Analysis

  • max time kernel
    148s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 16:11

General

  • Target

    NEW COMPLIANCE 18.01.2021.xlsx

  • Size

    2.1MB

  • MD5

    c027e83f6c746837fe6d7577a81fd050

  • SHA1

    172e1532e621272dcf7389b3c9e90a5dcbf266b4

  • SHA256

    69ba51c4fa9631796b399c3ecba7a440bd5beca95c24bd3fcc06b501893f5c72

  • SHA512

    91a1af35f3e8d950fc18e310b2f6f6032224d6a37c174f4f24a5fa8a24b47c8e31a70d818d705afba911478d50364fe32a4fadcea6f39a288842f81e2fc4eb74

Malware Config

Extracted

Family

formbook

C2

http://www.rizrvd.com/bw82/

Decoy

fundamentaliemef.com

gallerybrows.com

leadeligey.com

octoberx2.online

climaxnovels.com

gdsjgf.com

curateherstories.com

blacksailus.com

yjpps.com

gmobilet.com

fcoins.club

foreverlive2027.com

healthyfifties.com

wmarquezy.com

housebulb.com

thebabyfriendly.com

primajayaintiperkasa.com

learnplaychess.com

chrisbubser.digital

xn--avenr-wsa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NEW COMPLIANCE 18.01.2021.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:644
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1956
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      ac44dce1ac1b90aec13f71bed7a27f14

      SHA1

      baadfc03a182da09e604235679cdde0feae32e28

      SHA256

      10d1e607e170563551b4dc8ce160b907067143b8222418cab17620481c3471c9

      SHA512

      435e10cd48ee663a28912aeb8dc13fb9cb09ee86a92113f2d88f75548b969378881de60eaf72e694f3c49db1cc040c1fa0aea8f8fceeb05cb492c32d0a2ad731

    • C:\Users\Public\vbc.exe
      MD5

      ac44dce1ac1b90aec13f71bed7a27f14

      SHA1

      baadfc03a182da09e604235679cdde0feae32e28

      SHA256

      10d1e607e170563551b4dc8ce160b907067143b8222418cab17620481c3471c9

      SHA512

      435e10cd48ee663a28912aeb8dc13fb9cb09ee86a92113f2d88f75548b969378881de60eaf72e694f3c49db1cc040c1fa0aea8f8fceeb05cb492c32d0a2ad731

    • C:\Users\Public\vbc.exe
      MD5

      ac44dce1ac1b90aec13f71bed7a27f14

      SHA1

      baadfc03a182da09e604235679cdde0feae32e28

      SHA256

      10d1e607e170563551b4dc8ce160b907067143b8222418cab17620481c3471c9

      SHA512

      435e10cd48ee663a28912aeb8dc13fb9cb09ee86a92113f2d88f75548b969378881de60eaf72e694f3c49db1cc040c1fa0aea8f8fceeb05cb492c32d0a2ad731

    • \Users\Public\vbc.exe
      MD5

      ac44dce1ac1b90aec13f71bed7a27f14

      SHA1

      baadfc03a182da09e604235679cdde0feae32e28

      SHA256

      10d1e607e170563551b4dc8ce160b907067143b8222418cab17620481c3471c9

      SHA512

      435e10cd48ee663a28912aeb8dc13fb9cb09ee86a92113f2d88f75548b969378881de60eaf72e694f3c49db1cc040c1fa0aea8f8fceeb05cb492c32d0a2ad731

    • \Users\Public\vbc.exe
      MD5

      ac44dce1ac1b90aec13f71bed7a27f14

      SHA1

      baadfc03a182da09e604235679cdde0feae32e28

      SHA256

      10d1e607e170563551b4dc8ce160b907067143b8222418cab17620481c3471c9

      SHA512

      435e10cd48ee663a28912aeb8dc13fb9cb09ee86a92113f2d88f75548b969378881de60eaf72e694f3c49db1cc040c1fa0aea8f8fceeb05cb492c32d0a2ad731

    • \Users\Public\vbc.exe
      MD5

      ac44dce1ac1b90aec13f71bed7a27f14

      SHA1

      baadfc03a182da09e604235679cdde0feae32e28

      SHA256

      10d1e607e170563551b4dc8ce160b907067143b8222418cab17620481c3471c9

      SHA512

      435e10cd48ee663a28912aeb8dc13fb9cb09ee86a92113f2d88f75548b969378881de60eaf72e694f3c49db1cc040c1fa0aea8f8fceeb05cb492c32d0a2ad731

    • \Users\Public\vbc.exe
      MD5

      ac44dce1ac1b90aec13f71bed7a27f14

      SHA1

      baadfc03a182da09e604235679cdde0feae32e28

      SHA256

      10d1e607e170563551b4dc8ce160b907067143b8222418cab17620481c3471c9

      SHA512

      435e10cd48ee663a28912aeb8dc13fb9cb09ee86a92113f2d88f75548b969378881de60eaf72e694f3c49db1cc040c1fa0aea8f8fceeb05cb492c32d0a2ad731

    • memory/644-3-0x0000000071581000-0x0000000071583000-memory.dmp
      Filesize

      8KB

    • memory/644-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/644-2-0x000000002F891000-0x000000002F894000-memory.dmp
      Filesize

      12KB

    • memory/1140-6-0x000007FEF7790000-0x000007FEF7A0A000-memory.dmp
      Filesize

      2.5MB

    • memory/1148-32-0x0000000002040000-0x0000000002343000-memory.dmp
      Filesize

      3.0MB

    • memory/1148-31-0x0000000000090000-0x00000000000B8000-memory.dmp
      Filesize

      160KB

    • memory/1148-30-0x0000000000A90000-0x0000000000AA8000-memory.dmp
      Filesize

      96KB

    • memory/1148-33-0x0000000001EB0000-0x0000000001F3F000-memory.dmp
      Filesize

      572KB

    • memory/1148-27-0x0000000000000000-mapping.dmp
    • memory/1188-17-0x0000000007350000-0x0000000007351000-memory.dmp
      Filesize

      4KB

    • memory/1188-19-0x0000000005410000-0x00000000054B4000-memory.dmp
      Filesize

      656KB

    • memory/1188-18-0x0000000000420000-0x0000000000433000-memory.dmp
      Filesize

      76KB

    • memory/1188-15-0x0000000000800000-0x0000000000801000-memory.dmp
      Filesize

      4KB

    • memory/1188-14-0x000000006C630000-0x000000006CD1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1188-11-0x0000000000000000-mapping.dmp
    • memory/1220-5-0x00000000765E1000-0x00000000765E3000-memory.dmp
      Filesize

      8KB

    • memory/1264-26-0x0000000004BB0000-0x0000000004CAE000-memory.dmp
      Filesize

      1016KB

    • memory/1708-20-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1708-21-0x000000000041CFF0-mapping.dmp
    • memory/1708-24-0x0000000000B10000-0x0000000000E13000-memory.dmp
      Filesize

      3.0MB

    • memory/1708-25-0x0000000000160000-0x0000000000170000-memory.dmp
      Filesize

      64KB

    • memory/1956-29-0x0000000000000000-mapping.dmp