Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 06:22

General

  • Target

    VM ASIAN CHAMPION.xlsx

  • Size

    1.8MB

  • MD5

    fa54fb8f1e2cb91097b66edc81c16764

  • SHA1

    249aee08a090bb6c57816dce20ca968fc1a7c8d6

  • SHA256

    cafc9b500bdf7058b0d77f43d5aad253eb30347d483bc9b7a507f66503d04934

  • SHA512

    d08b1ed7cd1c3f57ccf89b87e8c37d8a9c4c2b81d6af9865ee05dea30c64dcecb540c34b49f2d4ccf5291a5a56431a4a4e3faf13cde251768e722e5b876e4cbd

Malware Config

Extracted

Family

formbook

C2

http://www.thejusticeadvantageseminars.com/qccq/

Decoy

webuynyhouses.com

love-nepal.com

gardening-mistakes.com

495honda.com

newcuus.com

alefinvest.com

delhikigully.com

aznri4z9gtky4.net

hanswiemannbyaderans.com

mecaldiesel.com

akshen.net

y-agency.net

ahrohishrestha.com

arthalvorsonforcongress.com

mvmcompany.net

qyjjsk.com

yescoop.com

esergedrghwebrgqrq.xyz

kellyharmonedconsulting.com

deliciosatentacion.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\VM ASIAN CHAMPION.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1824
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1748
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      70747f5955df1f8a7012cbe5d37c516f

      SHA1

      8a4edf21b160f31bc6d9b1d02d343e3bf5fcfd2e

      SHA256

      6a042012f4233929b8f5fbf73f4b958e39f2fb60d73c1d758753dd07508ef8e1

      SHA512

      0d84482c736c33eb5e8fc48ef1350dde530b6fbc76440dde906e31cf681631581642cd601bffbaab31fd54296489754814548f56d6c3e2a2c532b1af37309a90

    • C:\Users\Public\vbc.exe
      MD5

      70747f5955df1f8a7012cbe5d37c516f

      SHA1

      8a4edf21b160f31bc6d9b1d02d343e3bf5fcfd2e

      SHA256

      6a042012f4233929b8f5fbf73f4b958e39f2fb60d73c1d758753dd07508ef8e1

      SHA512

      0d84482c736c33eb5e8fc48ef1350dde530b6fbc76440dde906e31cf681631581642cd601bffbaab31fd54296489754814548f56d6c3e2a2c532b1af37309a90

    • C:\Users\Public\vbc.exe
      MD5

      70747f5955df1f8a7012cbe5d37c516f

      SHA1

      8a4edf21b160f31bc6d9b1d02d343e3bf5fcfd2e

      SHA256

      6a042012f4233929b8f5fbf73f4b958e39f2fb60d73c1d758753dd07508ef8e1

      SHA512

      0d84482c736c33eb5e8fc48ef1350dde530b6fbc76440dde906e31cf681631581642cd601bffbaab31fd54296489754814548f56d6c3e2a2c532b1af37309a90

    • \Users\Public\vbc.exe
      MD5

      70747f5955df1f8a7012cbe5d37c516f

      SHA1

      8a4edf21b160f31bc6d9b1d02d343e3bf5fcfd2e

      SHA256

      6a042012f4233929b8f5fbf73f4b958e39f2fb60d73c1d758753dd07508ef8e1

      SHA512

      0d84482c736c33eb5e8fc48ef1350dde530b6fbc76440dde906e31cf681631581642cd601bffbaab31fd54296489754814548f56d6c3e2a2c532b1af37309a90

    • \Users\Public\vbc.exe
      MD5

      70747f5955df1f8a7012cbe5d37c516f

      SHA1

      8a4edf21b160f31bc6d9b1d02d343e3bf5fcfd2e

      SHA256

      6a042012f4233929b8f5fbf73f4b958e39f2fb60d73c1d758753dd07508ef8e1

      SHA512

      0d84482c736c33eb5e8fc48ef1350dde530b6fbc76440dde906e31cf681631581642cd601bffbaab31fd54296489754814548f56d6c3e2a2c532b1af37309a90

    • \Users\Public\vbc.exe
      MD5

      70747f5955df1f8a7012cbe5d37c516f

      SHA1

      8a4edf21b160f31bc6d9b1d02d343e3bf5fcfd2e

      SHA256

      6a042012f4233929b8f5fbf73f4b958e39f2fb60d73c1d758753dd07508ef8e1

      SHA512

      0d84482c736c33eb5e8fc48ef1350dde530b6fbc76440dde906e31cf681631581642cd601bffbaab31fd54296489754814548f56d6c3e2a2c532b1af37309a90

    • \Users\Public\vbc.exe
      MD5

      70747f5955df1f8a7012cbe5d37c516f

      SHA1

      8a4edf21b160f31bc6d9b1d02d343e3bf5fcfd2e

      SHA256

      6a042012f4233929b8f5fbf73f4b958e39f2fb60d73c1d758753dd07508ef8e1

      SHA512

      0d84482c736c33eb5e8fc48ef1350dde530b6fbc76440dde906e31cf681631581642cd601bffbaab31fd54296489754814548f56d6c3e2a2c532b1af37309a90

    • memory/836-10-0x000000006BEC0000-0x000000006C5AE000-memory.dmp
      Filesize

      6.9MB

    • memory/836-11-0x0000000000100000-0x0000000000101000-memory.dmp
      Filesize

      4KB

    • memory/836-13-0x0000000000360000-0x000000000036E000-memory.dmp
      Filesize

      56KB

    • memory/836-14-0x00000000055A0000-0x000000000562D000-memory.dmp
      Filesize

      564KB

    • memory/836-7-0x0000000000000000-mapping.dmp
    • memory/1592-18-0x0000000000000000-mapping.dmp
    • memory/1592-19-0x0000000000C70000-0x0000000000C75000-memory.dmp
      Filesize

      20KB

    • memory/1592-21-0x00000000040F0000-0x000000000418A000-memory.dmp
      Filesize

      616KB

    • memory/1628-16-0x000000000041D100-mapping.dmp
    • memory/1628-15-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1716-2-0x000007FEF7020000-0x000007FEF729A000-memory.dmp
      Filesize

      2.5MB

    • memory/1748-20-0x0000000000000000-mapping.dmp