Analysis

  • max time kernel
    150s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 11:57

General

  • Target

    _MVSEASEAL_RFQ_.xlsx

  • Size

    2.3MB

  • MD5

    266dcfcd2e08490c31848f65b2278422

  • SHA1

    7e61b82d9be715199e14c1fea4e264e68cedcb8e

  • SHA256

    3be0adb00e31207de79f54ce067a7f815519945357e03ba87fca258dacdbc364

  • SHA512

    b9a873ce9d95af8a8ff095d8c51e967d948b6eb60a2585189d4f2c87a8d1f72f6524989e19a65d5270a384baa598948b96914fcc57aa7898dea802cf46c6d203

Malware Config

Extracted

Family

formbook

C2

http://www.kaiyuansu.pro/incn/

Decoy

1bovvfk93jd.com

enlightenedhealthcoaching.com

findthatsmartphone.com

intelligentsystemsus.com

xn--lmsealamientos-tnb.com

eot0luh5ia.men

babanewshop.com

beyond-bit.com

meritane.com

buythinsecret.com

c2ornot.com

twelvesband.com

rktlends.com

bourseandish.com

happyshop88.com

topangacanyonvintage.com

epersonalloansonline.com

roofers-anaheim.com

shanghaiys.net

bickel.wtf

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\_MVSEASEAL_RFQ_.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:792
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1420
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      5c0942487820e14219794f029a64e1fe

      SHA1

      40b9b174db8a89f4c81f5ad66f6528f1bd9e8efb

      SHA256

      f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75

      SHA512

      0cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849

    • C:\Users\Public\vbc.exe
      MD5

      5c0942487820e14219794f029a64e1fe

      SHA1

      40b9b174db8a89f4c81f5ad66f6528f1bd9e8efb

      SHA256

      f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75

      SHA512

      0cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849

    • C:\Users\Public\vbc.exe
      MD5

      5c0942487820e14219794f029a64e1fe

      SHA1

      40b9b174db8a89f4c81f5ad66f6528f1bd9e8efb

      SHA256

      f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75

      SHA512

      0cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849

    • \Users\Public\vbc.exe
      MD5

      5c0942487820e14219794f029a64e1fe

      SHA1

      40b9b174db8a89f4c81f5ad66f6528f1bd9e8efb

      SHA256

      f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75

      SHA512

      0cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849

    • \Users\Public\vbc.exe
      MD5

      5c0942487820e14219794f029a64e1fe

      SHA1

      40b9b174db8a89f4c81f5ad66f6528f1bd9e8efb

      SHA256

      f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75

      SHA512

      0cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849

    • \Users\Public\vbc.exe
      MD5

      5c0942487820e14219794f029a64e1fe

      SHA1

      40b9b174db8a89f4c81f5ad66f6528f1bd9e8efb

      SHA256

      f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75

      SHA512

      0cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849

    • \Users\Public\vbc.exe
      MD5

      5c0942487820e14219794f029a64e1fe

      SHA1

      40b9b174db8a89f4c81f5ad66f6528f1bd9e8efb

      SHA256

      f991818096935708b00e812a9700a0215a1583047f2721552a9d6375abf0db75

      SHA512

      0cb1095c2349389b3aab75451cde102008771e8bb42565534501afc4c838193b834ad97e72f380d491bdded84075ce9fecd58b34b37ebd29751958aac9497849

    • memory/792-2-0x000000002FC31000-0x000000002FC34000-memory.dmp
      Filesize

      12KB

    • memory/792-3-0x0000000071CB1000-0x0000000071CB3000-memory.dmp
      Filesize

      8KB

    • memory/792-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-26-0x00000000046B0000-0x0000000004780000-memory.dmp
      Filesize

      832KB

    • memory/1212-28-0x0000000006D70000-0x0000000006EDF000-memory.dmp
      Filesize

      1.4MB

    • memory/1296-6-0x000007FEF7F80000-0x000007FEF81FA000-memory.dmp
      Filesize

      2.5MB

    • memory/1420-30-0x0000000000000000-mapping.dmp
    • memory/1488-32-0x0000000000080000-0x00000000000A9000-memory.dmp
      Filesize

      164KB

    • memory/1488-33-0x00000000020D0000-0x00000000023D3000-memory.dmp
      Filesize

      3.0MB

    • memory/1488-29-0x0000000000000000-mapping.dmp
    • memory/1488-31-0x0000000000990000-0x00000000009AB000-memory.dmp
      Filesize

      108KB

    • memory/1488-34-0x0000000000600000-0x0000000000690000-memory.dmp
      Filesize

      576KB

    • memory/1748-17-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/1748-19-0x00000000052F0000-0x0000000005351000-memory.dmp
      Filesize

      388KB

    • memory/1748-18-0x00000000003A0000-0x00000000003C3000-memory.dmp
      Filesize

      140KB

    • memory/1748-15-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/1748-14-0x000000006C670000-0x000000006CD5E000-memory.dmp
      Filesize

      6.9MB

    • memory/1748-11-0x0000000000000000-mapping.dmp
    • memory/1904-25-0x0000000000180000-0x0000000000191000-memory.dmp
      Filesize

      68KB

    • memory/1904-24-0x00000000009C0000-0x0000000000CC3000-memory.dmp
      Filesize

      3.0MB

    • memory/1904-21-0x000000000041D060-mapping.dmp
    • memory/1904-27-0x0000000000430000-0x0000000000441000-memory.dmp
      Filesize

      68KB

    • memory/1904-20-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1960-5-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB