Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 06:22

General

  • Target

    Shipping Documents.xlsx

  • Size

    1.3MB

  • MD5

    ec88cfb5b30b39215078445c9a76cec9

  • SHA1

    41eddb8bf0c03a15dda66911de98a8c011337c5a

  • SHA256

    1d094beecd56ab33b6c148d46d32c8d0c9d628cd2008becb273565f1a7902649

  • SHA512

    2c8d73ae64db127e305afabc93a18df9590a8b9205cfe5800c2604c781b887c7dfaacbeddb97397b815079f594d330eae31862e4e4eab5efc60e0aeaec93a96d

Malware Config

Extracted

Family

formbook

C2

http://www.learnhour.net/eaud/

Decoy

modshiro.com

mademarketingoss.com

austinjourls.info

wayupteam.com

crossingfinger.com

interseptors.com

gigashit.com

livetigo.com

halamankuningindonesia.com

windhammills.com

aylinahmet.com

mbacexonan.website

shopboxbarcelona.com

youyeslive.com

coonlinesportsbooks.com

guorunme.com

putlocker2.site

pencueaidnetwork.com

likevector.com

vulcanudachi-proclub.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1924
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:2004
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1624
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      78977c6e1352baf3e4659e10724ac05f

      SHA1

      7a81e17504370035e70e0452b772fef857e5e169

      SHA256

      c41c3e04f58d643f5d30f52077a53a8c151d835aa44da144b9165a0297314f14

      SHA512

      f83606e8789dbc00321eb48a8521c4e75f48ca2fc0b6f60cb90ad9ff58e8b5cf3102a4382a806a4b5c30986446d7cb2b9df684e74b47f3da95eec5fd676e4559

    • C:\Users\Public\vbc.exe
      MD5

      78977c6e1352baf3e4659e10724ac05f

      SHA1

      7a81e17504370035e70e0452b772fef857e5e169

      SHA256

      c41c3e04f58d643f5d30f52077a53a8c151d835aa44da144b9165a0297314f14

      SHA512

      f83606e8789dbc00321eb48a8521c4e75f48ca2fc0b6f60cb90ad9ff58e8b5cf3102a4382a806a4b5c30986446d7cb2b9df684e74b47f3da95eec5fd676e4559

    • C:\Users\Public\vbc.exe
      MD5

      78977c6e1352baf3e4659e10724ac05f

      SHA1

      7a81e17504370035e70e0452b772fef857e5e169

      SHA256

      c41c3e04f58d643f5d30f52077a53a8c151d835aa44da144b9165a0297314f14

      SHA512

      f83606e8789dbc00321eb48a8521c4e75f48ca2fc0b6f60cb90ad9ff58e8b5cf3102a4382a806a4b5c30986446d7cb2b9df684e74b47f3da95eec5fd676e4559

    • C:\Users\Public\vbc.exe
      MD5

      78977c6e1352baf3e4659e10724ac05f

      SHA1

      7a81e17504370035e70e0452b772fef857e5e169

      SHA256

      c41c3e04f58d643f5d30f52077a53a8c151d835aa44da144b9165a0297314f14

      SHA512

      f83606e8789dbc00321eb48a8521c4e75f48ca2fc0b6f60cb90ad9ff58e8b5cf3102a4382a806a4b5c30986446d7cb2b9df684e74b47f3da95eec5fd676e4559

    • \Users\Public\vbc.exe
      MD5

      78977c6e1352baf3e4659e10724ac05f

      SHA1

      7a81e17504370035e70e0452b772fef857e5e169

      SHA256

      c41c3e04f58d643f5d30f52077a53a8c151d835aa44da144b9165a0297314f14

      SHA512

      f83606e8789dbc00321eb48a8521c4e75f48ca2fc0b6f60cb90ad9ff58e8b5cf3102a4382a806a4b5c30986446d7cb2b9df684e74b47f3da95eec5fd676e4559

    • \Users\Public\vbc.exe
      MD5

      78977c6e1352baf3e4659e10724ac05f

      SHA1

      7a81e17504370035e70e0452b772fef857e5e169

      SHA256

      c41c3e04f58d643f5d30f52077a53a8c151d835aa44da144b9165a0297314f14

      SHA512

      f83606e8789dbc00321eb48a8521c4e75f48ca2fc0b6f60cb90ad9ff58e8b5cf3102a4382a806a4b5c30986446d7cb2b9df684e74b47f3da95eec5fd676e4559

    • \Users\Public\vbc.exe
      MD5

      78977c6e1352baf3e4659e10724ac05f

      SHA1

      7a81e17504370035e70e0452b772fef857e5e169

      SHA256

      c41c3e04f58d643f5d30f52077a53a8c151d835aa44da144b9165a0297314f14

      SHA512

      f83606e8789dbc00321eb48a8521c4e75f48ca2fc0b6f60cb90ad9ff58e8b5cf3102a4382a806a4b5c30986446d7cb2b9df684e74b47f3da95eec5fd676e4559

    • \Users\Public\vbc.exe
      MD5

      78977c6e1352baf3e4659e10724ac05f

      SHA1

      7a81e17504370035e70e0452b772fef857e5e169

      SHA256

      c41c3e04f58d643f5d30f52077a53a8c151d835aa44da144b9165a0297314f14

      SHA512

      f83606e8789dbc00321eb48a8521c4e75f48ca2fc0b6f60cb90ad9ff58e8b5cf3102a4382a806a4b5c30986446d7cb2b9df684e74b47f3da95eec5fd676e4559

    • memory/964-7-0x0000000000000000-mapping.dmp
    • memory/964-11-0x00000000002F0000-0x00000000002F1000-memory.dmp
      Filesize

      4KB

    • memory/964-13-0x00000000002E0000-0x00000000002EE000-memory.dmp
      Filesize

      56KB

    • memory/964-14-0x00000000052C0000-0x000000000534E000-memory.dmp
      Filesize

      568KB

    • memory/964-10-0x000000006C810000-0x000000006CEFE000-memory.dmp
      Filesize

      6.9MB

    • memory/1544-19-0x0000000000000000-mapping.dmp
    • memory/1544-20-0x0000000000F60000-0x0000000000F65000-memory.dmp
      Filesize

      20KB

    • memory/1544-22-0x00000000040D0000-0x00000000041D9000-memory.dmp
      Filesize

      1.0MB

    • memory/1712-16-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1712-17-0x000000000041D030-mapping.dmp
    • memory/1728-2-0x000007FEF6680000-0x000007FEF68FA000-memory.dmp
      Filesize

      2.5MB

    • memory/2004-21-0x0000000000000000-mapping.dmp