Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 16:12

General

  • Target

    NEW AGREEMRNT 18-01-2021.xlsx

  • Size

    2.2MB

  • MD5

    07d3c47f16d42558250c95880719c325

  • SHA1

    effc9cbec24ef8cbbc1fd515ba1207c0a4667204

  • SHA256

    95f088219d2f2c47bbf22b620719c04ede9f2befa6e7e1e80a663e257adc29d8

  • SHA512

    d0cc3e03522772ca0e91e0335be281eac4ba2d241e1017030c8c85d4e2ed89054c385e0b874f07437aca873c5f0a65505c59db5d12c286901631a8d238b271da

Malware Config

Extracted

Family

formbook

C2

http://www.rizrvd.com/bw82/

Decoy

fundamentaliemef.com

gallerybrows.com

leadeligey.com

octoberx2.online

climaxnovels.com

gdsjgf.com

curateherstories.com

blacksailus.com

yjpps.com

gmobilet.com

fcoins.club

foreverlive2027.com

healthyfifties.com

wmarquezy.com

housebulb.com

thebabyfriendly.com

primajayaintiperkasa.com

learnplaychess.com

chrisbubser.digital

xn--avenr-wsa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NEW AGREEMRNT 18-01-2021.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1968
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:928
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:300
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      20485bdf912a946e680b2237a0584190

      SHA1

      d070917962559bac8543d0a7875dd19d46a5739f

      SHA256

      a12d62cf3071c705c6527b3a640f6dfa3f4823cf5289f8be7cba25ac14e79031

      SHA512

      5a8bb98c44e051b7b5f0339d3a0bdf3be438100fa74aaab962276fbc1a4fa79ad0314c30bf6468948e3ac797bf8a4e96fcfa8535177cb1a446ff2553998606cb

    • C:\Users\Public\vbc.exe
      MD5

      20485bdf912a946e680b2237a0584190

      SHA1

      d070917962559bac8543d0a7875dd19d46a5739f

      SHA256

      a12d62cf3071c705c6527b3a640f6dfa3f4823cf5289f8be7cba25ac14e79031

      SHA512

      5a8bb98c44e051b7b5f0339d3a0bdf3be438100fa74aaab962276fbc1a4fa79ad0314c30bf6468948e3ac797bf8a4e96fcfa8535177cb1a446ff2553998606cb

    • C:\Users\Public\vbc.exe
      MD5

      20485bdf912a946e680b2237a0584190

      SHA1

      d070917962559bac8543d0a7875dd19d46a5739f

      SHA256

      a12d62cf3071c705c6527b3a640f6dfa3f4823cf5289f8be7cba25ac14e79031

      SHA512

      5a8bb98c44e051b7b5f0339d3a0bdf3be438100fa74aaab962276fbc1a4fa79ad0314c30bf6468948e3ac797bf8a4e96fcfa8535177cb1a446ff2553998606cb

    • \Users\Public\vbc.exe
      MD5

      20485bdf912a946e680b2237a0584190

      SHA1

      d070917962559bac8543d0a7875dd19d46a5739f

      SHA256

      a12d62cf3071c705c6527b3a640f6dfa3f4823cf5289f8be7cba25ac14e79031

      SHA512

      5a8bb98c44e051b7b5f0339d3a0bdf3be438100fa74aaab962276fbc1a4fa79ad0314c30bf6468948e3ac797bf8a4e96fcfa8535177cb1a446ff2553998606cb

    • \Users\Public\vbc.exe
      MD5

      20485bdf912a946e680b2237a0584190

      SHA1

      d070917962559bac8543d0a7875dd19d46a5739f

      SHA256

      a12d62cf3071c705c6527b3a640f6dfa3f4823cf5289f8be7cba25ac14e79031

      SHA512

      5a8bb98c44e051b7b5f0339d3a0bdf3be438100fa74aaab962276fbc1a4fa79ad0314c30bf6468948e3ac797bf8a4e96fcfa8535177cb1a446ff2553998606cb

    • \Users\Public\vbc.exe
      MD5

      20485bdf912a946e680b2237a0584190

      SHA1

      d070917962559bac8543d0a7875dd19d46a5739f

      SHA256

      a12d62cf3071c705c6527b3a640f6dfa3f4823cf5289f8be7cba25ac14e79031

      SHA512

      5a8bb98c44e051b7b5f0339d3a0bdf3be438100fa74aaab962276fbc1a4fa79ad0314c30bf6468948e3ac797bf8a4e96fcfa8535177cb1a446ff2553998606cb

    • \Users\Public\vbc.exe
      MD5

      20485bdf912a946e680b2237a0584190

      SHA1

      d070917962559bac8543d0a7875dd19d46a5739f

      SHA256

      a12d62cf3071c705c6527b3a640f6dfa3f4823cf5289f8be7cba25ac14e79031

      SHA512

      5a8bb98c44e051b7b5f0339d3a0bdf3be438100fa74aaab962276fbc1a4fa79ad0314c30bf6468948e3ac797bf8a4e96fcfa8535177cb1a446ff2553998606cb

    • memory/300-17-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/300-18-0x00000000004D0000-0x00000000004E3000-memory.dmp
      Filesize

      76KB

    • memory/300-11-0x0000000000000000-mapping.dmp
    • memory/300-14-0x000000006C180000-0x000000006C86E000-memory.dmp
      Filesize

      6.9MB

    • memory/300-15-0x00000000012D0000-0x00000000012D1000-memory.dmp
      Filesize

      4KB

    • memory/300-19-0x00000000056E0000-0x0000000005785000-memory.dmp
      Filesize

      660KB

    • memory/800-5-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
      Filesize

      8KB

    • memory/928-31-0x0000000000000000-mapping.dmp
    • memory/1220-27-0x0000000000000000-mapping.dmp
    • memory/1220-30-0x00000000020C0000-0x00000000023C3000-memory.dmp
      Filesize

      3.0MB

    • memory/1220-33-0x0000000000730000-0x00000000007BF000-memory.dmp
      Filesize

      572KB

    • memory/1220-28-0x0000000000800000-0x000000000080D000-memory.dmp
      Filesize

      52KB

    • memory/1220-29-0x00000000000C0000-0x00000000000E8000-memory.dmp
      Filesize

      160KB

    • memory/1388-26-0x0000000004050000-0x0000000004128000-memory.dmp
      Filesize

      864KB

    • memory/1716-25-0x0000000000120000-0x0000000000130000-memory.dmp
      Filesize

      64KB

    • memory/1716-24-0x00000000008D0000-0x0000000000BD3000-memory.dmp
      Filesize

      3.0MB

    • memory/1716-21-0x000000000041CFF0-mapping.dmp
    • memory/1716-20-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1844-6-0x000007FEF5E90000-0x000007FEF610A000-memory.dmp
      Filesize

      2.5MB

    • memory/1968-2-0x000000002F7E1000-0x000000002F7E4000-memory.dmp
      Filesize

      12KB

    • memory/1968-3-0x0000000071031000-0x0000000071033000-memory.dmp
      Filesize

      8KB

    • memory/1968-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB