Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 06:04

General

  • Target

    notice of arrival.xlsx

  • Size

    2.0MB

  • MD5

    c732ea10caaebd818b01585c0b1c8b98

  • SHA1

    4c8aa235401a1d6d6d42f63c23834a059fd6780c

  • SHA256

    eae9c79d7cd3969dd5b6d3abeed9bd8499447998af00d48e47fed03f8172b2d9

  • SHA512

    0f5bba12f9b60d927847e98c29a52041d738ddf11a852dbd054a9ea0081bd5517207818404700ac09cca20771caade5215f563559efd6eb8a1008b1087376eba

Malware Config

Extracted

Family

formbook

C2

http://www.inreachpt.com/gqx2/

Decoy

calusaptamiami.com

starlinkwebservices.com

lakeviewbarbershonola.com

oaklandraidersjerseyspop.com

ohiotechreport.com

eligetucafetera.com

tu4343.com

abstract-elearning.com

thebabylashes.com

athleteshive.com

fanninhomesforless.com

sembracna.com

servicesyn.com

bellairechoice.com

tmpaas.com

eyepaa.com

stickerzblvd.com

rentfs.com

nadya-shanab.com

microwgreens.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\notice of arrival.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:792
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1620
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1028

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      3b8915f2201cd0d307fd89e6b0b453e9

      SHA1

      c911c32eafbeab116ce976b1fac6f6fa4f7c0997

      SHA256

      b9a286880c70bf7b6b049c8be7b7b14d8318b6c38d04185eced4bc48795330ff

      SHA512

      7e58a662c6b658c8d663797747a0ff1dbd94e8e59b7cc6a48352b3f50e53a33efd4c29c5ca737244647e4ad02e0f70dbdfa277f6782a1765b22c4a71e3cec4c3

    • C:\Users\Public\vbc.exe
      MD5

      3b8915f2201cd0d307fd89e6b0b453e9

      SHA1

      c911c32eafbeab116ce976b1fac6f6fa4f7c0997

      SHA256

      b9a286880c70bf7b6b049c8be7b7b14d8318b6c38d04185eced4bc48795330ff

      SHA512

      7e58a662c6b658c8d663797747a0ff1dbd94e8e59b7cc6a48352b3f50e53a33efd4c29c5ca737244647e4ad02e0f70dbdfa277f6782a1765b22c4a71e3cec4c3

    • C:\Users\Public\vbc.exe
      MD5

      3b8915f2201cd0d307fd89e6b0b453e9

      SHA1

      c911c32eafbeab116ce976b1fac6f6fa4f7c0997

      SHA256

      b9a286880c70bf7b6b049c8be7b7b14d8318b6c38d04185eced4bc48795330ff

      SHA512

      7e58a662c6b658c8d663797747a0ff1dbd94e8e59b7cc6a48352b3f50e53a33efd4c29c5ca737244647e4ad02e0f70dbdfa277f6782a1765b22c4a71e3cec4c3

    • \Users\Public\vbc.exe
      MD5

      3b8915f2201cd0d307fd89e6b0b453e9

      SHA1

      c911c32eafbeab116ce976b1fac6f6fa4f7c0997

      SHA256

      b9a286880c70bf7b6b049c8be7b7b14d8318b6c38d04185eced4bc48795330ff

      SHA512

      7e58a662c6b658c8d663797747a0ff1dbd94e8e59b7cc6a48352b3f50e53a33efd4c29c5ca737244647e4ad02e0f70dbdfa277f6782a1765b22c4a71e3cec4c3

    • \Users\Public\vbc.exe
      MD5

      3b8915f2201cd0d307fd89e6b0b453e9

      SHA1

      c911c32eafbeab116ce976b1fac6f6fa4f7c0997

      SHA256

      b9a286880c70bf7b6b049c8be7b7b14d8318b6c38d04185eced4bc48795330ff

      SHA512

      7e58a662c6b658c8d663797747a0ff1dbd94e8e59b7cc6a48352b3f50e53a33efd4c29c5ca737244647e4ad02e0f70dbdfa277f6782a1765b22c4a71e3cec4c3

    • \Users\Public\vbc.exe
      MD5

      3b8915f2201cd0d307fd89e6b0b453e9

      SHA1

      c911c32eafbeab116ce976b1fac6f6fa4f7c0997

      SHA256

      b9a286880c70bf7b6b049c8be7b7b14d8318b6c38d04185eced4bc48795330ff

      SHA512

      7e58a662c6b658c8d663797747a0ff1dbd94e8e59b7cc6a48352b3f50e53a33efd4c29c5ca737244647e4ad02e0f70dbdfa277f6782a1765b22c4a71e3cec4c3

    • \Users\Public\vbc.exe
      MD5

      3b8915f2201cd0d307fd89e6b0b453e9

      SHA1

      c911c32eafbeab116ce976b1fac6f6fa4f7c0997

      SHA256

      b9a286880c70bf7b6b049c8be7b7b14d8318b6c38d04185eced4bc48795330ff

      SHA512

      7e58a662c6b658c8d663797747a0ff1dbd94e8e59b7cc6a48352b3f50e53a33efd4c29c5ca737244647e4ad02e0f70dbdfa277f6782a1765b22c4a71e3cec4c3

    • memory/764-6-0x000007FEF7F80000-0x000007FEF81FA000-memory.dmp
      Filesize

      2.5MB

    • memory/792-3-0x0000000071CB1000-0x0000000071CB3000-memory.dmp
      Filesize

      8KB

    • memory/792-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/792-2-0x000000002F631000-0x000000002F634000-memory.dmp
      Filesize

      12KB

    • memory/1028-25-0x0000000000190000-0x00000000001A1000-memory.dmp
      Filesize

      68KB

    • memory/1028-20-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1028-24-0x0000000000B10000-0x0000000000E13000-memory.dmp
      Filesize

      3.0MB

    • memory/1028-21-0x000000000041D070-mapping.dmp
    • memory/1212-33-0x0000000005070000-0x000000000516D000-memory.dmp
      Filesize

      1012KB

    • memory/1212-26-0x0000000006BE0000-0x0000000006D71000-memory.dmp
      Filesize

      1.6MB

    • memory/1620-28-0x0000000000000000-mapping.dmp
    • memory/1660-27-0x0000000000000000-mapping.dmp
    • memory/1660-30-0x00000000001C0000-0x00000000001E9000-memory.dmp
      Filesize

      164KB

    • memory/1660-31-0x0000000001EA0000-0x00000000021A3000-memory.dmp
      Filesize

      3.0MB

    • memory/1660-29-0x0000000049E00000-0x0000000049E4C000-memory.dmp
      Filesize

      304KB

    • memory/1660-32-0x0000000001E10000-0x0000000001EA0000-memory.dmp
      Filesize

      576KB

    • memory/1748-19-0x0000000000310000-0x000000000031F000-memory.dmp
      Filesize

      60KB

    • memory/1748-11-0x0000000000000000-mapping.dmp
    • memory/1748-18-0x0000000004910000-0x0000000004911000-memory.dmp
      Filesize

      4KB

    • memory/1748-17-0x0000000001F80000-0x0000000001FD6000-memory.dmp
      Filesize

      344KB

    • memory/1748-14-0x000000006CD60000-0x000000006D44E000-memory.dmp
      Filesize

      6.9MB

    • memory/1748-15-0x0000000000920000-0x0000000000921000-memory.dmp
      Filesize

      4KB

    • memory/1964-5-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB