Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-01-2021 15:06

General

  • Target

    PO 24000109490.xlsx

  • Size

    2.0MB

  • MD5

    6379ce1baf8d921aaae608b2dd8906c6

  • SHA1

    ce09f77a95714d7a44f2ad55c64a7c60ac2ada3a

  • SHA256

    25aa6bd2dcdf1aa19a84a16daf35ddecf15f62cbfb76a4e6d06735abed15dd7d

  • SHA512

    efc3710a2fec71e1b553233585fa266b952aab1d83f12c681b05bff4b9f744f5ae58ee15b1ac97abdb849da823e155c611e14ee98888928cb3c361c1f65a9662

Malware Config

Extracted

Family

formbook

C2

http://www.bodyfuelrtd.com/8rg4/

Decoy

fakecostasunglasses.com

twinbrothers.pizza

jizhoujsp.com

qscrit.com

hotelmanise.com

fer-ua.online

europserver-simcloud.systems

redwap2.pro

betwalkoffame.com

latashalovemillionaire.com

8million-lr.com

tomatrader.com

modaluxcutabovefitness.com

shishijiazu.com

cckytx.com

reversehomeloansmiami.com

imaginenationnetwork.com

thecyclistshop.com

jorgegiljewelry.com

hlaprotiens.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO 24000109490.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:532
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1320
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:304
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1708
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      c6a79aaad7ae2619ef0a38d08af79c83

      SHA1

      8d6ef31473f3907846b532e5419bd5989375bb04

      SHA256

      a7df5fff3eb06082036dd6634fa7c5022c48ae5438e5cff66bc500906c16597e

      SHA512

      4074036556fb6b6a114173165cdb4dad324498b4d682e068ef42dff55cae52df8296e0699ecda1825e730b5642be136f181615b32eabb430760beba9eab5f7c6

    • C:\Users\Public\vbc.exe
      MD5

      c6a79aaad7ae2619ef0a38d08af79c83

      SHA1

      8d6ef31473f3907846b532e5419bd5989375bb04

      SHA256

      a7df5fff3eb06082036dd6634fa7c5022c48ae5438e5cff66bc500906c16597e

      SHA512

      4074036556fb6b6a114173165cdb4dad324498b4d682e068ef42dff55cae52df8296e0699ecda1825e730b5642be136f181615b32eabb430760beba9eab5f7c6

    • C:\Users\Public\vbc.exe
      MD5

      c6a79aaad7ae2619ef0a38d08af79c83

      SHA1

      8d6ef31473f3907846b532e5419bd5989375bb04

      SHA256

      a7df5fff3eb06082036dd6634fa7c5022c48ae5438e5cff66bc500906c16597e

      SHA512

      4074036556fb6b6a114173165cdb4dad324498b4d682e068ef42dff55cae52df8296e0699ecda1825e730b5642be136f181615b32eabb430760beba9eab5f7c6

    • C:\Users\Public\vbc.exe
      MD5

      c6a79aaad7ae2619ef0a38d08af79c83

      SHA1

      8d6ef31473f3907846b532e5419bd5989375bb04

      SHA256

      a7df5fff3eb06082036dd6634fa7c5022c48ae5438e5cff66bc500906c16597e

      SHA512

      4074036556fb6b6a114173165cdb4dad324498b4d682e068ef42dff55cae52df8296e0699ecda1825e730b5642be136f181615b32eabb430760beba9eab5f7c6

    • \Users\Public\vbc.exe
      MD5

      c6a79aaad7ae2619ef0a38d08af79c83

      SHA1

      8d6ef31473f3907846b532e5419bd5989375bb04

      SHA256

      a7df5fff3eb06082036dd6634fa7c5022c48ae5438e5cff66bc500906c16597e

      SHA512

      4074036556fb6b6a114173165cdb4dad324498b4d682e068ef42dff55cae52df8296e0699ecda1825e730b5642be136f181615b32eabb430760beba9eab5f7c6

    • \Users\Public\vbc.exe
      MD5

      c6a79aaad7ae2619ef0a38d08af79c83

      SHA1

      8d6ef31473f3907846b532e5419bd5989375bb04

      SHA256

      a7df5fff3eb06082036dd6634fa7c5022c48ae5438e5cff66bc500906c16597e

      SHA512

      4074036556fb6b6a114173165cdb4dad324498b4d682e068ef42dff55cae52df8296e0699ecda1825e730b5642be136f181615b32eabb430760beba9eab5f7c6

    • \Users\Public\vbc.exe
      MD5

      c6a79aaad7ae2619ef0a38d08af79c83

      SHA1

      8d6ef31473f3907846b532e5419bd5989375bb04

      SHA256

      a7df5fff3eb06082036dd6634fa7c5022c48ae5438e5cff66bc500906c16597e

      SHA512

      4074036556fb6b6a114173165cdb4dad324498b4d682e068ef42dff55cae52df8296e0699ecda1825e730b5642be136f181615b32eabb430760beba9eab5f7c6

    • \Users\Public\vbc.exe
      MD5

      c6a79aaad7ae2619ef0a38d08af79c83

      SHA1

      8d6ef31473f3907846b532e5419bd5989375bb04

      SHA256

      a7df5fff3eb06082036dd6634fa7c5022c48ae5438e5cff66bc500906c16597e

      SHA512

      4074036556fb6b6a114173165cdb4dad324498b4d682e068ef42dff55cae52df8296e0699ecda1825e730b5642be136f181615b32eabb430760beba9eab5f7c6

    • memory/304-7-0x0000000000000000-mapping.dmp
    • memory/304-11-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
      Filesize

      4KB

    • memory/304-13-0x0000000000310000-0x000000000031E000-memory.dmp
      Filesize

      56KB

    • memory/304-14-0x00000000056C0000-0x0000000005755000-memory.dmp
      Filesize

      596KB

    • memory/304-10-0x000000006BEB0000-0x000000006C59E000-memory.dmp
      Filesize

      6.9MB

    • memory/792-17-0x000000000041D070-mapping.dmp
    • memory/792-16-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1320-21-0x0000000000000000-mapping.dmp
    • memory/1512-2-0x000007FEF62A0000-0x000007FEF651A000-memory.dmp
      Filesize

      2.5MB

    • memory/1564-19-0x0000000000000000-mapping.dmp
    • memory/1564-20-0x0000000000B50000-0x0000000000B6A000-memory.dmp
      Filesize

      104KB

    • memory/1564-22-0x0000000004250000-0x00000000043A5000-memory.dmp
      Filesize

      1.3MB