Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-01-2021 06:25

General

  • Target

    Inquiry PR11020204168.xlsx

  • Size

    2.5MB

  • MD5

    abcb38dee6d515f3e5b7c6bdbc179e84

  • SHA1

    043024ce517bc4cd801103fe1fe7402f5c5e16f3

  • SHA256

    9975a71837159cdfdf2dfd0a38a62ff8f8e90ada6e6a18e63cf143d861964d49

  • SHA512

    fc55de5624d9a4c57bf553061710aef07f2f92a54785ae0002040c849967d9fadc4ce8cde0aaa37bba21884d33b3854d26d92ce3a0edd1e726d04382a646fd4c

Malware Config

Extracted

Family

formbook

C2

http://www.learnhour.net/eaud/

Decoy

modshiro.com

mademarketingoss.com

austinjourls.info

wayupteam.com

crossingfinger.com

interseptors.com

gigashit.com

livetigo.com

halamankuningindonesia.com

windhammills.com

aylinahmet.com

mbacexonan.website

shopboxbarcelona.com

youyeslive.com

coonlinesportsbooks.com

guorunme.com

putlocker2.site

pencueaidnetwork.com

likevector.com

vulcanudachi-proclub.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Inquiry PR11020204168.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2028
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        3⤵
          PID:968
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:292
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2020

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      f69047c67c621e68c5b21d46fa60a629

      SHA1

      806f17aaa650c367015db5792319650b3bd59502

      SHA256

      e29bf0082c57f6a228883a9c3c8b727dc68705f4780d6275870958c81d747290

      SHA512

      7af7fe9f4181d099afb56f7ec58d51b441738dd19be46b0e07497737cb38568cc061b41d7623df08eaf6b4b902219e220fc923aaf72da8d4567e246e0fcb6289

    • C:\Users\Public\vbc.exe
      MD5

      f69047c67c621e68c5b21d46fa60a629

      SHA1

      806f17aaa650c367015db5792319650b3bd59502

      SHA256

      e29bf0082c57f6a228883a9c3c8b727dc68705f4780d6275870958c81d747290

      SHA512

      7af7fe9f4181d099afb56f7ec58d51b441738dd19be46b0e07497737cb38568cc061b41d7623df08eaf6b4b902219e220fc923aaf72da8d4567e246e0fcb6289

    • \Users\Public\vbc.exe
      MD5

      f69047c67c621e68c5b21d46fa60a629

      SHA1

      806f17aaa650c367015db5792319650b3bd59502

      SHA256

      e29bf0082c57f6a228883a9c3c8b727dc68705f4780d6275870958c81d747290

      SHA512

      7af7fe9f4181d099afb56f7ec58d51b441738dd19be46b0e07497737cb38568cc061b41d7623df08eaf6b4b902219e220fc923aaf72da8d4567e246e0fcb6289

    • \Users\Public\vbc.exe
      MD5

      f69047c67c621e68c5b21d46fa60a629

      SHA1

      806f17aaa650c367015db5792319650b3bd59502

      SHA256

      e29bf0082c57f6a228883a9c3c8b727dc68705f4780d6275870958c81d747290

      SHA512

      7af7fe9f4181d099afb56f7ec58d51b441738dd19be46b0e07497737cb38568cc061b41d7623df08eaf6b4b902219e220fc923aaf72da8d4567e246e0fcb6289

    • \Users\Public\vbc.exe
      MD5

      f69047c67c621e68c5b21d46fa60a629

      SHA1

      806f17aaa650c367015db5792319650b3bd59502

      SHA256

      e29bf0082c57f6a228883a9c3c8b727dc68705f4780d6275870958c81d747290

      SHA512

      7af7fe9f4181d099afb56f7ec58d51b441738dd19be46b0e07497737cb38568cc061b41d7623df08eaf6b4b902219e220fc923aaf72da8d4567e246e0fcb6289

    • \Users\Public\vbc.exe
      MD5

      f69047c67c621e68c5b21d46fa60a629

      SHA1

      806f17aaa650c367015db5792319650b3bd59502

      SHA256

      e29bf0082c57f6a228883a9c3c8b727dc68705f4780d6275870958c81d747290

      SHA512

      7af7fe9f4181d099afb56f7ec58d51b441738dd19be46b0e07497737cb38568cc061b41d7623df08eaf6b4b902219e220fc923aaf72da8d4567e246e0fcb6289

    • memory/292-5-0x0000000075C31000-0x0000000075C33000-memory.dmp
      Filesize

      8KB

    • memory/844-19-0x0000000000660000-0x000000000066F000-memory.dmp
      Filesize

      60KB

    • memory/844-23-0x0000000004906000-0x0000000004907000-memory.dmp
      Filesize

      4KB

    • memory/844-28-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
      Filesize

      4KB

    • memory/844-11-0x0000000000000000-mapping.dmp
    • memory/844-20-0x00000000048F5000-0x0000000004906000-memory.dmp
      Filesize

      68KB

    • memory/844-14-0x000000006CE70000-0x000000006D55E000-memory.dmp
      Filesize

      6.9MB

    • memory/844-15-0x0000000000E60000-0x0000000000E61000-memory.dmp
      Filesize

      4KB

    • memory/844-17-0x00000000048F0000-0x00000000048F1000-memory.dmp
      Filesize

      4KB

    • memory/844-18-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/968-30-0x0000000000000000-mapping.dmp
    • memory/1080-6-0x000007FEF6B90000-0x000007FEF6E0A000-memory.dmp
      Filesize

      2.5MB

    • memory/1252-27-0x0000000004240000-0x0000000004335000-memory.dmp
      Filesize

      980KB

    • memory/1252-35-0x0000000006980000-0x0000000006AFE000-memory.dmp
      Filesize

      1.5MB

    • memory/1332-31-0x00000000000C0000-0x00000000000E6000-memory.dmp
      Filesize

      152KB

    • memory/1332-29-0x0000000000000000-mapping.dmp
    • memory/1332-32-0x0000000000070000-0x0000000000098000-memory.dmp
      Filesize

      160KB

    • memory/1332-33-0x0000000001F00000-0x0000000002203000-memory.dmp
      Filesize

      3.0MB

    • memory/1332-34-0x0000000000300000-0x000000000038F000-memory.dmp
      Filesize

      572KB

    • memory/2020-25-0x00000000009A0000-0x0000000000CA3000-memory.dmp
      Filesize

      3.0MB

    • memory/2020-26-0x0000000000170000-0x0000000000180000-memory.dmp
      Filesize

      64KB

    • memory/2020-21-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2020-22-0x000000000041D030-mapping.dmp
    • memory/2028-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2028-2-0x000000002FB11000-0x000000002FB14000-memory.dmp
      Filesize

      12KB

    • memory/2028-3-0x0000000071D11000-0x0000000071D13000-memory.dmp
      Filesize

      8KB