Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:26

General

  • Target

    new order.xlsx

  • Size

    1.4MB

  • MD5

    6f72ba8da386566b04b4101c84087037

  • SHA1

    8609e0eab98f629be62c8467cf89cb07e3273639

  • SHA256

    cc37109e31ff6ed6792d0f9201d3a5169a51dabae5d40806195344a8f3c8ac1f

  • SHA512

    8bbf675fc7cda860305c1bf491fcc2a8f456653b4bdc9d06961d1a7b5dbd429674b31715b0ebc4e03c3244587b406cc2504e024312b7b8c70470a26b41508e4d

Malware Config

Extracted

Family

formbook

C2

http://www.h-v-biz.com/c8so/

Decoy

floeperformancegear.com

youtubeincreaser.com

cbb-is.com

bullsbikeusa.com

mama-asobitai.com

parkdaleliving.com

kinneintl.com

byrondramos.com

topangashaman.com

channel1057.com

nuancedigitalsolutions.com

kumheekim.com

erikating.com

ulinekorea.com

giftoes.com

blacknation.info

eventsdonevirtually.com

mx190501.com

bingent.info

seronofertilitymeds.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\new order.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1680
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1872
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      cd925558146dc80ccf028ce0e9a5c542

      SHA1

      e91a37336f7c2accce48b407f622e1c2bfb7c76f

      SHA256

      41440a2e9db109558bde920dddba0eee3a5f269eef4c0d80eedf6a0bf0445a70

      SHA512

      54df05cc95e14b18c85f1621960ce32e4590b6a7ff06ac365369c3609a32a9dd9559a0ffd584532a1fa6fe591579415722159ac76c1b8bdfa9400034b72a88f4

    • C:\Users\Public\vbc.exe
      MD5

      cd925558146dc80ccf028ce0e9a5c542

      SHA1

      e91a37336f7c2accce48b407f622e1c2bfb7c76f

      SHA256

      41440a2e9db109558bde920dddba0eee3a5f269eef4c0d80eedf6a0bf0445a70

      SHA512

      54df05cc95e14b18c85f1621960ce32e4590b6a7ff06ac365369c3609a32a9dd9559a0ffd584532a1fa6fe591579415722159ac76c1b8bdfa9400034b72a88f4

    • C:\Users\Public\vbc.exe
      MD5

      cd925558146dc80ccf028ce0e9a5c542

      SHA1

      e91a37336f7c2accce48b407f622e1c2bfb7c76f

      SHA256

      41440a2e9db109558bde920dddba0eee3a5f269eef4c0d80eedf6a0bf0445a70

      SHA512

      54df05cc95e14b18c85f1621960ce32e4590b6a7ff06ac365369c3609a32a9dd9559a0ffd584532a1fa6fe591579415722159ac76c1b8bdfa9400034b72a88f4

    • \Users\Public\vbc.exe
      MD5

      cd925558146dc80ccf028ce0e9a5c542

      SHA1

      e91a37336f7c2accce48b407f622e1c2bfb7c76f

      SHA256

      41440a2e9db109558bde920dddba0eee3a5f269eef4c0d80eedf6a0bf0445a70

      SHA512

      54df05cc95e14b18c85f1621960ce32e4590b6a7ff06ac365369c3609a32a9dd9559a0ffd584532a1fa6fe591579415722159ac76c1b8bdfa9400034b72a88f4

    • \Users\Public\vbc.exe
      MD5

      cd925558146dc80ccf028ce0e9a5c542

      SHA1

      e91a37336f7c2accce48b407f622e1c2bfb7c76f

      SHA256

      41440a2e9db109558bde920dddba0eee3a5f269eef4c0d80eedf6a0bf0445a70

      SHA512

      54df05cc95e14b18c85f1621960ce32e4590b6a7ff06ac365369c3609a32a9dd9559a0ffd584532a1fa6fe591579415722159ac76c1b8bdfa9400034b72a88f4

    • \Users\Public\vbc.exe
      MD5

      cd925558146dc80ccf028ce0e9a5c542

      SHA1

      e91a37336f7c2accce48b407f622e1c2bfb7c76f

      SHA256

      41440a2e9db109558bde920dddba0eee3a5f269eef4c0d80eedf6a0bf0445a70

      SHA512

      54df05cc95e14b18c85f1621960ce32e4590b6a7ff06ac365369c3609a32a9dd9559a0ffd584532a1fa6fe591579415722159ac76c1b8bdfa9400034b72a88f4

    • \Users\Public\vbc.exe
      MD5

      cd925558146dc80ccf028ce0e9a5c542

      SHA1

      e91a37336f7c2accce48b407f622e1c2bfb7c76f

      SHA256

      41440a2e9db109558bde920dddba0eee3a5f269eef4c0d80eedf6a0bf0445a70

      SHA512

      54df05cc95e14b18c85f1621960ce32e4590b6a7ff06ac365369c3609a32a9dd9559a0ffd584532a1fa6fe591579415722159ac76c1b8bdfa9400034b72a88f4

    • memory/520-21-0x0000000004320000-0x00000000044A2000-memory.dmp
      Filesize

      1.5MB

    • memory/520-19-0x0000000000B80000-0x0000000000B86000-memory.dmp
      Filesize

      24KB

    • memory/520-18-0x0000000000000000-mapping.dmp
    • memory/684-10-0x000000006C3E0000-0x000000006CACE000-memory.dmp
      Filesize

      6.9MB

    • memory/684-14-0x0000000005760000-0x00000000057F1000-memory.dmp
      Filesize

      580KB

    • memory/684-13-0x0000000000350000-0x000000000035E000-memory.dmp
      Filesize

      56KB

    • memory/684-11-0x00000000008E0000-0x00000000008E1000-memory.dmp
      Filesize

      4KB

    • memory/684-7-0x0000000000000000-mapping.dmp
    • memory/1032-15-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1032-16-0x000000000041CFE0-mapping.dmp
    • memory/1396-2-0x000007FEF81B0000-0x000007FEF842A000-memory.dmp
      Filesize

      2.5MB

    • memory/1872-20-0x0000000000000000-mapping.dmp