Analysis

  • max time kernel
    71s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-11-2020 06:13

General

  • Target

    PI202009255687.xlsx

  • Size

    2.5MB

  • MD5

    d7c0c12c1cdf36e9f97f96cb3fe16ae0

  • SHA1

    e73e8bd48f5ef68747de444e44d59745cb75b08a

  • SHA256

    76b2d9b4655b8a349e1b5c7bf05ac5bb22bea988bc818e46756b17d7e22a37d1

  • SHA512

    1032c3abfa95c26c00c42b5bba0ef6bfd565b9391a255f7eb36f5edee271a46fac0e1a707c23a5820a307a76c4773a8b74f0f15efa2c594d6d79e953c52d5a7b

Malware Config

Extracted

Family

formbook

C2

http://www.blog-cybersecurite.net/ogg/

Decoy

constmotion.com

castinginiciadas.com

dalvgroup.com

dmetuningkw.com

everygrindcount.com

lovewrendley.com

yourtallahassee.com

healer-jou.com

china-gadge.com

theplatinumworld.com

rakutenlle.xyz

neroflex.com

zdysks.com

e-learningorange.com

starbleach.com

apexappsllc.com

sinteredsurface.com

upcas.info

monetizemybizadvertisers.com

tsptoolbox.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blacklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PI202009255687.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1764
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blacklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 36
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1856

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    e54d832cb872b7dc086ab7a7878d38fb

    SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

    SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

    SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

  • C:\Users\Public\vbc.exe
    MD5

    e54d832cb872b7dc086ab7a7878d38fb

    SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

    SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

    SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

  • C:\Users\Public\vbc.exe
    MD5

    e54d832cb872b7dc086ab7a7878d38fb

    SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

    SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

    SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

  • \Users\Public\vbc.exe
    MD5

    e54d832cb872b7dc086ab7a7878d38fb

    SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

    SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

    SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

  • \Users\Public\vbc.exe
    MD5

    e54d832cb872b7dc086ab7a7878d38fb

    SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

    SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

    SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

  • \Users\Public\vbc.exe
    MD5

    e54d832cb872b7dc086ab7a7878d38fb

    SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

    SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

    SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

  • \Users\Public\vbc.exe
    MD5

    e54d832cb872b7dc086ab7a7878d38fb

    SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

    SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

    SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

  • \Users\Public\vbc.exe
    MD5

    e54d832cb872b7dc086ab7a7878d38fb

    SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

    SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

    SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

  • \Users\Public\vbc.exe
    MD5

    e54d832cb872b7dc086ab7a7878d38fb

    SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

    SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

    SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

  • \Users\Public\vbc.exe
    MD5

    e54d832cb872b7dc086ab7a7878d38fb

    SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

    SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

    SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

  • memory/1152-8-0x0000000000070000-0x000000000009E000-memory.dmp
    Filesize

    184KB

  • memory/1152-9-0x000000000008EB50-mapping.dmp
  • memory/1152-16-0x000000000008EB50-mapping.dmp
  • memory/1560-5-0x0000000000000000-mapping.dmp
  • memory/1856-12-0x0000000000000000-mapping.dmp
  • memory/1856-13-0x0000000001F80000-0x0000000001F91000-memory.dmp
    Filesize

    68KB

  • memory/1856-17-0x00000000025A0000-0x00000000025B1000-memory.dmp
    Filesize

    68KB

  • memory/1856-19-0x00000000025A0000-0x00000000025B1000-memory.dmp
    Filesize

    68KB

  • memory/1888-0-0x000007FEF7F80000-0x000007FEF81FA000-memory.dmp
    Filesize

    2.5MB