Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 07:25

General

  • Target

    SHEXD2101127S_ShippingDocument_DkD.xlsx

  • Size

    1.6MB

  • MD5

    321ec69aefdedc184ab2b86fde9d6b9a

  • SHA1

    5fd74e6732d91f2984eaed33536c8a2f847aa41d

  • SHA256

    5e3ef4890525eed5cb32b6bb1f90bcfc57932157b2a2abc349a6d2dfb2a8cb05

  • SHA512

    d51ea1cdf634ca2b871cc3f792048bb0c18e1f6c0115aa2c44a6ce4ea3083fce5050ff6a614ba790cb2221564d1a8e6c099d70fe43b3d8bf4e5d11e49cd7b254

Malware Config

Extracted

Family

formbook

C2

http://www.stonescapes1.com/de92/

Decoy

zindaginews.com

tyelevator.com

schustermaninterests.com

algemixdelchef.com

doubscollectivites.com

e-butchery.com

hellbentmask.com

jumbpprivacy.com

teeniestiedye.com

playfulartwork.com

desertvacahs.com

w5470-hed.net

nepalearningpods.com

smoothandsleek.com

thecannaglow.com

torrentkittyla.com

industrytoyou.com

raquelvargas.net

rlc-nc.net

cryptoprises.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SHEXD2101127S_ShippingDocument_DkD.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1668
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1664
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1640

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      786180a5141bf4ea48e26910d2bf9061

      SHA1

      f77224c2ac0c9dd746fc22b102da2a534bf889e2

      SHA256

      63289870bb6e2bbb13afd47bf630c048e593afacc5c968939855f85ca5022ea4

      SHA512

      cbdb00fe20e39c52ac736e75bc2c93abecc0d0ecbc9c10d7b62e88f6e574f99ee545a5ca34578dcdc564cd32fe3e9fb1258bc35d09304b094a32c2f89a492d28

    • C:\Users\Public\vbc.exe
      MD5

      786180a5141bf4ea48e26910d2bf9061

      SHA1

      f77224c2ac0c9dd746fc22b102da2a534bf889e2

      SHA256

      63289870bb6e2bbb13afd47bf630c048e593afacc5c968939855f85ca5022ea4

      SHA512

      cbdb00fe20e39c52ac736e75bc2c93abecc0d0ecbc9c10d7b62e88f6e574f99ee545a5ca34578dcdc564cd32fe3e9fb1258bc35d09304b094a32c2f89a492d28

    • C:\Users\Public\vbc.exe
      MD5

      786180a5141bf4ea48e26910d2bf9061

      SHA1

      f77224c2ac0c9dd746fc22b102da2a534bf889e2

      SHA256

      63289870bb6e2bbb13afd47bf630c048e593afacc5c968939855f85ca5022ea4

      SHA512

      cbdb00fe20e39c52ac736e75bc2c93abecc0d0ecbc9c10d7b62e88f6e574f99ee545a5ca34578dcdc564cd32fe3e9fb1258bc35d09304b094a32c2f89a492d28

    • \Users\Public\vbc.exe
      MD5

      786180a5141bf4ea48e26910d2bf9061

      SHA1

      f77224c2ac0c9dd746fc22b102da2a534bf889e2

      SHA256

      63289870bb6e2bbb13afd47bf630c048e593afacc5c968939855f85ca5022ea4

      SHA512

      cbdb00fe20e39c52ac736e75bc2c93abecc0d0ecbc9c10d7b62e88f6e574f99ee545a5ca34578dcdc564cd32fe3e9fb1258bc35d09304b094a32c2f89a492d28

    • \Users\Public\vbc.exe
      MD5

      786180a5141bf4ea48e26910d2bf9061

      SHA1

      f77224c2ac0c9dd746fc22b102da2a534bf889e2

      SHA256

      63289870bb6e2bbb13afd47bf630c048e593afacc5c968939855f85ca5022ea4

      SHA512

      cbdb00fe20e39c52ac736e75bc2c93abecc0d0ecbc9c10d7b62e88f6e574f99ee545a5ca34578dcdc564cd32fe3e9fb1258bc35d09304b094a32c2f89a492d28

    • \Users\Public\vbc.exe
      MD5

      786180a5141bf4ea48e26910d2bf9061

      SHA1

      f77224c2ac0c9dd746fc22b102da2a534bf889e2

      SHA256

      63289870bb6e2bbb13afd47bf630c048e593afacc5c968939855f85ca5022ea4

      SHA512

      cbdb00fe20e39c52ac736e75bc2c93abecc0d0ecbc9c10d7b62e88f6e574f99ee545a5ca34578dcdc564cd32fe3e9fb1258bc35d09304b094a32c2f89a492d28

    • \Users\Public\vbc.exe
      MD5

      786180a5141bf4ea48e26910d2bf9061

      SHA1

      f77224c2ac0c9dd746fc22b102da2a534bf889e2

      SHA256

      63289870bb6e2bbb13afd47bf630c048e593afacc5c968939855f85ca5022ea4

      SHA512

      cbdb00fe20e39c52ac736e75bc2c93abecc0d0ecbc9c10d7b62e88f6e574f99ee545a5ca34578dcdc564cd32fe3e9fb1258bc35d09304b094a32c2f89a492d28

    • memory/900-6-0x000007FEF7080000-0x000007FEF72FA000-memory.dmp
      Filesize

      2.5MB

    • memory/1248-35-0x00000000066C0000-0x00000000067C7000-memory.dmp
      Filesize

      1.0MB

    • memory/1248-26-0x00000000064C0000-0x00000000065C3000-memory.dmp
      Filesize

      1.0MB

    • memory/1320-30-0x00000000008F0000-0x0000000000B71000-memory.dmp
      Filesize

      2.5MB

    • memory/1320-32-0x0000000000100000-0x0000000000128000-memory.dmp
      Filesize

      160KB

    • memory/1320-34-0x0000000002220000-0x00000000022AF000-memory.dmp
      Filesize

      572KB

    • memory/1320-31-0x00000000022B0000-0x00000000025B3000-memory.dmp
      Filesize

      3.0MB

    • memory/1320-29-0x000000006C631000-0x000000006C633000-memory.dmp
      Filesize

      8KB

    • memory/1320-27-0x0000000000000000-mapping.dmp
    • memory/1336-17-0x0000000004E90000-0x0000000004E91000-memory.dmp
      Filesize

      4KB

    • memory/1336-18-0x0000000000320000-0x000000000032E000-memory.dmp
      Filesize

      56KB

    • memory/1336-19-0x0000000004E30000-0x0000000004E87000-memory.dmp
      Filesize

      348KB

    • memory/1336-11-0x0000000000000000-mapping.dmp
    • memory/1336-14-0x000000006C0B0000-0x000000006C79E000-memory.dmp
      Filesize

      6.9MB

    • memory/1336-15-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
      Filesize

      4KB

    • memory/1640-24-0x0000000000930000-0x0000000000C33000-memory.dmp
      Filesize

      3.0MB

    • memory/1640-25-0x0000000000120000-0x0000000000130000-memory.dmp
      Filesize

      64KB

    • memory/1640-20-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1640-21-0x000000000041D010-mapping.dmp
    • memory/1656-5-0x0000000074B31000-0x0000000074B33000-memory.dmp
      Filesize

      8KB

    • memory/1664-33-0x0000000000000000-mapping.dmp
    • memory/1668-2-0x000000002F161000-0x000000002F164000-memory.dmp
      Filesize

      12KB

    • memory/1668-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1668-3-0x0000000071001000-0x0000000071003000-memory.dmp
      Filesize

      8KB