Analysis

  • max time kernel
    301s
  • max time network
    301s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 07:23

General

  • Target

    a3758c397e0cd8a41ae947ad432af74b3509c10882104e605cf95ef95c85e0be.xlsx

  • Size

    1.9MB

  • MD5

    f0a75c4a537ebc9c4e863bacad75c09c

  • SHA1

    87d689d047a88d3bdece0af9b5c5f07477f79e85

  • SHA256

    a3758c397e0cd8a41ae947ad432af74b3509c10882104e605cf95ef95c85e0be

  • SHA512

    255e051876cc920882748ecbef946ada53fe7d4f614eff4acb5a7cf92fe6cc05b1014de05d49c0f812519fa2093373cbbd65c98b26bd40cfa92bb9dea5a56efc

Malware Config

Extracted

Family

formbook

C2

http://www.classifoods.com/oean/

Decoy

keboate.club

whitehatiq.com

loimtech.com

icaroagencia.com

snigglez.com

noreservationsxpress.com

villacascabel.com

5037adairway.com

growingequity.fund

stafffully.com

bingent.info

tmssaleguarantee.com

neonatalfeedrates.com

george-beauty.com

oraghallaighjourney.net

zunutrition.com

sylkysmooveentertainment.com

ddmns6tzey2d.com

dvcstay.com

304shaughnessygreen.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\a3758c397e0cd8a41ae947ad432af74b3509c10882104e605cf95ef95c85e0be.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1756
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1532
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1292
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:556
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1380
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1900
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:1980
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:1964
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1776
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:1792
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1220
                        • C:\Windows\SysWOW64\wscript.exe
                          "C:\Windows\SysWOW64\wscript.exe"
                          2⤵
                          • Adds Run key to start application
                          • Suspicious use of SetThreadContext
                          • Drops file in Program Files directory
                          • Modifies Internet Explorer settings
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1568
                          • C:\Windows\SysWOW64\cmd.exe
                            /c del "C:\Users\Public\vbc.exe"
                            3⤵
                              PID:1764
                            • C:\Program Files\Mozilla Firefox\Firefox.exe
                              "C:\Program Files\Mozilla Firefox\Firefox.exe"
                              3⤵
                                PID:744
                            • C:\Program Files (x86)\Wxzalr8\updatesdf0q.exe
                              "C:\Program Files (x86)\Wxzalr8\updatesdf0q.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:432
                          • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                            "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                            1⤵
                            • Blocklisted process makes network request
                            • Loads dropped DLL
                            • Launches Equation Editor
                            • Suspicious use of WriteProcessMemory
                            PID:2032
                            • C:\Users\Public\vbc.exe
                              "C:\Users\Public\vbc.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:432
                              • C:\Users\Public\vbc.exe
                                "{path}"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1608

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Scripting

                          1
                          T1064

                          Exploitation for Client Execution

                          1
                          T1203

                          Persistence

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Defense Evasion

                          Scripting

                          1
                          T1064

                          Modify Registry

                          2
                          T1112

                          Credential Access

                          Credentials in Files

                          1
                          T1081

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Collection

                          Data from Local System

                          1
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Program Files (x86)\Wxzalr8\updatesdf0q.exe
                            MD5

                            4f322138c86416ce5503ff3c49cb4f01

                            SHA1

                            87ccb2e2cf10e5beab77711ef2ddc025430e3151

                            SHA256

                            a21da47756a5b8a820ac633dcc6902b2ca4b9dd0861741f8f68153e5c436bda5

                            SHA512

                            a8292e75388ac981899e8256901bfca625d35d5ff96539e19fa10db6729fb536f26f6cbac8f82c3ef5b1a257273826c6d00e10827acda41c8d38bf3c0245fbe8

                          • C:\Program Files (x86)\Wxzalr8\updatesdf0q.exe
                            MD5

                            4f322138c86416ce5503ff3c49cb4f01

                            SHA1

                            87ccb2e2cf10e5beab77711ef2ddc025430e3151

                            SHA256

                            a21da47756a5b8a820ac633dcc6902b2ca4b9dd0861741f8f68153e5c436bda5

                            SHA512

                            a8292e75388ac981899e8256901bfca625d35d5ff96539e19fa10db6729fb536f26f6cbac8f82c3ef5b1a257273826c6d00e10827acda41c8d38bf3c0245fbe8

                          • C:\Users\Public\vbc.exe
                            MD5

                            4f322138c86416ce5503ff3c49cb4f01

                            SHA1

                            87ccb2e2cf10e5beab77711ef2ddc025430e3151

                            SHA256

                            a21da47756a5b8a820ac633dcc6902b2ca4b9dd0861741f8f68153e5c436bda5

                            SHA512

                            a8292e75388ac981899e8256901bfca625d35d5ff96539e19fa10db6729fb536f26f6cbac8f82c3ef5b1a257273826c6d00e10827acda41c8d38bf3c0245fbe8

                          • C:\Users\Public\vbc.exe
                            MD5

                            4f322138c86416ce5503ff3c49cb4f01

                            SHA1

                            87ccb2e2cf10e5beab77711ef2ddc025430e3151

                            SHA256

                            a21da47756a5b8a820ac633dcc6902b2ca4b9dd0861741f8f68153e5c436bda5

                            SHA512

                            a8292e75388ac981899e8256901bfca625d35d5ff96539e19fa10db6729fb536f26f6cbac8f82c3ef5b1a257273826c6d00e10827acda41c8d38bf3c0245fbe8

                          • C:\Users\Public\vbc.exe
                            MD5

                            4f322138c86416ce5503ff3c49cb4f01

                            SHA1

                            87ccb2e2cf10e5beab77711ef2ddc025430e3151

                            SHA256

                            a21da47756a5b8a820ac633dcc6902b2ca4b9dd0861741f8f68153e5c436bda5

                            SHA512

                            a8292e75388ac981899e8256901bfca625d35d5ff96539e19fa10db6729fb536f26f6cbac8f82c3ef5b1a257273826c6d00e10827acda41c8d38bf3c0245fbe8

                          • \Users\Public\vbc.exe
                            MD5

                            4f322138c86416ce5503ff3c49cb4f01

                            SHA1

                            87ccb2e2cf10e5beab77711ef2ddc025430e3151

                            SHA256

                            a21da47756a5b8a820ac633dcc6902b2ca4b9dd0861741f8f68153e5c436bda5

                            SHA512

                            a8292e75388ac981899e8256901bfca625d35d5ff96539e19fa10db6729fb536f26f6cbac8f82c3ef5b1a257273826c6d00e10827acda41c8d38bf3c0245fbe8

                          • \Users\Public\vbc.exe
                            MD5

                            4f322138c86416ce5503ff3c49cb4f01

                            SHA1

                            87ccb2e2cf10e5beab77711ef2ddc025430e3151

                            SHA256

                            a21da47756a5b8a820ac633dcc6902b2ca4b9dd0861741f8f68153e5c436bda5

                            SHA512

                            a8292e75388ac981899e8256901bfca625d35d5ff96539e19fa10db6729fb536f26f6cbac8f82c3ef5b1a257273826c6d00e10827acda41c8d38bf3c0245fbe8

                          • \Users\Public\vbc.exe
                            MD5

                            4f322138c86416ce5503ff3c49cb4f01

                            SHA1

                            87ccb2e2cf10e5beab77711ef2ddc025430e3151

                            SHA256

                            a21da47756a5b8a820ac633dcc6902b2ca4b9dd0861741f8f68153e5c436bda5

                            SHA512

                            a8292e75388ac981899e8256901bfca625d35d5ff96539e19fa10db6729fb536f26f6cbac8f82c3ef5b1a257273826c6d00e10827acda41c8d38bf3c0245fbe8

                          • \Users\Public\vbc.exe
                            MD5

                            4f322138c86416ce5503ff3c49cb4f01

                            SHA1

                            87ccb2e2cf10e5beab77711ef2ddc025430e3151

                            SHA256

                            a21da47756a5b8a820ac633dcc6902b2ca4b9dd0861741f8f68153e5c436bda5

                            SHA512

                            a8292e75388ac981899e8256901bfca625d35d5ff96539e19fa10db6729fb536f26f6cbac8f82c3ef5b1a257273826c6d00e10827acda41c8d38bf3c0245fbe8

                          • memory/432-10-0x000000006BC00000-0x000000006C2EE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/432-13-0x00000000002B0000-0x00000000002BE000-memory.dmp
                            Filesize

                            56KB

                          • memory/432-14-0x00000000050F0000-0x0000000005170000-memory.dmp
                            Filesize

                            512KB

                          • memory/432-11-0x0000000000800000-0x0000000000801000-memory.dmp
                            Filesize

                            4KB

                          • memory/432-26-0x00000000001A0000-0x00000000001A1000-memory.dmp
                            Filesize

                            4KB

                          • memory/432-22-0x0000000000000000-mapping.dmp
                          • memory/432-25-0x000000006B510000-0x000000006BBFE000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/432-7-0x0000000000000000-mapping.dmp
                          • memory/744-30-0x000000013FDE0000-0x000000013FE73000-memory.dmp
                            Filesize

                            588KB

                          • memory/744-29-0x0000000000000000-mapping.dmp
                          • memory/1568-21-0x0000000004480000-0x000000000451C000-memory.dmp
                            Filesize

                            624KB

                          • memory/1568-19-0x00000000001C0000-0x00000000001E6000-memory.dmp
                            Filesize

                            152KB

                          • memory/1568-18-0x0000000000000000-mapping.dmp
                          • memory/1608-16-0x000000000041CFE0-mapping.dmp
                          • memory/1608-15-0x0000000000400000-0x0000000000428000-memory.dmp
                            Filesize

                            160KB

                          • memory/1764-20-0x0000000000000000-mapping.dmp
                          • memory/1788-2-0x000007FEF6010000-0x000007FEF628A000-memory.dmp
                            Filesize

                            2.5MB