Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-01-2021 06:26

General

  • Target

    payment list.xlsx

  • Size

    2.4MB

  • MD5

    cc672e0048d4bbc7ca1275934451fba4

  • SHA1

    fdb12ba03199fdb8f4b740d1ba48abaf0ae9bb98

  • SHA256

    735331b1e295c312c64f108dbff0a9bc3989551cc5ad92882598f0b5e35d7e07

  • SHA512

    3c210f85b74768d3a21e8909c399d3f3b1b816c166ce69523b2881327ae00eaa33f6c9db46d10f4b5bbb73cb8af25042f43271505cbc9dd24422cf005d22dfba

Malware Config

Extracted

Family

formbook

C2

http://www.classifoods.com/oean/

Decoy

keboate.club

whitehatiq.com

loimtech.com

icaroagencia.com

snigglez.com

noreservationsxpress.com

villacascabel.com

5037adairway.com

growingequity.fund

stafffully.com

bingent.info

tmssaleguarantee.com

neonatalfeedrates.com

george-beauty.com

oraghallaighjourney.net

zunutrition.com

sylkysmooveentertainment.com

ddmns6tzey2d.com

dvcstay.com

304shaughnessygreen.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\payment list.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:872
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1720
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      3a9e68325d16c69df66db1b81f666601

      SHA1

      21a067ed90eb91cb58466b00d379812823aab451

      SHA256

      82809ddcfce7489cd7b3c92abf7a4f8d4cc3a0b7b98f03712b7828c24d823b80

      SHA512

      c724a00a837b25ba95eeeb6980340fc4374f3c2f82dce00f0e18599a2e51cf2d72deb80310e79f070888699762c2a1e972fae53fafed8b818262f75e438f4dba

    • C:\Users\Public\vbc.exe
      MD5

      3a9e68325d16c69df66db1b81f666601

      SHA1

      21a067ed90eb91cb58466b00d379812823aab451

      SHA256

      82809ddcfce7489cd7b3c92abf7a4f8d4cc3a0b7b98f03712b7828c24d823b80

      SHA512

      c724a00a837b25ba95eeeb6980340fc4374f3c2f82dce00f0e18599a2e51cf2d72deb80310e79f070888699762c2a1e972fae53fafed8b818262f75e438f4dba

    • C:\Users\Public\vbc.exe
      MD5

      3a9e68325d16c69df66db1b81f666601

      SHA1

      21a067ed90eb91cb58466b00d379812823aab451

      SHA256

      82809ddcfce7489cd7b3c92abf7a4f8d4cc3a0b7b98f03712b7828c24d823b80

      SHA512

      c724a00a837b25ba95eeeb6980340fc4374f3c2f82dce00f0e18599a2e51cf2d72deb80310e79f070888699762c2a1e972fae53fafed8b818262f75e438f4dba

    • \Users\Public\vbc.exe
      MD5

      3a9e68325d16c69df66db1b81f666601

      SHA1

      21a067ed90eb91cb58466b00d379812823aab451

      SHA256

      82809ddcfce7489cd7b3c92abf7a4f8d4cc3a0b7b98f03712b7828c24d823b80

      SHA512

      c724a00a837b25ba95eeeb6980340fc4374f3c2f82dce00f0e18599a2e51cf2d72deb80310e79f070888699762c2a1e972fae53fafed8b818262f75e438f4dba

    • \Users\Public\vbc.exe
      MD5

      3a9e68325d16c69df66db1b81f666601

      SHA1

      21a067ed90eb91cb58466b00d379812823aab451

      SHA256

      82809ddcfce7489cd7b3c92abf7a4f8d4cc3a0b7b98f03712b7828c24d823b80

      SHA512

      c724a00a837b25ba95eeeb6980340fc4374f3c2f82dce00f0e18599a2e51cf2d72deb80310e79f070888699762c2a1e972fae53fafed8b818262f75e438f4dba

    • \Users\Public\vbc.exe
      MD5

      3a9e68325d16c69df66db1b81f666601

      SHA1

      21a067ed90eb91cb58466b00d379812823aab451

      SHA256

      82809ddcfce7489cd7b3c92abf7a4f8d4cc3a0b7b98f03712b7828c24d823b80

      SHA512

      c724a00a837b25ba95eeeb6980340fc4374f3c2f82dce00f0e18599a2e51cf2d72deb80310e79f070888699762c2a1e972fae53fafed8b818262f75e438f4dba

    • \Users\Public\vbc.exe
      MD5

      3a9e68325d16c69df66db1b81f666601

      SHA1

      21a067ed90eb91cb58466b00d379812823aab451

      SHA256

      82809ddcfce7489cd7b3c92abf7a4f8d4cc3a0b7b98f03712b7828c24d823b80

      SHA512

      c724a00a837b25ba95eeeb6980340fc4374f3c2f82dce00f0e18599a2e51cf2d72deb80310e79f070888699762c2a1e972fae53fafed8b818262f75e438f4dba

    • memory/288-33-0x0000000001E00000-0x0000000001E8F000-memory.dmp
      Filesize

      572KB

    • memory/288-30-0x0000000000950000-0x000000000096F000-memory.dmp
      Filesize

      124KB

    • memory/288-32-0x0000000002040000-0x0000000002343000-memory.dmp
      Filesize

      3.0MB

    • memory/288-31-0x0000000000080000-0x00000000000A8000-memory.dmp
      Filesize

      160KB

    • memory/288-27-0x0000000000000000-mapping.dmp
    • memory/676-17-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/676-11-0x0000000000000000-mapping.dmp
    • memory/676-18-0x00000000003D0000-0x00000000003DE000-memory.dmp
      Filesize

      56KB

    • memory/676-19-0x00000000055A0000-0x0000000005629000-memory.dmp
      Filesize

      548KB

    • memory/676-15-0x0000000001050000-0x0000000001051000-memory.dmp
      Filesize

      4KB

    • memory/676-14-0x000000006C8A0000-0x000000006CF8E000-memory.dmp
      Filesize

      6.9MB

    • memory/872-2-0x000000002FAE1000-0x000000002FAE4000-memory.dmp
      Filesize

      12KB

    • memory/872-3-0x00000000717F1000-0x00000000717F3000-memory.dmp
      Filesize

      8KB

    • memory/872-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1196-34-0x0000000006390000-0x00000000064DE000-memory.dmp
      Filesize

      1.3MB

    • memory/1196-26-0x0000000004830000-0x00000000048FC000-memory.dmp
      Filesize

      816KB

    • memory/1708-20-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1708-25-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/1708-24-0x0000000000910000-0x0000000000C13000-memory.dmp
      Filesize

      3.0MB

    • memory/1708-21-0x000000000041CFE0-mapping.dmp
    • memory/1720-29-0x0000000000000000-mapping.dmp
    • memory/1724-6-0x000007FEF6550000-0x000007FEF67CA000-memory.dmp
      Filesize

      2.5MB

    • memory/1988-5-0x0000000076371000-0x0000000076373000-memory.dmp
      Filesize

      8KB