Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-01-2021 06:26

General

  • Target

    Mv Maersk Kleven V949E.xlsx

  • Size

    2.2MB

  • MD5

    6f9c071d241b667471112d7ac12a95a1

  • SHA1

    43988263671b7f696dc63c4e87f9a034efb5d31a

  • SHA256

    4bed0018133b549db2caeff1d8902e4b8c74188b3671d099f8206168d8e7aeca

  • SHA512

    7bc3c032de74041d15c467dba7fda004c65bd6fa383db2824f0ba97de498be8cbad44b3e8d962583d1efa368fabd258a30ea739055ea482cbc97f3e69dd193d5

Malware Config

Extracted

Family

formbook

C2

http://www.learnhour.net/eaud/

Decoy

modshiro.com

mademarketingoss.com

austinjourls.info

wayupteam.com

crossingfinger.com

interseptors.com

gigashit.com

livetigo.com

halamankuningindonesia.com

windhammills.com

aylinahmet.com

mbacexonan.website

shopboxbarcelona.com

youyeslive.com

coonlinesportsbooks.com

guorunme.com

putlocker2.site

pencueaidnetwork.com

likevector.com

vulcanudachi-proclub.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Mv Maersk Kleven V949E.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1096
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:472
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:640
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Command-Line Interface

    1
    T1059

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      e9ccfae9cb025410406a12538137c69f

      SHA1

      937d1cbd99d0f50bdfad67edfd96c811f0475d88

      SHA256

      fed11979ec84668f90bec2df7dde9872c7569080bbc832415746cde54bb3c384

      SHA512

      d84dd2e2ff238774afdf5858944f4b9c1e7e8ee38e190235348d88e09acb8f87992569c725df67b48a1b1f2faddbef19e191d59cdeb4f46ac082870e0286b9e0

    • C:\Users\Public\vbc.exe
      MD5

      e9ccfae9cb025410406a12538137c69f

      SHA1

      937d1cbd99d0f50bdfad67edfd96c811f0475d88

      SHA256

      fed11979ec84668f90bec2df7dde9872c7569080bbc832415746cde54bb3c384

      SHA512

      d84dd2e2ff238774afdf5858944f4b9c1e7e8ee38e190235348d88e09acb8f87992569c725df67b48a1b1f2faddbef19e191d59cdeb4f46ac082870e0286b9e0

    • C:\Users\Public\vbc.exe
      MD5

      e9ccfae9cb025410406a12538137c69f

      SHA1

      937d1cbd99d0f50bdfad67edfd96c811f0475d88

      SHA256

      fed11979ec84668f90bec2df7dde9872c7569080bbc832415746cde54bb3c384

      SHA512

      d84dd2e2ff238774afdf5858944f4b9c1e7e8ee38e190235348d88e09acb8f87992569c725df67b48a1b1f2faddbef19e191d59cdeb4f46ac082870e0286b9e0

    • \Users\Public\vbc.exe
      MD5

      e9ccfae9cb025410406a12538137c69f

      SHA1

      937d1cbd99d0f50bdfad67edfd96c811f0475d88

      SHA256

      fed11979ec84668f90bec2df7dde9872c7569080bbc832415746cde54bb3c384

      SHA512

      d84dd2e2ff238774afdf5858944f4b9c1e7e8ee38e190235348d88e09acb8f87992569c725df67b48a1b1f2faddbef19e191d59cdeb4f46ac082870e0286b9e0

    • \Users\Public\vbc.exe
      MD5

      e9ccfae9cb025410406a12538137c69f

      SHA1

      937d1cbd99d0f50bdfad67edfd96c811f0475d88

      SHA256

      fed11979ec84668f90bec2df7dde9872c7569080bbc832415746cde54bb3c384

      SHA512

      d84dd2e2ff238774afdf5858944f4b9c1e7e8ee38e190235348d88e09acb8f87992569c725df67b48a1b1f2faddbef19e191d59cdeb4f46ac082870e0286b9e0

    • \Users\Public\vbc.exe
      MD5

      e9ccfae9cb025410406a12538137c69f

      SHA1

      937d1cbd99d0f50bdfad67edfd96c811f0475d88

      SHA256

      fed11979ec84668f90bec2df7dde9872c7569080bbc832415746cde54bb3c384

      SHA512

      d84dd2e2ff238774afdf5858944f4b9c1e7e8ee38e190235348d88e09acb8f87992569c725df67b48a1b1f2faddbef19e191d59cdeb4f46ac082870e0286b9e0

    • \Users\Public\vbc.exe
      MD5

      e9ccfae9cb025410406a12538137c69f

      SHA1

      937d1cbd99d0f50bdfad67edfd96c811f0475d88

      SHA256

      fed11979ec84668f90bec2df7dde9872c7569080bbc832415746cde54bb3c384

      SHA512

      d84dd2e2ff238774afdf5858944f4b9c1e7e8ee38e190235348d88e09acb8f87992569c725df67b48a1b1f2faddbef19e191d59cdeb4f46ac082870e0286b9e0

    • memory/472-29-0x0000000000000000-mapping.dmp
    • memory/640-17-0x0000000004C50000-0x0000000004C51000-memory.dmp
      Filesize

      4KB

    • memory/640-18-0x0000000000520000-0x000000000052E000-memory.dmp
      Filesize

      56KB

    • memory/640-11-0x0000000000000000-mapping.dmp
    • memory/640-19-0x0000000005640000-0x00000000056C7000-memory.dmp
      Filesize

      540KB

    • memory/640-14-0x000000006CC80000-0x000000006D36E000-memory.dmp
      Filesize

      6.9MB

    • memory/640-15-0x0000000000930000-0x0000000000931000-memory.dmp
      Filesize

      4KB

    • memory/1096-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1096-2-0x000000002F961000-0x000000002F964000-memory.dmp
      Filesize

      12KB

    • memory/1096-3-0x0000000071B21000-0x0000000071B23000-memory.dmp
      Filesize

      8KB

    • memory/1256-34-0x0000000004060000-0x000000000411D000-memory.dmp
      Filesize

      756KB

    • memory/1256-26-0x0000000006B10000-0x0000000006CAA000-memory.dmp
      Filesize

      1.6MB

    • memory/1352-5-0x0000000075711000-0x0000000075713000-memory.dmp
      Filesize

      8KB

    • memory/1496-32-0x0000000002040000-0x0000000002343000-memory.dmp
      Filesize

      3.0MB

    • memory/1496-33-0x0000000000540000-0x00000000005CF000-memory.dmp
      Filesize

      572KB

    • memory/1496-30-0x0000000000AA0000-0x0000000000AAA000-memory.dmp
      Filesize

      40KB

    • memory/1496-27-0x0000000000000000-mapping.dmp
    • memory/1496-31-0x0000000000080000-0x00000000000A8000-memory.dmp
      Filesize

      160KB

    • memory/1820-6-0x000007FEF6930000-0x000007FEF6BAA000-memory.dmp
      Filesize

      2.5MB

    • memory/1984-21-0x000000000041D030-mapping.dmp
    • memory/1984-25-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/1984-24-0x0000000000BD0000-0x0000000000ED3000-memory.dmp
      Filesize

      3.0MB

    • memory/1984-20-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB