Analysis

  • max time kernel
    147s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 16:37

General

  • Target

    NEW AGREEMENT 19 01 2021.xlsx

  • Size

    2.2MB

  • MD5

    54e7a0d10b951a9644ac392523a65fe8

  • SHA1

    81906d0f4da1f87b9873d5f4b198c83bb88f4789

  • SHA256

    99cadef901a24aecf640895bb97378b6202ca0e625ba63951aea1a1e87b7209b

  • SHA512

    05615570d0bdfea44a49e095b4826507eadb508b1ded0a6abcbb6e15b891e990bd0bc205459bd213780d56a20f59ffcbed6a1fbacdd2e755da5f74d158013f48

Malware Config

Extracted

Family

formbook

C2

http://www.rizrvd.com/bw82/

Decoy

fundamentaliemef.com

gallerybrows.com

leadeligey.com

octoberx2.online

climaxnovels.com

gdsjgf.com

curateherstories.com

blacksailus.com

yjpps.com

gmobilet.com

fcoins.club

foreverlive2027.com

healthyfifties.com

wmarquezy.com

housebulb.com

thebabyfriendly.com

primajayaintiperkasa.com

learnplaychess.com

chrisbubser.digital

xn--avenr-wsa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1216
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\NEW AGREEMENT 19 01 2021.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1852
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Windows\SysWOW64\cmstp.exe
          "C:\Windows\SysWOW64\cmstp.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Public\vbc.exe"
            5⤵
              PID:1988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      24f9d7832d2ec8673c62aea51e58717e

      SHA1

      782d70219eda646b7b134e26bd41ac71b90800f2

      SHA256

      7b5c683c8f9571d55f21bdd73cec4b0f39a169265e58c5877ca94203e61548af

      SHA512

      f20fab6b7de97b2b95088f5684ab50c074645259672685429189bbef158515ae392c212f5a15fd23bdc0e11b764ff45f4a1f2d98765f63ab58034ff9c0f965b0

    • C:\Users\Public\vbc.exe
      MD5

      24f9d7832d2ec8673c62aea51e58717e

      SHA1

      782d70219eda646b7b134e26bd41ac71b90800f2

      SHA256

      7b5c683c8f9571d55f21bdd73cec4b0f39a169265e58c5877ca94203e61548af

      SHA512

      f20fab6b7de97b2b95088f5684ab50c074645259672685429189bbef158515ae392c212f5a15fd23bdc0e11b764ff45f4a1f2d98765f63ab58034ff9c0f965b0

    • C:\Users\Public\vbc.exe
      MD5

      24f9d7832d2ec8673c62aea51e58717e

      SHA1

      782d70219eda646b7b134e26bd41ac71b90800f2

      SHA256

      7b5c683c8f9571d55f21bdd73cec4b0f39a169265e58c5877ca94203e61548af

      SHA512

      f20fab6b7de97b2b95088f5684ab50c074645259672685429189bbef158515ae392c212f5a15fd23bdc0e11b764ff45f4a1f2d98765f63ab58034ff9c0f965b0

    • \Users\Public\vbc.exe
      MD5

      24f9d7832d2ec8673c62aea51e58717e

      SHA1

      782d70219eda646b7b134e26bd41ac71b90800f2

      SHA256

      7b5c683c8f9571d55f21bdd73cec4b0f39a169265e58c5877ca94203e61548af

      SHA512

      f20fab6b7de97b2b95088f5684ab50c074645259672685429189bbef158515ae392c212f5a15fd23bdc0e11b764ff45f4a1f2d98765f63ab58034ff9c0f965b0

    • \Users\Public\vbc.exe
      MD5

      24f9d7832d2ec8673c62aea51e58717e

      SHA1

      782d70219eda646b7b134e26bd41ac71b90800f2

      SHA256

      7b5c683c8f9571d55f21bdd73cec4b0f39a169265e58c5877ca94203e61548af

      SHA512

      f20fab6b7de97b2b95088f5684ab50c074645259672685429189bbef158515ae392c212f5a15fd23bdc0e11b764ff45f4a1f2d98765f63ab58034ff9c0f965b0

    • \Users\Public\vbc.exe
      MD5

      24f9d7832d2ec8673c62aea51e58717e

      SHA1

      782d70219eda646b7b134e26bd41ac71b90800f2

      SHA256

      7b5c683c8f9571d55f21bdd73cec4b0f39a169265e58c5877ca94203e61548af

      SHA512

      f20fab6b7de97b2b95088f5684ab50c074645259672685429189bbef158515ae392c212f5a15fd23bdc0e11b764ff45f4a1f2d98765f63ab58034ff9c0f965b0

    • \Users\Public\vbc.exe
      MD5

      24f9d7832d2ec8673c62aea51e58717e

      SHA1

      782d70219eda646b7b134e26bd41ac71b90800f2

      SHA256

      7b5c683c8f9571d55f21bdd73cec4b0f39a169265e58c5877ca94203e61548af

      SHA512

      f20fab6b7de97b2b95088f5684ab50c074645259672685429189bbef158515ae392c212f5a15fd23bdc0e11b764ff45f4a1f2d98765f63ab58034ff9c0f965b0

    • memory/744-31-0x0000000000490000-0x00000000004A8000-memory.dmp
      Filesize

      96KB

    • memory/744-32-0x0000000000090000-0x00000000000B8000-memory.dmp
      Filesize

      160KB

    • memory/744-34-0x0000000001FB0000-0x00000000022B3000-memory.dmp
      Filesize

      3.0MB

    • memory/744-35-0x0000000001DC0000-0x0000000001E4F000-memory.dmp
      Filesize

      572KB

    • memory/744-29-0x0000000000000000-mapping.dmp
    • memory/1156-5-0x00000000756C1000-0x00000000756C3000-memory.dmp
      Filesize

      8KB

    • memory/1160-17-0x0000000000470000-0x0000000000493000-memory.dmp
      Filesize

      140KB

    • memory/1160-14-0x000000006C7E0000-0x000000006CECE000-memory.dmp
      Filesize

      6.9MB

    • memory/1160-18-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
      Filesize

      4KB

    • memory/1160-19-0x0000000004E40000-0x0000000004EA1000-memory.dmp
      Filesize

      388KB

    • memory/1160-15-0x0000000000F30000-0x0000000000F31000-memory.dmp
      Filesize

      4KB

    • memory/1160-11-0x0000000000000000-mapping.dmp
    • memory/1216-26-0x0000000004C40000-0x0000000004D66000-memory.dmp
      Filesize

      1.1MB

    • memory/1216-28-0x0000000004D70000-0x0000000004EBB000-memory.dmp
      Filesize

      1.3MB

    • memory/1344-24-0x0000000000880000-0x0000000000B83000-memory.dmp
      Filesize

      3.0MB

    • memory/1344-25-0x00000000000F0000-0x0000000000100000-memory.dmp
      Filesize

      64KB

    • memory/1344-27-0x00000000001B0000-0x00000000001C0000-memory.dmp
      Filesize

      64KB

    • memory/1344-21-0x000000000041CFF0-mapping.dmp
    • memory/1344-20-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1852-2-0x000000002FD51000-0x000000002FD54000-memory.dmp
      Filesize

      12KB

    • memory/1852-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1852-3-0x0000000071681000-0x0000000071683000-memory.dmp
      Filesize

      8KB

    • memory/1948-6-0x000007FEF77D0000-0x000007FEF7A4A000-memory.dmp
      Filesize

      2.5MB

    • memory/1988-33-0x0000000000000000-mapping.dmp