Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 06:03

General

  • Target

    SHEXD210117S_ShippingDocument_DkD.xlsx

  • Size

    2.3MB

  • MD5

    bae7476565583cc0aa5a3947495b7626

  • SHA1

    239ad3d5064b678d48ec18d3fae04110e7ef17e9

  • SHA256

    cbc3c8432b8722c7c4504e93ad97e9dcea7d7df9e018893e981cf7e5ebbc8eb4

  • SHA512

    c98274e684b3948d282b63f0ad8e83a8b86a2926da6b4865a1a6cd38005a428632fb34059eba7f096186220e0c1368a8d758c4af173e3510ab56590606071b02

Malware Config

Extracted

Family

formbook

C2

http://www.stonescapes1.com/de92/

Decoy

zindaginews.com

tyelevator.com

schustermaninterests.com

algemixdelchef.com

doubscollectivites.com

e-butchery.com

hellbentmask.com

jumbpprivacy.com

teeniestiedye.com

playfulartwork.com

desertvacahs.com

w5470-hed.net

nepalearningpods.com

smoothandsleek.com

thecannaglow.com

torrentkittyla.com

industrytoyou.com

raquelvargas.net

rlc-nc.net

cryptoprises.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SHEXD210117S_ShippingDocument_DkD.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1812
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1060
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2000

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      08554cb035e1c8f14b980019ffae237c

      SHA1

      2d64711f6503c3b6ffd792aa0119efffae61883d

      SHA256

      a243e6a605d8bb403f4cacb90a290d8f415d523dcc3c6eeedcf72f5cf803efa4

      SHA512

      540d02b2748201c115ef4d763d78167bc3d659fd75f927e7750c5aee8a7d6c268f7b80ff6c5d7df49555c5f3c9175760275f337b8bbeba558d83b9586f93a094

    • C:\Users\Public\vbc.exe
      MD5

      08554cb035e1c8f14b980019ffae237c

      SHA1

      2d64711f6503c3b6ffd792aa0119efffae61883d

      SHA256

      a243e6a605d8bb403f4cacb90a290d8f415d523dcc3c6eeedcf72f5cf803efa4

      SHA512

      540d02b2748201c115ef4d763d78167bc3d659fd75f927e7750c5aee8a7d6c268f7b80ff6c5d7df49555c5f3c9175760275f337b8bbeba558d83b9586f93a094

    • C:\Users\Public\vbc.exe
      MD5

      08554cb035e1c8f14b980019ffae237c

      SHA1

      2d64711f6503c3b6ffd792aa0119efffae61883d

      SHA256

      a243e6a605d8bb403f4cacb90a290d8f415d523dcc3c6eeedcf72f5cf803efa4

      SHA512

      540d02b2748201c115ef4d763d78167bc3d659fd75f927e7750c5aee8a7d6c268f7b80ff6c5d7df49555c5f3c9175760275f337b8bbeba558d83b9586f93a094

    • \Users\Public\vbc.exe
      MD5

      08554cb035e1c8f14b980019ffae237c

      SHA1

      2d64711f6503c3b6ffd792aa0119efffae61883d

      SHA256

      a243e6a605d8bb403f4cacb90a290d8f415d523dcc3c6eeedcf72f5cf803efa4

      SHA512

      540d02b2748201c115ef4d763d78167bc3d659fd75f927e7750c5aee8a7d6c268f7b80ff6c5d7df49555c5f3c9175760275f337b8bbeba558d83b9586f93a094

    • \Users\Public\vbc.exe
      MD5

      08554cb035e1c8f14b980019ffae237c

      SHA1

      2d64711f6503c3b6ffd792aa0119efffae61883d

      SHA256

      a243e6a605d8bb403f4cacb90a290d8f415d523dcc3c6eeedcf72f5cf803efa4

      SHA512

      540d02b2748201c115ef4d763d78167bc3d659fd75f927e7750c5aee8a7d6c268f7b80ff6c5d7df49555c5f3c9175760275f337b8bbeba558d83b9586f93a094

    • \Users\Public\vbc.exe
      MD5

      08554cb035e1c8f14b980019ffae237c

      SHA1

      2d64711f6503c3b6ffd792aa0119efffae61883d

      SHA256

      a243e6a605d8bb403f4cacb90a290d8f415d523dcc3c6eeedcf72f5cf803efa4

      SHA512

      540d02b2748201c115ef4d763d78167bc3d659fd75f927e7750c5aee8a7d6c268f7b80ff6c5d7df49555c5f3c9175760275f337b8bbeba558d83b9586f93a094

    • \Users\Public\vbc.exe
      MD5

      08554cb035e1c8f14b980019ffae237c

      SHA1

      2d64711f6503c3b6ffd792aa0119efffae61883d

      SHA256

      a243e6a605d8bb403f4cacb90a290d8f415d523dcc3c6eeedcf72f5cf803efa4

      SHA512

      540d02b2748201c115ef4d763d78167bc3d659fd75f927e7750c5aee8a7d6c268f7b80ff6c5d7df49555c5f3c9175760275f337b8bbeba558d83b9586f93a094

    • memory/516-6-0x000007FEF79D0000-0x000007FEF7C4A000-memory.dmp
      Filesize

      2.5MB

    • memory/932-19-0x0000000000500000-0x0000000000511000-memory.dmp
      Filesize

      68KB

    • memory/932-18-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
      Filesize

      4KB

    • memory/932-11-0x0000000000000000-mapping.dmp
    • memory/932-27-0x0000000004E40000-0x0000000004E95000-memory.dmp
      Filesize

      340KB

    • memory/932-14-0x000000006C3A0000-0x000000006CA8E000-memory.dmp
      Filesize

      6.9MB

    • memory/932-15-0x0000000000B00000-0x0000000000B01000-memory.dmp
      Filesize

      4KB

    • memory/932-17-0x0000000002070000-0x00000000020E6000-memory.dmp
      Filesize

      472KB

    • memory/932-26-0x0000000000580000-0x000000000058E000-memory.dmp
      Filesize

      56KB

    • memory/932-24-0x0000000000500000-0x0000000000511000-memory.dmp
      Filesize

      68KB

    • memory/940-37-0x00000000007A0000-0x00000000007A5000-memory.dmp
      Filesize

      20KB

    • memory/940-35-0x0000000000000000-mapping.dmp
    • memory/940-41-0x0000000000560000-0x00000000005EF000-memory.dmp
      Filesize

      572KB

    • memory/940-39-0x0000000002060000-0x0000000002363000-memory.dmp
      Filesize

      3.0MB

    • memory/940-38-0x00000000000D0000-0x00000000000F8000-memory.dmp
      Filesize

      160KB

    • memory/1060-36-0x0000000000000000-mapping.dmp
    • memory/1200-34-0x0000000006F20000-0x00000000070B9000-memory.dmp
      Filesize

      1.6MB

    • memory/1200-42-0x00000000066D0000-0x00000000067DF000-memory.dmp
      Filesize

      1.1MB

    • memory/1412-5-0x0000000076241000-0x0000000076243000-memory.dmp
      Filesize

      8KB

    • memory/1812-3-0x0000000071241000-0x0000000071243000-memory.dmp
      Filesize

      8KB

    • memory/1812-2-0x000000002F521000-0x000000002F524000-memory.dmp
      Filesize

      12KB

    • memory/1812-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2000-32-0x0000000000C70000-0x0000000000F73000-memory.dmp
      Filesize

      3.0MB

    • memory/2000-33-0x0000000000270000-0x0000000000280000-memory.dmp
      Filesize

      64KB

    • memory/2000-29-0x000000000041D010-mapping.dmp
    • memory/2000-28-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB