Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:27

General

  • Target

    Payment Advice.xlsx

  • Size

    2.1MB

  • MD5

    ad384e8c8855bc77a4e28d48fe1ceda1

  • SHA1

    2f5811ece35653b1385604d1c98c7571e664674d

  • SHA256

    f11ea6a7155be75272d56249aaacd080aa834c25bc672cff5f88e1fcf7617b2c

  • SHA512

    353536fbaec562b2e989d243529791cdb37dc65b9fa66605599d6ac1ca95fe0bd844f11ba0e9942711f3738e4d55efda10348ec8e1eb2506aae0e556e7f12aee

Malware Config

Extracted

Family

formbook

C2

http://www.learnhour.net/eaud/

Decoy

modshiro.com

mademarketingoss.com

austinjourls.info

wayupteam.com

crossingfinger.com

interseptors.com

gigashit.com

livetigo.com

halamankuningindonesia.com

windhammills.com

aylinahmet.com

mbacexonan.website

shopboxbarcelona.com

youyeslive.com

coonlinesportsbooks.com

guorunme.com

putlocker2.site

pencueaidnetwork.com

likevector.com

vulcanudachi-proclub.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Payment Advice.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1832
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:556
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      93c377f5008833ebaf3f50983084a0e5

      SHA1

      0fe9b1de40e7f16c6b4654549a035e363f7844f5

      SHA256

      edcbf58883f09441ef7eb461421b7ec33655663420ba2722ef5c45b62600f25c

      SHA512

      ef08c4d8f766bf231b9bfaf2c7e8e6ed7470b7487886fe6859fef63040d754658b4cb6d6c05cbbfc2ddcafd03a8f61eb7530746d2df7a73c39482b2123380fa9

    • C:\Users\Public\vbc.exe
      MD5

      93c377f5008833ebaf3f50983084a0e5

      SHA1

      0fe9b1de40e7f16c6b4654549a035e363f7844f5

      SHA256

      edcbf58883f09441ef7eb461421b7ec33655663420ba2722ef5c45b62600f25c

      SHA512

      ef08c4d8f766bf231b9bfaf2c7e8e6ed7470b7487886fe6859fef63040d754658b4cb6d6c05cbbfc2ddcafd03a8f61eb7530746d2df7a73c39482b2123380fa9

    • C:\Users\Public\vbc.exe
      MD5

      93c377f5008833ebaf3f50983084a0e5

      SHA1

      0fe9b1de40e7f16c6b4654549a035e363f7844f5

      SHA256

      edcbf58883f09441ef7eb461421b7ec33655663420ba2722ef5c45b62600f25c

      SHA512

      ef08c4d8f766bf231b9bfaf2c7e8e6ed7470b7487886fe6859fef63040d754658b4cb6d6c05cbbfc2ddcafd03a8f61eb7530746d2df7a73c39482b2123380fa9

    • \Users\Public\vbc.exe
      MD5

      93c377f5008833ebaf3f50983084a0e5

      SHA1

      0fe9b1de40e7f16c6b4654549a035e363f7844f5

      SHA256

      edcbf58883f09441ef7eb461421b7ec33655663420ba2722ef5c45b62600f25c

      SHA512

      ef08c4d8f766bf231b9bfaf2c7e8e6ed7470b7487886fe6859fef63040d754658b4cb6d6c05cbbfc2ddcafd03a8f61eb7530746d2df7a73c39482b2123380fa9

    • \Users\Public\vbc.exe
      MD5

      93c377f5008833ebaf3f50983084a0e5

      SHA1

      0fe9b1de40e7f16c6b4654549a035e363f7844f5

      SHA256

      edcbf58883f09441ef7eb461421b7ec33655663420ba2722ef5c45b62600f25c

      SHA512

      ef08c4d8f766bf231b9bfaf2c7e8e6ed7470b7487886fe6859fef63040d754658b4cb6d6c05cbbfc2ddcafd03a8f61eb7530746d2df7a73c39482b2123380fa9

    • \Users\Public\vbc.exe
      MD5

      93c377f5008833ebaf3f50983084a0e5

      SHA1

      0fe9b1de40e7f16c6b4654549a035e363f7844f5

      SHA256

      edcbf58883f09441ef7eb461421b7ec33655663420ba2722ef5c45b62600f25c

      SHA512

      ef08c4d8f766bf231b9bfaf2c7e8e6ed7470b7487886fe6859fef63040d754658b4cb6d6c05cbbfc2ddcafd03a8f61eb7530746d2df7a73c39482b2123380fa9

    • \Users\Public\vbc.exe
      MD5

      93c377f5008833ebaf3f50983084a0e5

      SHA1

      0fe9b1de40e7f16c6b4654549a035e363f7844f5

      SHA256

      edcbf58883f09441ef7eb461421b7ec33655663420ba2722ef5c45b62600f25c

      SHA512

      ef08c4d8f766bf231b9bfaf2c7e8e6ed7470b7487886fe6859fef63040d754658b4cb6d6c05cbbfc2ddcafd03a8f61eb7530746d2df7a73c39482b2123380fa9

    • memory/524-2-0x000007FEF7880000-0x000007FEF7AFA000-memory.dmp
      Filesize

      2.5MB

    • memory/556-21-0x0000000000000000-mapping.dmp
    • memory/676-13-0x0000000000390000-0x000000000039E000-memory.dmp
      Filesize

      56KB

    • memory/676-11-0x0000000000B70000-0x0000000000B71000-memory.dmp
      Filesize

      4KB

    • memory/676-14-0x0000000005330000-0x00000000053A6000-memory.dmp
      Filesize

      472KB

    • memory/676-10-0x000000006C1B0000-0x000000006C89E000-memory.dmp
      Filesize

      6.9MB

    • memory/676-7-0x0000000000000000-mapping.dmp
    • memory/1032-15-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1032-16-0x000000000041D030-mapping.dmp
    • memory/1196-18-0x0000000004830000-0x0000000004969000-memory.dmp
      Filesize

      1.2MB

    • memory/1600-19-0x0000000000000000-mapping.dmp
    • memory/1600-20-0x0000000000180000-0x00000000001A6000-memory.dmp
      Filesize

      152KB

    • memory/1600-22-0x0000000004710000-0x000000000488D000-memory.dmp
      Filesize

      1.5MB

    • memory/1600-23-0x000000006D120000-0x000000006D128000-memory.dmp
      Filesize

      32KB