Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-01-2021 06:27

General

  • Target

    PO81105083.xlsx

  • Size

    2.2MB

  • MD5

    9797bc6c5ce33a7cc291dd48899c0f92

  • SHA1

    2c19029d4a5207aeb0dd73bb8b00adc4d17c9b40

  • SHA256

    5fd2f87cfb199fdc7d2f870e6e0cd276a132d1f034f48fbc54d97149117b13f2

  • SHA512

    4681140bba76c793fbe2d0d2a85fafc766d4579c1f26aca8bb4cb5566335b39677669fda9a87c26ebd4399b143580e5a96667d0d8e8dba03f98be22887632be6

Malware Config

Extracted

Family

formbook

C2

http://www.chuanxingtong.com/j5an/

Decoy

xwwgj.com

release-paypal.com

investorshighway.com

maglex.info

chenangopistolpermit.com

thebihareye.com

sanjosemasks.com

foremanmotors.com

stadtstreicherin.com

9247pf.com

erenvincplatform.xyz

cushcaps.com

flatisteam.com

kojyouibennto.com

rahmatsuparman.com

vallyfades.online

metropitstop.com

shopasha.com

windycitycreditsolutions.com

uproxysite.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO81105083.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1924
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:1072
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1776
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1916

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        2d435a73a52785b8912a447e4e205e50

        SHA1

        082edf778cbf0a7af0994d2a0b7d397b6a820f33

        SHA256

        1d87d74fe3b493880a672905108416227b6a2996eae2da3d8226cf65ae8ade26

        SHA512

        288063c4fe25cba62a24a9cb074c0362fd137a54f378e18eb537569750f3c7c26bd1a6343ca95ab805e02cc6b789e3d5b8ecc6e3f877eecfb4fda8c5a89aa7be

      • C:\Users\Public\vbc.exe
        MD5

        2d435a73a52785b8912a447e4e205e50

        SHA1

        082edf778cbf0a7af0994d2a0b7d397b6a820f33

        SHA256

        1d87d74fe3b493880a672905108416227b6a2996eae2da3d8226cf65ae8ade26

        SHA512

        288063c4fe25cba62a24a9cb074c0362fd137a54f378e18eb537569750f3c7c26bd1a6343ca95ab805e02cc6b789e3d5b8ecc6e3f877eecfb4fda8c5a89aa7be

      • C:\Users\Public\vbc.exe
        MD5

        2d435a73a52785b8912a447e4e205e50

        SHA1

        082edf778cbf0a7af0994d2a0b7d397b6a820f33

        SHA256

        1d87d74fe3b493880a672905108416227b6a2996eae2da3d8226cf65ae8ade26

        SHA512

        288063c4fe25cba62a24a9cb074c0362fd137a54f378e18eb537569750f3c7c26bd1a6343ca95ab805e02cc6b789e3d5b8ecc6e3f877eecfb4fda8c5a89aa7be

      • \Users\Public\vbc.exe
        MD5

        2d435a73a52785b8912a447e4e205e50

        SHA1

        082edf778cbf0a7af0994d2a0b7d397b6a820f33

        SHA256

        1d87d74fe3b493880a672905108416227b6a2996eae2da3d8226cf65ae8ade26

        SHA512

        288063c4fe25cba62a24a9cb074c0362fd137a54f378e18eb537569750f3c7c26bd1a6343ca95ab805e02cc6b789e3d5b8ecc6e3f877eecfb4fda8c5a89aa7be

      • \Users\Public\vbc.exe
        MD5

        2d435a73a52785b8912a447e4e205e50

        SHA1

        082edf778cbf0a7af0994d2a0b7d397b6a820f33

        SHA256

        1d87d74fe3b493880a672905108416227b6a2996eae2da3d8226cf65ae8ade26

        SHA512

        288063c4fe25cba62a24a9cb074c0362fd137a54f378e18eb537569750f3c7c26bd1a6343ca95ab805e02cc6b789e3d5b8ecc6e3f877eecfb4fda8c5a89aa7be

      • \Users\Public\vbc.exe
        MD5

        2d435a73a52785b8912a447e4e205e50

        SHA1

        082edf778cbf0a7af0994d2a0b7d397b6a820f33

        SHA256

        1d87d74fe3b493880a672905108416227b6a2996eae2da3d8226cf65ae8ade26

        SHA512

        288063c4fe25cba62a24a9cb074c0362fd137a54f378e18eb537569750f3c7c26bd1a6343ca95ab805e02cc6b789e3d5b8ecc6e3f877eecfb4fda8c5a89aa7be

      • \Users\Public\vbc.exe
        MD5

        2d435a73a52785b8912a447e4e205e50

        SHA1

        082edf778cbf0a7af0994d2a0b7d397b6a820f33

        SHA256

        1d87d74fe3b493880a672905108416227b6a2996eae2da3d8226cf65ae8ade26

        SHA512

        288063c4fe25cba62a24a9cb074c0362fd137a54f378e18eb537569750f3c7c26bd1a6343ca95ab805e02cc6b789e3d5b8ecc6e3f877eecfb4fda8c5a89aa7be

      • memory/1276-28-0x00000000063F0000-0x00000000064BE000-memory.dmp
        Filesize

        824KB

      • memory/1276-18-0x0000000003E60000-0x0000000003F6E000-memory.dmp
        Filesize

        1.1MB

      • memory/1276-21-0x0000000006B00000-0x0000000006C57000-memory.dmp
        Filesize

        1.3MB

      • memory/1544-11-0x0000000000000000-mapping.dmp
      • memory/1624-25-0x0000000000080000-0x00000000000A9000-memory.dmp
        Filesize

        164KB

      • memory/1624-26-0x0000000000740000-0x0000000000A43000-memory.dmp
        Filesize

        3.0MB

      • memory/1624-27-0x0000000000500000-0x0000000000590000-memory.dmp
        Filesize

        576KB

      • memory/1624-24-0x0000000000E70000-0x0000000000E78000-memory.dmp
        Filesize

        32KB

      • memory/1624-22-0x0000000000000000-mapping.dmp
      • memory/1732-6-0x000007FEF79D0000-0x000007FEF7C4A000-memory.dmp
        Filesize

        2.5MB

      • memory/1776-23-0x0000000000000000-mapping.dmp
      • memory/1792-5-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
        Filesize

        8KB

      • memory/1916-14-0x000000000041D070-mapping.dmp
      • memory/1916-20-0x00000000003D0000-0x00000000003E1000-memory.dmp
        Filesize

        68KB

      • memory/1916-17-0x0000000000180000-0x0000000000191000-memory.dmp
        Filesize

        68KB

      • memory/1916-19-0x0000000000770000-0x0000000000A73000-memory.dmp
        Filesize

        3.0MB

      • memory/1916-16-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/1924-2-0x000000002FB41000-0x000000002FB44000-memory.dmp
        Filesize

        12KB

      • memory/1924-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1924-3-0x0000000071821000-0x0000000071823000-memory.dmp
        Filesize

        8KB