Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 06:20

General

  • Target

    inquiry10204168.xlsx

  • Size

    1.2MB

  • MD5

    07f99c2135effb00a334fdd978259cb3

  • SHA1

    32bbe469f0222276b5d0a6947ba6f137221e8617

  • SHA256

    69f600cd0a147b4209768992bf6c707d7ff197a6952e373cca08a9cc8bff1fd6

  • SHA512

    77aabef86541d9be0e87094badf37b8f4e0342a8cfd39d7f3f865d81e0a97a8563b8c36dca18c6c0b619c36c93484ea673a0cf5153013e86bd906a74889ef918

Malware Config

Extracted

Family

formbook

C2

http://www.theatomicshots.com/xle/

Decoy

tknbr.com

loyaloneconstruction.com

what-where.com

matebacapital.com

marriedandmore.com

qiemfsolutions.com

graececonsulting.com

www7456.com

littlefreecherokeelibrary.com

tailgatepawkinglot.com

musheet.com

tesfamariamtb.com

1728025.com

xceltechuae.com

harperandchloe.com

thepamperedbarber.com

5050alberta.com

supplychainstrainer.com

lacorte.group

ringingbear.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\inquiry10204168.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1068
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1960
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1608
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      7c9927846eab4ba57f762766ee567d50

      SHA1

      81351809ef5a15a84255eda23d4bdec25eafcf65

      SHA256

      3ae1c8125ddc0d024ac1f14b9ba78e44f10bfc281ca7e9c68cec7db8af6ee9b3

      SHA512

      77dbfa9a999a88e886107abf62f281535bd1da993f2a5ea72254d7feab9586a0d056ea4d7b218d17421cab0c1d10119ced520e643b080d7dd3a7e26b30e2d1f4

    • C:\Users\Public\vbc.exe
      MD5

      7c9927846eab4ba57f762766ee567d50

      SHA1

      81351809ef5a15a84255eda23d4bdec25eafcf65

      SHA256

      3ae1c8125ddc0d024ac1f14b9ba78e44f10bfc281ca7e9c68cec7db8af6ee9b3

      SHA512

      77dbfa9a999a88e886107abf62f281535bd1da993f2a5ea72254d7feab9586a0d056ea4d7b218d17421cab0c1d10119ced520e643b080d7dd3a7e26b30e2d1f4

    • C:\Users\Public\vbc.exe
      MD5

      7c9927846eab4ba57f762766ee567d50

      SHA1

      81351809ef5a15a84255eda23d4bdec25eafcf65

      SHA256

      3ae1c8125ddc0d024ac1f14b9ba78e44f10bfc281ca7e9c68cec7db8af6ee9b3

      SHA512

      77dbfa9a999a88e886107abf62f281535bd1da993f2a5ea72254d7feab9586a0d056ea4d7b218d17421cab0c1d10119ced520e643b080d7dd3a7e26b30e2d1f4

    • C:\Users\Public\vbc.exe
      MD5

      7c9927846eab4ba57f762766ee567d50

      SHA1

      81351809ef5a15a84255eda23d4bdec25eafcf65

      SHA256

      3ae1c8125ddc0d024ac1f14b9ba78e44f10bfc281ca7e9c68cec7db8af6ee9b3

      SHA512

      77dbfa9a999a88e886107abf62f281535bd1da993f2a5ea72254d7feab9586a0d056ea4d7b218d17421cab0c1d10119ced520e643b080d7dd3a7e26b30e2d1f4

    • \Users\Public\vbc.exe
      MD5

      7c9927846eab4ba57f762766ee567d50

      SHA1

      81351809ef5a15a84255eda23d4bdec25eafcf65

      SHA256

      3ae1c8125ddc0d024ac1f14b9ba78e44f10bfc281ca7e9c68cec7db8af6ee9b3

      SHA512

      77dbfa9a999a88e886107abf62f281535bd1da993f2a5ea72254d7feab9586a0d056ea4d7b218d17421cab0c1d10119ced520e643b080d7dd3a7e26b30e2d1f4

    • \Users\Public\vbc.exe
      MD5

      7c9927846eab4ba57f762766ee567d50

      SHA1

      81351809ef5a15a84255eda23d4bdec25eafcf65

      SHA256

      3ae1c8125ddc0d024ac1f14b9ba78e44f10bfc281ca7e9c68cec7db8af6ee9b3

      SHA512

      77dbfa9a999a88e886107abf62f281535bd1da993f2a5ea72254d7feab9586a0d056ea4d7b218d17421cab0c1d10119ced520e643b080d7dd3a7e26b30e2d1f4

    • \Users\Public\vbc.exe
      MD5

      7c9927846eab4ba57f762766ee567d50

      SHA1

      81351809ef5a15a84255eda23d4bdec25eafcf65

      SHA256

      3ae1c8125ddc0d024ac1f14b9ba78e44f10bfc281ca7e9c68cec7db8af6ee9b3

      SHA512

      77dbfa9a999a88e886107abf62f281535bd1da993f2a5ea72254d7feab9586a0d056ea4d7b218d17421cab0c1d10119ced520e643b080d7dd3a7e26b30e2d1f4

    • \Users\Public\vbc.exe
      MD5

      7c9927846eab4ba57f762766ee567d50

      SHA1

      81351809ef5a15a84255eda23d4bdec25eafcf65

      SHA256

      3ae1c8125ddc0d024ac1f14b9ba78e44f10bfc281ca7e9c68cec7db8af6ee9b3

      SHA512

      77dbfa9a999a88e886107abf62f281535bd1da993f2a5ea72254d7feab9586a0d056ea4d7b218d17421cab0c1d10119ced520e643b080d7dd3a7e26b30e2d1f4

    • memory/924-7-0x0000000000000000-mapping.dmp
    • memory/924-11-0x0000000000E80000-0x0000000000E81000-memory.dmp
      Filesize

      4KB

    • memory/924-13-0x0000000000460000-0x000000000046E000-memory.dmp
      Filesize

      56KB

    • memory/924-14-0x0000000000310000-0x000000000038F000-memory.dmp
      Filesize

      508KB

    • memory/924-10-0x000000006C370000-0x000000006CA5E000-memory.dmp
      Filesize

      6.9MB

    • memory/1204-2-0x000007FEF6B90000-0x000007FEF6E0A000-memory.dmp
      Filesize

      2.5MB

    • memory/1252-19-0x0000000006A40000-0x0000000006B6D000-memory.dmp
      Filesize

      1.2MB

    • memory/1328-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1328-17-0x000000000041EB90-mapping.dmp
    • memory/1708-20-0x0000000000000000-mapping.dmp
    • memory/1708-21-0x00000000007A0000-0x00000000007AE000-memory.dmp
      Filesize

      56KB

    • memory/1708-23-0x0000000001FB0000-0x000000000208D000-memory.dmp
      Filesize

      884KB

    • memory/1960-22-0x0000000000000000-mapping.dmp