Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 13:17

General

  • Target

    13-01-21.xlsx

  • Size

    1.6MB

  • MD5

    43754a8d050bfb5fa1235a90bd89782b

  • SHA1

    8d52c8b3cdb59b6ccd983b3cff5131ad59929bfc

  • SHA256

    0f2085a88aae9e44e3771ddde9c7b1337f25e21416feb4341ffed1a47ccfdf2f

  • SHA512

    f4121f8e40a692c13cc27b60a237b3f53c31d46f532e8fdf721ebf3af4f302a8b149e3cb2b33a4e0d884047b3d565d782bf219e321ef6950fb7cd2dd2426f5c0

Malware Config

Extracted

Family

formbook

C2

http://www.rizrvd.com/bw82/

Decoy

fundamentaliemef.com

gallerybrows.com

leadeligey.com

octoberx2.online

climaxnovels.com

gdsjgf.com

curateherstories.com

blacksailus.com

yjpps.com

gmobilet.com

fcoins.club

foreverlive2027.com

healthyfifties.com

wmarquezy.com

housebulb.com

thebabyfriendly.com

primajayaintiperkasa.com

learnplaychess.com

chrisbubser.digital

xn--avenr-wsa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\13-01-21.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:848
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1732
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1696

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      d0b2e715c3e584846f591401035609b4

      SHA1

      7f7a397d28920049e779b52e2de3b110f3e1b41b

      SHA256

      3579fdebe1647aa6a9172a2d808fa43b66a9ebc0e09aba02e1ed70d74dad67e2

      SHA512

      076bcaf8dbbf52b4cd3a6275c908e6992dabbfa5f3afbb9ad0cb65fdd48d8a54908ab0aabee3aae1ee9f069482c7cd32aee9b8397caa1f12d6e437b8cf757fbb

    • C:\Users\Public\vbc.exe
      MD5

      d0b2e715c3e584846f591401035609b4

      SHA1

      7f7a397d28920049e779b52e2de3b110f3e1b41b

      SHA256

      3579fdebe1647aa6a9172a2d808fa43b66a9ebc0e09aba02e1ed70d74dad67e2

      SHA512

      076bcaf8dbbf52b4cd3a6275c908e6992dabbfa5f3afbb9ad0cb65fdd48d8a54908ab0aabee3aae1ee9f069482c7cd32aee9b8397caa1f12d6e437b8cf757fbb

    • C:\Users\Public\vbc.exe
      MD5

      d0b2e715c3e584846f591401035609b4

      SHA1

      7f7a397d28920049e779b52e2de3b110f3e1b41b

      SHA256

      3579fdebe1647aa6a9172a2d808fa43b66a9ebc0e09aba02e1ed70d74dad67e2

      SHA512

      076bcaf8dbbf52b4cd3a6275c908e6992dabbfa5f3afbb9ad0cb65fdd48d8a54908ab0aabee3aae1ee9f069482c7cd32aee9b8397caa1f12d6e437b8cf757fbb

    • \Users\Public\vbc.exe
      MD5

      d0b2e715c3e584846f591401035609b4

      SHA1

      7f7a397d28920049e779b52e2de3b110f3e1b41b

      SHA256

      3579fdebe1647aa6a9172a2d808fa43b66a9ebc0e09aba02e1ed70d74dad67e2

      SHA512

      076bcaf8dbbf52b4cd3a6275c908e6992dabbfa5f3afbb9ad0cb65fdd48d8a54908ab0aabee3aae1ee9f069482c7cd32aee9b8397caa1f12d6e437b8cf757fbb

    • \Users\Public\vbc.exe
      MD5

      d0b2e715c3e584846f591401035609b4

      SHA1

      7f7a397d28920049e779b52e2de3b110f3e1b41b

      SHA256

      3579fdebe1647aa6a9172a2d808fa43b66a9ebc0e09aba02e1ed70d74dad67e2

      SHA512

      076bcaf8dbbf52b4cd3a6275c908e6992dabbfa5f3afbb9ad0cb65fdd48d8a54908ab0aabee3aae1ee9f069482c7cd32aee9b8397caa1f12d6e437b8cf757fbb

    • \Users\Public\vbc.exe
      MD5

      d0b2e715c3e584846f591401035609b4

      SHA1

      7f7a397d28920049e779b52e2de3b110f3e1b41b

      SHA256

      3579fdebe1647aa6a9172a2d808fa43b66a9ebc0e09aba02e1ed70d74dad67e2

      SHA512

      076bcaf8dbbf52b4cd3a6275c908e6992dabbfa5f3afbb9ad0cb65fdd48d8a54908ab0aabee3aae1ee9f069482c7cd32aee9b8397caa1f12d6e437b8cf757fbb

    • \Users\Public\vbc.exe
      MD5

      d0b2e715c3e584846f591401035609b4

      SHA1

      7f7a397d28920049e779b52e2de3b110f3e1b41b

      SHA256

      3579fdebe1647aa6a9172a2d808fa43b66a9ebc0e09aba02e1ed70d74dad67e2

      SHA512

      076bcaf8dbbf52b4cd3a6275c908e6992dabbfa5f3afbb9ad0cb65fdd48d8a54908ab0aabee3aae1ee9f069482c7cd32aee9b8397caa1f12d6e437b8cf757fbb

    • memory/772-13-0x00000000004D0000-0x00000000004E2000-memory.dmp
      Filesize

      72KB

    • memory/772-10-0x000000006C860000-0x000000006CF4E000-memory.dmp
      Filesize

      6.9MB

    • memory/772-11-0x0000000000A30000-0x0000000000A31000-memory.dmp
      Filesize

      4KB

    • memory/772-14-0x0000000004B10000-0x0000000004B75000-memory.dmp
      Filesize

      404KB

    • memory/772-7-0x0000000000000000-mapping.dmp
    • memory/1184-2-0x000007FEF6460000-0x000007FEF66DA000-memory.dmp
      Filesize

      2.5MB

    • memory/1244-18-0x00000000074B0000-0x0000000007649000-memory.dmp
      Filesize

      1.6MB

    • memory/1696-15-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1696-16-0x000000000041CFF0-mapping.dmp
    • memory/1732-21-0x0000000000000000-mapping.dmp
    • memory/1940-19-0x0000000000000000-mapping.dmp
    • memory/1940-20-0x0000000000590000-0x00000000005AC000-memory.dmp
      Filesize

      112KB

    • memory/1940-22-0x0000000004250000-0x000000000430C000-memory.dmp
      Filesize

      752KB