Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 06:20

General

  • Target

    BSL 01321 PYT.xlsx

  • Size

    1.2MB

  • MD5

    d3d8e84318aa37f8ddfb091d1f6fd3a1

  • SHA1

    813965f6dd16278e8ab4b86ff3389bb06c8bbfc8

  • SHA256

    e7657932eab205aa1e946f41120b31ef481b7ed87c225b215104c22f69a97841

  • SHA512

    0a8102559b28bf6e92092b4f73579da19794ab8de97694506feb7e5d43349f379b3af05aeec8518b9217fa52f316599459114497c4af8f4f19aded5386428cce

Malware Config

Extracted

Family

formbook

C2

http://www.stonescapes1.com/de92/

Decoy

zindaginews.com

tyelevator.com

schustermaninterests.com

algemixdelchef.com

doubscollectivites.com

e-butchery.com

hellbentmask.com

jumbpprivacy.com

teeniestiedye.com

playfulartwork.com

desertvacahs.com

w5470-hed.net

nepalearningpods.com

smoothandsleek.com

thecannaglow.com

torrentkittyla.com

industrytoyou.com

raquelvargas.net

rlc-nc.net

cryptoprises.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\BSL 01321 PYT.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:596
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1648
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:456
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      404e118191842e0697f2c29b98330d65

      SHA1

      07c0de4ad963fbd367b61fe5a1764d1242701ced

      SHA256

      985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674

      SHA512

      1da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6

    • C:\Users\Public\vbc.exe
      MD5

      404e118191842e0697f2c29b98330d65

      SHA1

      07c0de4ad963fbd367b61fe5a1764d1242701ced

      SHA256

      985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674

      SHA512

      1da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6

    • C:\Users\Public\vbc.exe
      MD5

      404e118191842e0697f2c29b98330d65

      SHA1

      07c0de4ad963fbd367b61fe5a1764d1242701ced

      SHA256

      985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674

      SHA512

      1da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6

    • \Users\Public\vbc.exe
      MD5

      404e118191842e0697f2c29b98330d65

      SHA1

      07c0de4ad963fbd367b61fe5a1764d1242701ced

      SHA256

      985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674

      SHA512

      1da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6

    • \Users\Public\vbc.exe
      MD5

      404e118191842e0697f2c29b98330d65

      SHA1

      07c0de4ad963fbd367b61fe5a1764d1242701ced

      SHA256

      985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674

      SHA512

      1da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6

    • \Users\Public\vbc.exe
      MD5

      404e118191842e0697f2c29b98330d65

      SHA1

      07c0de4ad963fbd367b61fe5a1764d1242701ced

      SHA256

      985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674

      SHA512

      1da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6

    • \Users\Public\vbc.exe
      MD5

      404e118191842e0697f2c29b98330d65

      SHA1

      07c0de4ad963fbd367b61fe5a1764d1242701ced

      SHA256

      985306a8b7a5cb0604af6bbbddea16f334b17bcec4c5477bdfdb0330ed66b674

      SHA512

      1da5f922d37f111f0be07556635068be757e3e164b502ab630f3ccfa4f3df48895decab0f95c1be7c2ebb3dc8bc68805af7765ca5f5b8fc986d1db93aa1e29f6

    • memory/456-10-0x000000006B7F0000-0x000000006BEDE000-memory.dmp
      Filesize

      6.9MB

    • memory/456-11-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
      Filesize

      4KB

    • memory/456-13-0x0000000000350000-0x000000000035E000-memory.dmp
      Filesize

      56KB

    • memory/456-14-0x0000000000420000-0x00000000004A3000-memory.dmp
      Filesize

      524KB

    • memory/456-7-0x0000000000000000-mapping.dmp
    • memory/840-18-0x0000000000000000-mapping.dmp
    • memory/840-19-0x0000000000E10000-0x0000000000E56000-memory.dmp
      Filesize

      280KB

    • memory/840-21-0x00000000049A0000-0x0000000004B25000-memory.dmp
      Filesize

      1.5MB

    • memory/1368-2-0x000007FEF6010000-0x000007FEF628A000-memory.dmp
      Filesize

      2.5MB

    • memory/1648-20-0x0000000000000000-mapping.dmp
    • memory/1652-15-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1652-16-0x000000000041D010-mapping.dmp