Analysis

  • max time kernel
    152s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 06:20

General

  • Target

    payment advice.xlsx

  • Size

    1.2MB

  • MD5

    ad817786e05c5177fbe3295d94a783b5

  • SHA1

    2f6fd26a661aecb7ff82dee366fe4a089a19dd6b

  • SHA256

    2e4c648b422366723d7095a3bcbe66b547c3bc61f1448bb10793cb8ea73a6390

  • SHA512

    ed8a25bd90f675b64e6f50f6e3e5e5f5daab878f34826a23748f2cf7b1a2f77307db716243a25420d159d31c553f4de82476151cc64dc85c611270d0e17b6135

Malware Config

Extracted

Family

formbook

C2

http://www.aftabzahur.com/wgn/

Decoy

kokokara-life-blog.com

faswear.com

futureleadershiptoday.com

date4done.xyz

thecouponinn.com

bbeycarpetsf.com

propolisnasalspray.com

jinjudiamond.com

goodevectors.com

nehyam.com

evalinkapuppets.com

what-if-statistics.com

rateofrisk.com

impacttestonlinne.com

servis-kaydet.info

coloniacafe.com

marcemarketing.com

aarigging.com

goddesswitchery.com

jasqblo.icu

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\payment advice.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2044
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1076
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1512
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      fe4641996264a889eab227341a316ae5

      SHA1

      a9f1db191bead21f1a4e02a72370db949c8b2e72

      SHA256

      ca49693539a7fccb4dc007ea5bd6f7c54f377bbb00079dfa177ac9c4f2a189b2

      SHA512

      a6c7ec734569d47e425e3e742aaa12a64940e28bf2d2c0a1e241b8df3eebd841287b3830aacd528d753b8a2734d712c323c66ee22bdcd36fa926f4294acef2d3

    • C:\Users\Public\vbc.exe
      MD5

      fe4641996264a889eab227341a316ae5

      SHA1

      a9f1db191bead21f1a4e02a72370db949c8b2e72

      SHA256

      ca49693539a7fccb4dc007ea5bd6f7c54f377bbb00079dfa177ac9c4f2a189b2

      SHA512

      a6c7ec734569d47e425e3e742aaa12a64940e28bf2d2c0a1e241b8df3eebd841287b3830aacd528d753b8a2734d712c323c66ee22bdcd36fa926f4294acef2d3

    • C:\Users\Public\vbc.exe
      MD5

      fe4641996264a889eab227341a316ae5

      SHA1

      a9f1db191bead21f1a4e02a72370db949c8b2e72

      SHA256

      ca49693539a7fccb4dc007ea5bd6f7c54f377bbb00079dfa177ac9c4f2a189b2

      SHA512

      a6c7ec734569d47e425e3e742aaa12a64940e28bf2d2c0a1e241b8df3eebd841287b3830aacd528d753b8a2734d712c323c66ee22bdcd36fa926f4294acef2d3

    • C:\Users\Public\vbc.exe
      MD5

      fe4641996264a889eab227341a316ae5

      SHA1

      a9f1db191bead21f1a4e02a72370db949c8b2e72

      SHA256

      ca49693539a7fccb4dc007ea5bd6f7c54f377bbb00079dfa177ac9c4f2a189b2

      SHA512

      a6c7ec734569d47e425e3e742aaa12a64940e28bf2d2c0a1e241b8df3eebd841287b3830aacd528d753b8a2734d712c323c66ee22bdcd36fa926f4294acef2d3

    • \Users\Public\vbc.exe
      MD5

      fe4641996264a889eab227341a316ae5

      SHA1

      a9f1db191bead21f1a4e02a72370db949c8b2e72

      SHA256

      ca49693539a7fccb4dc007ea5bd6f7c54f377bbb00079dfa177ac9c4f2a189b2

      SHA512

      a6c7ec734569d47e425e3e742aaa12a64940e28bf2d2c0a1e241b8df3eebd841287b3830aacd528d753b8a2734d712c323c66ee22bdcd36fa926f4294acef2d3

    • \Users\Public\vbc.exe
      MD5

      fe4641996264a889eab227341a316ae5

      SHA1

      a9f1db191bead21f1a4e02a72370db949c8b2e72

      SHA256

      ca49693539a7fccb4dc007ea5bd6f7c54f377bbb00079dfa177ac9c4f2a189b2

      SHA512

      a6c7ec734569d47e425e3e742aaa12a64940e28bf2d2c0a1e241b8df3eebd841287b3830aacd528d753b8a2734d712c323c66ee22bdcd36fa926f4294acef2d3

    • \Users\Public\vbc.exe
      MD5

      fe4641996264a889eab227341a316ae5

      SHA1

      a9f1db191bead21f1a4e02a72370db949c8b2e72

      SHA256

      ca49693539a7fccb4dc007ea5bd6f7c54f377bbb00079dfa177ac9c4f2a189b2

      SHA512

      a6c7ec734569d47e425e3e742aaa12a64940e28bf2d2c0a1e241b8df3eebd841287b3830aacd528d753b8a2734d712c323c66ee22bdcd36fa926f4294acef2d3

    • \Users\Public\vbc.exe
      MD5

      fe4641996264a889eab227341a316ae5

      SHA1

      a9f1db191bead21f1a4e02a72370db949c8b2e72

      SHA256

      ca49693539a7fccb4dc007ea5bd6f7c54f377bbb00079dfa177ac9c4f2a189b2

      SHA512

      a6c7ec734569d47e425e3e742aaa12a64940e28bf2d2c0a1e241b8df3eebd841287b3830aacd528d753b8a2734d712c323c66ee22bdcd36fa926f4294acef2d3

    • memory/816-13-0x0000000000550000-0x000000000055E000-memory.dmp
      Filesize

      56KB

    • memory/816-11-0x0000000001090000-0x0000000001091000-memory.dmp
      Filesize

      4KB

    • memory/816-14-0x0000000000490000-0x000000000050F000-memory.dmp
      Filesize

      508KB

    • memory/816-10-0x000000006C400000-0x000000006CAEE000-memory.dmp
      Filesize

      6.9MB

    • memory/816-7-0x0000000000000000-mapping.dmp
    • memory/1076-22-0x0000000000000000-mapping.dmp
    • memory/1268-19-0x0000000005130000-0x0000000005205000-memory.dmp
      Filesize

      852KB

    • memory/1764-20-0x0000000000000000-mapping.dmp
    • memory/1764-21-0x0000000000370000-0x000000000038F000-memory.dmp
      Filesize

      124KB

    • memory/1764-23-0x0000000001EF0000-0x000000000206C000-memory.dmp
      Filesize

      1.5MB

    • memory/1772-2-0x000007FEF6510000-0x000007FEF678A000-memory.dmp
      Filesize

      2.5MB

    • memory/2040-17-0x000000000041EAC0-mapping.dmp
    • memory/2040-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB