Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 07:26

General

  • Target

    arrival_notice.xlsx

  • Size

    2.4MB

  • MD5

    7391442ae2a0d3ae6df6f7552f73b753

  • SHA1

    b7b24c1de89b767235b20c0574bd3fccea7a3061

  • SHA256

    f535ff7416a31c3f067b61aea08aab08006eaf2dd790dcfc89c05a1f6343f17b

  • SHA512

    aed9b9610a3b14ea2e393ebab73e7f6f9af1aaa9e8264496f0efdc39680a7ca2f7482e926544a12075be20e1de7fb56107f2215004c041e1ea03e61ef1958205

Malware Config

Extracted

Family

formbook

C2

http://www.inreachpt.com/gqx2/

Decoy

calusaptamiami.com

starlinkwebservices.com

lakeviewbarbershonola.com

oaklandraidersjerseyspop.com

ohiotechreport.com

eligetucafetera.com

tu4343.com

abstract-elearning.com

thebabylashes.com

athleteshive.com

fanninhomesforless.com

sembracna.com

servicesyn.com

bellairechoice.com

tmpaas.com

eyepaa.com

stickerzblvd.com

rentfs.com

nadya-shanab.com

microwgreens.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 9 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\arrival_notice.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2032
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1108
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1512
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 556 -s 848
          3⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1228

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • C:\Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • C:\Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • \Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • \Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • \Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • \Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • \Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • \Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • \Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • \Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • \Users\Public\vbc.exe
      MD5

      3096a3c81ff6c435ded33765f5f10be1

      SHA1

      a481af4cfdf065c318656284af26546e4d69f9f1

      SHA256

      083210286a8bfd2e1cbd05ae990725c8d41c4a6b3bdf71c8325b9cb11781a1aa

      SHA512

      7500f636b064d2fea3835c06845244815da35b9b9b2ca1054c317cc38b6e85c097857dbca0e25d6a68bbef047f4c858f53fa4191f20f0583417ecee66055e6df

    • memory/556-11-0x0000000000000000-mapping.dmp
    • memory/556-16-0x0000000001F90000-0x0000000001FE6000-memory.dmp
      Filesize

      344KB

    • memory/556-17-0x00000000004D0000-0x00000000004DF000-memory.dmp
      Filesize

      60KB

    • memory/556-14-0x000000006CE70000-0x000000006D55E000-memory.dmp
      Filesize

      6.9MB

    • memory/556-21-0x0000000001E60000-0x0000000001E61000-memory.dmp
      Filesize

      4KB

    • memory/556-15-0x0000000000820000-0x0000000000821000-memory.dmp
      Filesize

      4KB

    • memory/1108-39-0x0000000000000000-mapping.dmp
    • memory/1228-27-0x0000000002150000-0x0000000002161000-memory.dmp
      Filesize

      68KB

    • memory/1228-33-0x0000000000200000-0x0000000000201000-memory.dmp
      Filesize

      4KB

    • memory/1228-23-0x0000000000000000-mapping.dmp
    • memory/1252-41-0x0000000006CE0000-0x0000000006E11000-memory.dmp
      Filesize

      1.2MB

    • memory/1252-26-0x0000000006980000-0x0000000006AC6000-memory.dmp
      Filesize

      1.3MB

    • memory/1508-34-0x0000000000000000-mapping.dmp
    • memory/1508-37-0x00000000000F0000-0x0000000000119000-memory.dmp
      Filesize

      164KB

    • memory/1508-40-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1508-38-0x0000000002030000-0x0000000002333000-memory.dmp
      Filesize

      3.0MB

    • memory/1508-36-0x0000000000380000-0x0000000000398000-memory.dmp
      Filesize

      96KB

    • memory/1512-24-0x0000000000B30000-0x0000000000E33000-memory.dmp
      Filesize

      3.0MB

    • memory/1512-25-0x0000000000190000-0x00000000001A1000-memory.dmp
      Filesize

      68KB

    • memory/1512-18-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1512-19-0x000000000041D070-mapping.dmp
    • memory/1732-6-0x000007FEF6B90000-0x000007FEF6E0A000-memory.dmp
      Filesize

      2.5MB

    • memory/1968-5-0x0000000075C31000-0x0000000075C33000-memory.dmp
      Filesize

      8KB

    • memory/2032-2-0x000000002FD61000-0x000000002FD64000-memory.dmp
      Filesize

      12KB

    • memory/2032-3-0x0000000071D11000-0x0000000071D13000-memory.dmp
      Filesize

      8KB

    • memory/2032-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB