Analysis

  • max time kernel
    147s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:27

General

  • Target

    New -PO January.xlsx

  • Size

    2.0MB

  • MD5

    23bbc2d2c1f6938d9f701bd185ae52b8

  • SHA1

    d90da454ef1ba74843356d00190b5232cf848b4f

  • SHA256

    1d4245f324118521fb7eb936379da4a25cb5101d5634f21376fa196663efdc35

  • SHA512

    5809706d71109adeee4f08980197b1dd7ced0f2dd584eff24a922749139241fc7b04323dfc54552e79cff4e75e77e554d15acbce3c14d96e69510acf17101311

Malware Config

Extracted

Family

formbook

C2

http://www.thesiromiel.com/kgw/

Decoy

valentinakasu.com

soyelmatador.com

collaborativeprosperity.com

power8brokers.com

nexus-ink.com

manpasandmeatmarket.com

the-ethical-forums.today

maryannpark.com

bikininbodymommy.com

pxwuo.com

bigbangmerch.com

okaysinger.com

shopcarpe.com

rainbowhillsswimclub.com

crifinmarket.com

ebl-play.net

forceandsonsequipment.com

viagraytqwi.com

latashashop.com

suffocatinglymundanepodcast.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\New -PO January.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1936
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:368
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1480
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      deed11e2b4b23dbe0c9ef99b5390bd6f

      SHA1

      158662003b5e63c1419267d5e8b0d4ce79e72081

      SHA256

      326090842ee6d692e02ae131a2003658939f60e79bceb7bad983cfe16400062f

      SHA512

      380a473f9e6ce25e5e68ac15794d1bcbe125a887067a48c258abb625b96080d90fad32cb860043af4b32d4d8afc84365726e4a861ec03976a6bec7651d3e0380

    • C:\Users\Public\vbc.exe
      MD5

      deed11e2b4b23dbe0c9ef99b5390bd6f

      SHA1

      158662003b5e63c1419267d5e8b0d4ce79e72081

      SHA256

      326090842ee6d692e02ae131a2003658939f60e79bceb7bad983cfe16400062f

      SHA512

      380a473f9e6ce25e5e68ac15794d1bcbe125a887067a48c258abb625b96080d90fad32cb860043af4b32d4d8afc84365726e4a861ec03976a6bec7651d3e0380

    • C:\Users\Public\vbc.exe
      MD5

      deed11e2b4b23dbe0c9ef99b5390bd6f

      SHA1

      158662003b5e63c1419267d5e8b0d4ce79e72081

      SHA256

      326090842ee6d692e02ae131a2003658939f60e79bceb7bad983cfe16400062f

      SHA512

      380a473f9e6ce25e5e68ac15794d1bcbe125a887067a48c258abb625b96080d90fad32cb860043af4b32d4d8afc84365726e4a861ec03976a6bec7651d3e0380

    • C:\Users\Public\vbc.exe
      MD5

      deed11e2b4b23dbe0c9ef99b5390bd6f

      SHA1

      158662003b5e63c1419267d5e8b0d4ce79e72081

      SHA256

      326090842ee6d692e02ae131a2003658939f60e79bceb7bad983cfe16400062f

      SHA512

      380a473f9e6ce25e5e68ac15794d1bcbe125a887067a48c258abb625b96080d90fad32cb860043af4b32d4d8afc84365726e4a861ec03976a6bec7651d3e0380

    • \Users\Public\vbc.exe
      MD5

      deed11e2b4b23dbe0c9ef99b5390bd6f

      SHA1

      158662003b5e63c1419267d5e8b0d4ce79e72081

      SHA256

      326090842ee6d692e02ae131a2003658939f60e79bceb7bad983cfe16400062f

      SHA512

      380a473f9e6ce25e5e68ac15794d1bcbe125a887067a48c258abb625b96080d90fad32cb860043af4b32d4d8afc84365726e4a861ec03976a6bec7651d3e0380

    • \Users\Public\vbc.exe
      MD5

      deed11e2b4b23dbe0c9ef99b5390bd6f

      SHA1

      158662003b5e63c1419267d5e8b0d4ce79e72081

      SHA256

      326090842ee6d692e02ae131a2003658939f60e79bceb7bad983cfe16400062f

      SHA512

      380a473f9e6ce25e5e68ac15794d1bcbe125a887067a48c258abb625b96080d90fad32cb860043af4b32d4d8afc84365726e4a861ec03976a6bec7651d3e0380

    • \Users\Public\vbc.exe
      MD5

      deed11e2b4b23dbe0c9ef99b5390bd6f

      SHA1

      158662003b5e63c1419267d5e8b0d4ce79e72081

      SHA256

      326090842ee6d692e02ae131a2003658939f60e79bceb7bad983cfe16400062f

      SHA512

      380a473f9e6ce25e5e68ac15794d1bcbe125a887067a48c258abb625b96080d90fad32cb860043af4b32d4d8afc84365726e4a861ec03976a6bec7651d3e0380

    • \Users\Public\vbc.exe
      MD5

      deed11e2b4b23dbe0c9ef99b5390bd6f

      SHA1

      158662003b5e63c1419267d5e8b0d4ce79e72081

      SHA256

      326090842ee6d692e02ae131a2003658939f60e79bceb7bad983cfe16400062f

      SHA512

      380a473f9e6ce25e5e68ac15794d1bcbe125a887067a48c258abb625b96080d90fad32cb860043af4b32d4d8afc84365726e4a861ec03976a6bec7651d3e0380

    • memory/368-21-0x0000000000000000-mapping.dmp
    • memory/752-2-0x000007FEF6E90000-0x000007FEF710A000-memory.dmp
      Filesize

      2.5MB

    • memory/756-22-0x00000000007D0000-0x000000000094E000-memory.dmp
      Filesize

      1.5MB

    • memory/756-20-0x0000000000220000-0x0000000000226000-memory.dmp
      Filesize

      24KB

    • memory/756-19-0x0000000000000000-mapping.dmp
    • memory/1536-13-0x0000000000820000-0x0000000000832000-memory.dmp
      Filesize

      72KB

    • memory/1536-14-0x00000000050D0000-0x000000000513F000-memory.dmp
      Filesize

      444KB

    • memory/1536-11-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB

    • memory/1536-10-0x000000006B630000-0x000000006BD1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1536-7-0x0000000000000000-mapping.dmp
    • memory/1708-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1708-17-0x000000000041EB70-mapping.dmp