Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:27

General

  • Target

    VM ASIAN CHAMPION.xlsx

  • Size

    2.3MB

  • MD5

    70e08fe3de511ea1c49386b235f29787

  • SHA1

    9f2bd146123e5f51b40300146c0151b11c84e7b2

  • SHA256

    19400ad90a61f870637312b6f21305829b608cdde97e80904df1adb07793c733

  • SHA512

    8994961b3d40af1b416cfb48bb403d87df36e132730020cdee48ffdcad378ab94480c14189c68458ec56aa194dcfcb4fd62b77d48da723bb72ceb0db4410b512

Malware Config

Extracted

Family

formbook

C2

http://www.thejusticeadvantageseminars.com/qccq/

Decoy

webuynyhouses.com

love-nepal.com

gardening-mistakes.com

495honda.com

newcuus.com

alefinvest.com

delhikigully.com

aznri4z9gtky4.net

hanswiemannbyaderans.com

mecaldiesel.com

akshen.net

y-agency.net

ahrohishrestha.com

arthalvorsonforcongress.com

mvmcompany.net

qyjjsk.com

yescoop.com

esergedrghwebrgqrq.xyz

kellyharmonedconsulting.com

deliciosatentacion.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\VM ASIAN CHAMPION.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:848
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1312
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      bdcead3de71d101dc2d02676be1c9df5

      SHA1

      77d0bbdcace2954887ada67d2f6e4fa00c120a78

      SHA256

      468a5fa19b50d02ae7d842b9892e4406bc523371b64ae599517ec04a2ec5abc7

      SHA512

      aa3203081a1e506bc09c2d7b9f0200dfa5305224525f7aa14c9869303149b2d429a19287adca0e34aaddef92114446e9b6a0ef5fca8cf20edbadd8934a9ba044

    • C:\Users\Public\vbc.exe
      MD5

      bdcead3de71d101dc2d02676be1c9df5

      SHA1

      77d0bbdcace2954887ada67d2f6e4fa00c120a78

      SHA256

      468a5fa19b50d02ae7d842b9892e4406bc523371b64ae599517ec04a2ec5abc7

      SHA512

      aa3203081a1e506bc09c2d7b9f0200dfa5305224525f7aa14c9869303149b2d429a19287adca0e34aaddef92114446e9b6a0ef5fca8cf20edbadd8934a9ba044

    • C:\Users\Public\vbc.exe
      MD5

      bdcead3de71d101dc2d02676be1c9df5

      SHA1

      77d0bbdcace2954887ada67d2f6e4fa00c120a78

      SHA256

      468a5fa19b50d02ae7d842b9892e4406bc523371b64ae599517ec04a2ec5abc7

      SHA512

      aa3203081a1e506bc09c2d7b9f0200dfa5305224525f7aa14c9869303149b2d429a19287adca0e34aaddef92114446e9b6a0ef5fca8cf20edbadd8934a9ba044

    • \Users\Public\vbc.exe
      MD5

      bdcead3de71d101dc2d02676be1c9df5

      SHA1

      77d0bbdcace2954887ada67d2f6e4fa00c120a78

      SHA256

      468a5fa19b50d02ae7d842b9892e4406bc523371b64ae599517ec04a2ec5abc7

      SHA512

      aa3203081a1e506bc09c2d7b9f0200dfa5305224525f7aa14c9869303149b2d429a19287adca0e34aaddef92114446e9b6a0ef5fca8cf20edbadd8934a9ba044

    • \Users\Public\vbc.exe
      MD5

      bdcead3de71d101dc2d02676be1c9df5

      SHA1

      77d0bbdcace2954887ada67d2f6e4fa00c120a78

      SHA256

      468a5fa19b50d02ae7d842b9892e4406bc523371b64ae599517ec04a2ec5abc7

      SHA512

      aa3203081a1e506bc09c2d7b9f0200dfa5305224525f7aa14c9869303149b2d429a19287adca0e34aaddef92114446e9b6a0ef5fca8cf20edbadd8934a9ba044

    • \Users\Public\vbc.exe
      MD5

      bdcead3de71d101dc2d02676be1c9df5

      SHA1

      77d0bbdcace2954887ada67d2f6e4fa00c120a78

      SHA256

      468a5fa19b50d02ae7d842b9892e4406bc523371b64ae599517ec04a2ec5abc7

      SHA512

      aa3203081a1e506bc09c2d7b9f0200dfa5305224525f7aa14c9869303149b2d429a19287adca0e34aaddef92114446e9b6a0ef5fca8cf20edbadd8934a9ba044

    • \Users\Public\vbc.exe
      MD5

      bdcead3de71d101dc2d02676be1c9df5

      SHA1

      77d0bbdcace2954887ada67d2f6e4fa00c120a78

      SHA256

      468a5fa19b50d02ae7d842b9892e4406bc523371b64ae599517ec04a2ec5abc7

      SHA512

      aa3203081a1e506bc09c2d7b9f0200dfa5305224525f7aa14c9869303149b2d429a19287adca0e34aaddef92114446e9b6a0ef5fca8cf20edbadd8934a9ba044

    • memory/316-15-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/316-16-0x000000000041D100-mapping.dmp
    • memory/1312-20-0x0000000000000000-mapping.dmp
    • memory/1416-10-0x000000006C860000-0x000000006CF4E000-memory.dmp
      Filesize

      6.9MB

    • memory/1416-11-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
      Filesize

      4KB

    • memory/1416-13-0x0000000000520000-0x000000000052E000-memory.dmp
      Filesize

      56KB

    • memory/1416-14-0x00000000056E0000-0x0000000005770000-memory.dmp
      Filesize

      576KB

    • memory/1416-7-0x0000000000000000-mapping.dmp
    • memory/1488-2-0x000007FEF6460000-0x000007FEF66DA000-memory.dmp
      Filesize

      2.5MB

    • memory/1692-18-0x0000000000000000-mapping.dmp
    • memory/1692-19-0x0000000000B50000-0x0000000000B66000-memory.dmp
      Filesize

      88KB

    • memory/1692-21-0x00000000042C0000-0x0000000004434000-memory.dmp
      Filesize

      1.5MB