Analysis
-
max time kernel
150s -
max time network
20s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
19-01-2021 11:57
Static task
static1
Behavioral task
behavioral1
Sample
_MVSEASEAL_RFQ_.xlsx
Resource
win7v20201028
Behavioral task
behavioral2
Sample
_MVSEASEAL_RFQ_.xlsx
Resource
win10v20201028
General
-
Target
_MVSEASEAL_RFQ_.xlsx
-
Size
2.3MB
-
MD5
266dcfcd2e08490c31848f65b2278422
-
SHA1
7e61b82d9be715199e14c1fea4e264e68cedcb8e
-
SHA256
3be0adb00e31207de79f54ce067a7f815519945357e03ba87fca258dacdbc364
-
SHA512
b9a873ce9d95af8a8ff095d8c51e967d948b6eb60a2585189d4f2c87a8d1f72f6524989e19a65d5270a384baa598948b96914fcc57aa7898dea802cf46c6d203
Malware Config
Extracted
formbook
http://www.kaiyuansu.pro/incn/
1bovvfk93jd.com
enlightenedhealthcoaching.com
findthatsmartphone.com
intelligentsystemsus.com
xn--lmsealamientos-tnb.com
eot0luh5ia.men
babanewshop.com
beyond-bit.com
meritane.com
buythinsecret.com
c2ornot.com
twelvesband.com
rktlends.com
bourseandish.com
happyshop88.com
topangacanyonvintage.com
epersonalloansonline.com
roofers-anaheim.com
shanghaiys.net
bickel.wtf
macetitasdecorativas.com
maisonscoeurdepivoine.com
milano1980.com
thetealworld.com
khocam.com
electrofranco.com
biduoccotruyen.xyz
marcagrafika.com
goodgrabber.com
sentire.design
180wea.com
pnwfireextinguishers.com
paulborneo.com
potlucks.net
sdyqxx.com
pjy589.com
lovetovisit.info
vaultedslabs.com
mirrorimpact.net
americanmarketedge.com
therandstadride.com
yamadaya-online.com
stardust-cafe.com
sk375.com
abipisan.com
thesalesforceradi.computer
ronaldmorrisdc.com
thetreasurebook.com
personalruncoach.com
quba6.com
uoawrlhwg.icu
cathygass.com
tribesy.net
nishagile.com
aworldthroughhereyes.com
adeptroofmaintenance.com
jacketgraffiti.com
deeprigelphoto.com
qth.xyz
pontacols.com
sunflour-bakehouse.com
forevermesmerizedcomplexion.com
maglex.info
somright.com
Signatures
-
Xloader Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1904-20-0x0000000000400000-0x0000000000429000-memory.dmp xloader behavioral1/memory/1904-21-0x000000000041D060-mapping.dmp xloader behavioral1/memory/1488-32-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 6 1960 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 1748 vbc.exe 1904 vbc.exe -
Loads dropped DLL 4 IoCs
Processes:
EQNEDT32.EXEpid process 1960 EQNEDT32.EXE 1960 EQNEDT32.EXE 1960 EQNEDT32.EXE 1960 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
vbc.exevbc.exenetsh.exedescription pid process target process PID 1748 set thread context of 1904 1748 vbc.exe vbc.exe PID 1904 set thread context of 1212 1904 vbc.exe Explorer.EXE PID 1904 set thread context of 1212 1904 vbc.exe Explorer.EXE PID 1488 set thread context of 1212 1488 netsh.exe Explorer.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 792 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
vbc.exenetsh.exepid process 1904 vbc.exe 1904 vbc.exe 1904 vbc.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe 1488 netsh.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
vbc.exenetsh.exepid process 1904 vbc.exe 1904 vbc.exe 1904 vbc.exe 1904 vbc.exe 1488 netsh.exe 1488 netsh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vbc.exenetsh.exedescription pid process Token: SeDebugPrivilege 1904 vbc.exe Token: SeDebugPrivilege 1488 netsh.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 792 EXCEL.EXE 792 EXCEL.EXE 792 EXCEL.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
EQNEDT32.EXEvbc.exeExplorer.EXEnetsh.exedescription pid process target process PID 1960 wrote to memory of 1748 1960 EQNEDT32.EXE vbc.exe PID 1960 wrote to memory of 1748 1960 EQNEDT32.EXE vbc.exe PID 1960 wrote to memory of 1748 1960 EQNEDT32.EXE vbc.exe PID 1960 wrote to memory of 1748 1960 EQNEDT32.EXE vbc.exe PID 1748 wrote to memory of 1904 1748 vbc.exe vbc.exe PID 1748 wrote to memory of 1904 1748 vbc.exe vbc.exe PID 1748 wrote to memory of 1904 1748 vbc.exe vbc.exe PID 1748 wrote to memory of 1904 1748 vbc.exe vbc.exe PID 1748 wrote to memory of 1904 1748 vbc.exe vbc.exe PID 1748 wrote to memory of 1904 1748 vbc.exe vbc.exe PID 1748 wrote to memory of 1904 1748 vbc.exe vbc.exe PID 1212 wrote to memory of 1488 1212 Explorer.EXE netsh.exe PID 1212 wrote to memory of 1488 1212 Explorer.EXE netsh.exe PID 1212 wrote to memory of 1488 1212 Explorer.EXE netsh.exe PID 1212 wrote to memory of 1488 1212 Explorer.EXE netsh.exe PID 1488 wrote to memory of 1420 1488 netsh.exe cmd.exe PID 1488 wrote to memory of 1420 1488 netsh.exe cmd.exe PID 1488 wrote to memory of 1420 1488 netsh.exe cmd.exe PID 1488 wrote to memory of 1420 1488 netsh.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\_MVSEASEAL_RFQ_.xlsx2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:792 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Public\vbc.exe"3⤵PID:1420
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5c0942487820e14219794f029a64e1fe
SHA140b9b174db8a89f4c81f5ad66f6528f1bd9e8efb
SHA256f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75
SHA5120cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849
-
MD5
5c0942487820e14219794f029a64e1fe
SHA140b9b174db8a89f4c81f5ad66f6528f1bd9e8efb
SHA256f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75
SHA5120cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849
-
MD5
5c0942487820e14219794f029a64e1fe
SHA140b9b174db8a89f4c81f5ad66f6528f1bd9e8efb
SHA256f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75
SHA5120cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849
-
MD5
5c0942487820e14219794f029a64e1fe
SHA140b9b174db8a89f4c81f5ad66f6528f1bd9e8efb
SHA256f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75
SHA5120cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849
-
MD5
5c0942487820e14219794f029a64e1fe
SHA140b9b174db8a89f4c81f5ad66f6528f1bd9e8efb
SHA256f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75
SHA5120cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849
-
MD5
5c0942487820e14219794f029a64e1fe
SHA140b9b174db8a89f4c81f5ad66f6528f1bd9e8efb
SHA256f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75
SHA5120cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849
-
MD5
5c0942487820e14219794f029a64e1fe
SHA140b9b174db8a89f4c81f5ad66f6528f1bd9e8efb
SHA256f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75
SHA5120cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849