Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-12-2020 10:17

General

  • Target

    836390a3bb832e2b10fb7bf5ee0d88e7aa32179839e65b933ff2da2aabce8f89.xlsx

  • Size

    2.1MB

  • MD5

    c30d91c05ecd94de4ee314be1f27bf22

  • SHA1

    fed9790f0ebc832445b34ef1caabe137ed15e3ce

  • SHA256

    836390a3bb832e2b10fb7bf5ee0d88e7aa32179839e65b933ff2da2aabce8f89

  • SHA512

    0053323cf2d7fada473a23ddaffd7be38f3015613f651c15bc10d524db3a656c7ed20d522feb9a7f3183efeb3588d53865a3a9d259c7707ce1dbbf2d2981fcfb

Malware Config

Extracted

Family

formbook

C2

http://www.herbmedia.net/csv8/

Decoy

slgacha.com

oohdough.com

6983ylc.com

aykassociate.com

latin-hotspot.com

starrockindia.com

beamsubway.com

queensboutique1000.com

madbaddie.com

bhoomimart.com

ankitparivar.com

aldanasanchezmx.com

citest1597669833.com

cristianofreitas.com

myplantus.com

counterfeitmilk.com

8xf39.com

pregnantwomens.com

yyyut6.com

stnanguo.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\836390a3bb832e2b10fb7bf5ee0d88e7aa32179839e65b933ff2da2aabce8f89.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1824
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1476
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1516
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:316
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1064
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1996
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • C:\Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • C:\Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • C:\Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • C:\Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • C:\Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • C:\Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • \Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • \Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • \Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • \Users\Public\vbc.exe
      MD5

      a79d979e02199dbf4e15bfd8f47d5339

      SHA1

      f81614e383b471da2e5400fe7eb581dc6a6ef602

      SHA256

      84afc84c836007aa963472bb7db3ad4d2440e8fd79f7a9a2311a80c380f037a9

      SHA512

      0ef39e4e97b293623271d76b79cb8a17765ab081801313aa08b3755d395b75326f6c81a2192dec85f26cfbbe0a61366b742abfb18394b551c20fbdce25190e1a

    • memory/792-2-0x000007FEF5B50000-0x000007FEF5DCA000-memory.dmp
      Filesize

      2.5MB

    • memory/912-71-0x0000000000000000-mapping.dmp
    • memory/912-72-0x0000000000D20000-0x0000000000D38000-memory.dmp
      Filesize

      96KB

    • memory/912-74-0x0000000004300000-0x00000000043D9000-memory.dmp
      Filesize

      868KB

    • memory/1424-63-0x0000000006940000-0x00000000069A1000-memory.dmp
      Filesize

      388KB

    • memory/1424-62-0x0000000000520000-0x000000000052E000-memory.dmp
      Filesize

      56KB

    • memory/1424-13-0x0000000004280000-0x00000000042E1000-memory.dmp
      Filesize

      388KB

    • memory/1424-11-0x0000000000150000-0x0000000000151000-memory.dmp
      Filesize

      4KB

    • memory/1424-10-0x000000006BEC0000-0x000000006C5AE000-memory.dmp
      Filesize

      6.9MB

    • memory/1424-7-0x0000000000000000-mapping.dmp
    • memory/1476-73-0x0000000000000000-mapping.dmp
    • memory/1996-68-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1996-69-0x000000000041D0C0-mapping.dmp