Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 16:07

General

  • Target

    PO85937758859777.xlsx

  • Size

    1.7MB

  • MD5

    80580c09bbeb955baf5d08e6298cf952

  • SHA1

    5d2877c47fd701cff2f29e8935946e119baad62a

  • SHA256

    78a37255aa8d51e37547d76b29711dae8a9209af7b798590260fb02ee9fe7c76

  • SHA512

    0b8bf73ada3797cadea6d6c74a61243b20100f5f0580c3ef59d2ad360dd4d4044a56fb6939915c317f9f07ebf7a35c92ab006deff47c4e602f974be787e1368b

Malware Config

Extracted

Family

formbook

C2

http://www.bodyfuelrtd.com/8rg4/

Decoy

fakecostasunglasses.com

twinbrothers.pizza

jizhoujsp.com

qscrit.com

hotelmanise.com

fer-ua.online

europserver-simcloud.systems

redwap2.pro

betwalkoffame.com

latashalovemillionaire.com

8million-lr.com

tomatrader.com

modaluxcutabovefitness.com

shishijiazu.com

cckytx.com

reversehomeloansmiami.com

imaginenationnetwork.com

thecyclistshop.com

jorgegiljewelry.com

hlaprotiens.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO85937758859777.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2012
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1572
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1684

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      16e1a5d26c0698ac48d63661264e0ba1

      SHA1

      5e61d05157c4aa1acfc6a89de619f6bbcad176f6

      SHA256

      e4e84d03d4cb709d737f9ee3e69b40d797e452d83faa35f0a06bb78a87ad0984

      SHA512

      2b2e106e5bb198bfa88469a7c4b7b72c93e0c91e8037128033df25075c02855f9c0b4e97748cc9fb317c32ad19e3930e4274cf806ed7b7aea377734adb4d9d4e

    • C:\Users\Public\vbc.exe
      MD5

      16e1a5d26c0698ac48d63661264e0ba1

      SHA1

      5e61d05157c4aa1acfc6a89de619f6bbcad176f6

      SHA256

      e4e84d03d4cb709d737f9ee3e69b40d797e452d83faa35f0a06bb78a87ad0984

      SHA512

      2b2e106e5bb198bfa88469a7c4b7b72c93e0c91e8037128033df25075c02855f9c0b4e97748cc9fb317c32ad19e3930e4274cf806ed7b7aea377734adb4d9d4e

    • C:\Users\Public\vbc.exe
      MD5

      16e1a5d26c0698ac48d63661264e0ba1

      SHA1

      5e61d05157c4aa1acfc6a89de619f6bbcad176f6

      SHA256

      e4e84d03d4cb709d737f9ee3e69b40d797e452d83faa35f0a06bb78a87ad0984

      SHA512

      2b2e106e5bb198bfa88469a7c4b7b72c93e0c91e8037128033df25075c02855f9c0b4e97748cc9fb317c32ad19e3930e4274cf806ed7b7aea377734adb4d9d4e

    • \Users\Public\vbc.exe
      MD5

      16e1a5d26c0698ac48d63661264e0ba1

      SHA1

      5e61d05157c4aa1acfc6a89de619f6bbcad176f6

      SHA256

      e4e84d03d4cb709d737f9ee3e69b40d797e452d83faa35f0a06bb78a87ad0984

      SHA512

      2b2e106e5bb198bfa88469a7c4b7b72c93e0c91e8037128033df25075c02855f9c0b4e97748cc9fb317c32ad19e3930e4274cf806ed7b7aea377734adb4d9d4e

    • \Users\Public\vbc.exe
      MD5

      16e1a5d26c0698ac48d63661264e0ba1

      SHA1

      5e61d05157c4aa1acfc6a89de619f6bbcad176f6

      SHA256

      e4e84d03d4cb709d737f9ee3e69b40d797e452d83faa35f0a06bb78a87ad0984

      SHA512

      2b2e106e5bb198bfa88469a7c4b7b72c93e0c91e8037128033df25075c02855f9c0b4e97748cc9fb317c32ad19e3930e4274cf806ed7b7aea377734adb4d9d4e

    • \Users\Public\vbc.exe
      MD5

      16e1a5d26c0698ac48d63661264e0ba1

      SHA1

      5e61d05157c4aa1acfc6a89de619f6bbcad176f6

      SHA256

      e4e84d03d4cb709d737f9ee3e69b40d797e452d83faa35f0a06bb78a87ad0984

      SHA512

      2b2e106e5bb198bfa88469a7c4b7b72c93e0c91e8037128033df25075c02855f9c0b4e97748cc9fb317c32ad19e3930e4274cf806ed7b7aea377734adb4d9d4e

    • \Users\Public\vbc.exe
      MD5

      16e1a5d26c0698ac48d63661264e0ba1

      SHA1

      5e61d05157c4aa1acfc6a89de619f6bbcad176f6

      SHA256

      e4e84d03d4cb709d737f9ee3e69b40d797e452d83faa35f0a06bb78a87ad0984

      SHA512

      2b2e106e5bb198bfa88469a7c4b7b72c93e0c91e8037128033df25075c02855f9c0b4e97748cc9fb317c32ad19e3930e4274cf806ed7b7aea377734adb4d9d4e

    • memory/364-2-0x000007FEF7B20000-0x000007FEF7D9A000-memory.dmp
      Filesize

      2.5MB

    • memory/1112-10-0x000000006CB30000-0x000000006D21E000-memory.dmp
      Filesize

      6.9MB

    • memory/1112-11-0x0000000001080000-0x0000000001081000-memory.dmp
      Filesize

      4KB

    • memory/1112-13-0x0000000000350000-0x000000000035E000-memory.dmp
      Filesize

      56KB

    • memory/1112-14-0x00000000052B0000-0x0000000005329000-memory.dmp
      Filesize

      484KB

    • memory/1112-7-0x0000000000000000-mapping.dmp
    • memory/1572-20-0x0000000000000000-mapping.dmp
    • memory/1596-18-0x0000000000000000-mapping.dmp
    • memory/1596-19-0x0000000000F60000-0x0000000000F66000-memory.dmp
      Filesize

      24KB

    • memory/1596-21-0x0000000004280000-0x00000000043CD000-memory.dmp
      Filesize

      1.3MB

    • memory/1684-15-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1684-16-0x000000000041D070-mapping.dmp