6864bf50e27baca58c5a2420046cae1803c5e0338af152b50d0dcc215

        SHA512

        f6fe4d189141e7f0f867f1fdc55211c36ac810d290d84e8fa42b74e22a956e77b23f35f7c92040618c9e74028d197ca1045b033cfe15a099c5dcc22d92f7b076

      • C:\Users\Public\vbc.exe
        MD5

        c1a46cb393041dbeb3aa1355d76232c7

        SHA1

        f2573d8ae24aa2a4a24e6a3ed6170cdd29658211

        SHA256

        e49c51a6864bf50e27baca58c5a2420046cae1803c5e0338af152b50d0dcc215

        SHA512

        f6fe4d189141e7f0f867f1fdc55211c36ac810d290d84e8fa42b74e22a956e77b23f35f7c92040618c9e74028d197ca1045b033cfe15a099c5dcc22d92f7b076

      • C:\Users\Public\vbc.exe
        MD5

        c1a46cb393041dbeb3aa1355d76232c7

        SHA1

        f2573d8ae24aa2a4a24e6a3ed6170cdd29658211

        SHA256

        e49c51a6864bf50e27baca58c5a2420046cae1803c5e0338af152b50d0dcc215

        SHA512

        f6fe4d189141e7f0f867f1fdc55211c36ac810d290d84e8fa42b74e22a956e77b23f35f7c92040618c9e74028d197ca1045b033cfe15a099c5dcc22d92f7b076

      • \Users\Public\vbc.exe
        MD5

        c1a46cb393041dbeb3aa1355d76232c7

        SHA1

        f2573d8ae24aa2a4a24e6a3ed6170cdd29658211

        SHA256

        e49c51a6864bf50e27baca58c5a2420046cae1803c5e0338af152b50d0dcc215

        SHA512

        f6fe4d189141e7f0f867f1fdc55211c36ac810d290d84e8fa42b74e22a956e77b23f35f7c92040618c9e74028d197ca1045b033cfe15a099c5dcc22d92f7b076

      • \Users\Public\vbc.exe
        MD5

        c1a46cb393041dbeb3aa1355d76232c7

        SHA1

        f2573d8ae24aa2a4a24e6a3ed6170cdd29658211

        SHA256

        e49c51a6864bf50e27baca58c5a2420046cae1803c5e0338af152b50d0dcc215

        SHA512

        f6fe4d189141e7f0f867f1fdc55211c36ac810d290d84e8fa42b74e22a956e77b23f35f7c92040618c9e74028d197ca1045b033cfe15a099c5dcc22d92f7b076

      • \Users\Public\vbc.exe
        MD5

        c1a46cb393041dbeb3aa1355d76232c7

        SHA1

        f2573d8ae24aa2a4a24e6a3ed6170cdd29658211

        SHA256

        e49c51a6864bf50e27baca58c5a2420046cae1803c5e0338af152b50d0dcc215

        SHA512

        f6fe4d189141e7f0f867f1fdc55211c36ac810d290d84e8fa42b74e22a956e77b23f35f7c92040618c9e74028d197ca1045b033cfe15a099c5dcc22d92f7b076

      • \Users\Public\vbc.exe
        MD5

        c1a46cb393041dbeb3aa1355d76232c7

        SHA1

        f2573d8ae24aa2a4a24e6a3ed6170cdd29658211

        SHA256

        e49c51a6864bf50e27baca58c5a2420046cae1803c5e0338af152b50d0dcc215

        SHA512

        f6fe4d189141e7f0f867f1fdc55211c36ac810d290d84e8fa42b74e22a956e77b23f35f7c92040618c9e74028d197ca1045b033cfe15a099c5dcc22d92f7b076

      • memory/396-22-0x0000000000000000-mapping.dmp
      • memory/880-7-0x0000000000000000-mapping.dmp
      • memory/880-13-0x0000000000440000-0x000000000044E000-memory.dmp
        Filesize

        56KB

      • memory/880-14-0x0000000000610000-0x000000000068B000-memory.dmp
        Filesize

        492KB

      • memory/880-11-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
        Filesize

        4KB

      • memory/880-10-0x000000006C050000-0x000000006C73E000-memory.dmp
        Filesize

        6.9MB

      • memory/1232-19-0x00000000042B0000-0x00000000043B3000-memory.dmp
        Filesize

        1.0MB

      • memory/1712-20-0x0000000000000000-mapping.dmp
      • memory/1712-21-0x0000000000FF0000-0x0000000000FF5000-memory.dmp
        Filesize

        20KB

      • memory/1712-23-0x0000000004960000-0x0000000004AD6000-memory.dmp
        Filesize

        1.5MB

      • memory/1728-16-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1728-17-0x000000000041CFE0-mapping.dmp
      • memory/1812-2-0x000007FEF7040000-0x000007FEF72BA000-memory.dmp
        Filesize

        2.5MB