Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:26

General

  • Target

    RFQ.xlsx

  • Size

    1.4MB

  • MD5

    c15273784bc0bf72b8c4a1118be6aa58

  • SHA1

    6eca54832d4acd388a69a53ba5b8059e8cc2c29c

  • SHA256

    d2139bcc2f4a4ac6e91de5f9f55d23743f61023e494fac3e13817a9f558d959e

  • SHA512

    0c89c44fe4f2d9e0af857773d6a4d71e7311a1b44ea7b780cdb34f2ea38984e4d74876f0c9d608d8a30a331be295454d75baa51ef4dbdcb33e6d51c97cda1a7b

Malware Config

Extracted

Family

formbook

C2

http://www.bytecommunication.com/aky/

Decoy

jeiksaoeklea.com

sagame-auto.net

soloseriolavoro.com

thecreatorsbook.com

superskritch.com

oroxequipment.com

heart-of-art.online

liwedfg.com

fisherofsouls.com

jota.xyz

nehyam.com

smart-contact-delivery.com

hoom.guru

dgryds.com

thesoakcpd.com

mishv.com

rings-factory.info

bero-craft-beers.com

podcastnamegenerators.com

856379813.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\RFQ.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1944
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1340
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      e58bbe8181fc690e1b6d806514afaa6d

      SHA1

      351a819674f7293a00dfed0f9e8c08a1dadad562

      SHA256

      30dd3160b2a93b2b20726e2707ad4781b8e6e3802865fc1f0582a3b9eb1644e0

      SHA512

      717ff39223e387d82e7b2fee06f9866bdcf86bfbaf5c7d42c435a568d7998810dd18a8703d345657badb13a54b4620cb2201739c28b08a4c0e52185c609e64d1

    • C:\Users\Public\vbc.exe
      MD5

      e58bbe8181fc690e1b6d806514afaa6d

      SHA1

      351a819674f7293a00dfed0f9e8c08a1dadad562

      SHA256

      30dd3160b2a93b2b20726e2707ad4781b8e6e3802865fc1f0582a3b9eb1644e0

      SHA512

      717ff39223e387d82e7b2fee06f9866bdcf86bfbaf5c7d42c435a568d7998810dd18a8703d345657badb13a54b4620cb2201739c28b08a4c0e52185c609e64d1

    • C:\Users\Public\vbc.exe
      MD5

      e58bbe8181fc690e1b6d806514afaa6d

      SHA1

      351a819674f7293a00dfed0f9e8c08a1dadad562

      SHA256

      30dd3160b2a93b2b20726e2707ad4781b8e6e3802865fc1f0582a3b9eb1644e0

      SHA512

      717ff39223e387d82e7b2fee06f9866bdcf86bfbaf5c7d42c435a568d7998810dd18a8703d345657badb13a54b4620cb2201739c28b08a4c0e52185c609e64d1

    • \Users\Public\vbc.exe
      MD5

      e58bbe8181fc690e1b6d806514afaa6d

      SHA1

      351a819674f7293a00dfed0f9e8c08a1dadad562

      SHA256

      30dd3160b2a93b2b20726e2707ad4781b8e6e3802865fc1f0582a3b9eb1644e0

      SHA512

      717ff39223e387d82e7b2fee06f9866bdcf86bfbaf5c7d42c435a568d7998810dd18a8703d345657badb13a54b4620cb2201739c28b08a4c0e52185c609e64d1

    • \Users\Public\vbc.exe
      MD5

      e58bbe8181fc690e1b6d806514afaa6d

      SHA1

      351a819674f7293a00dfed0f9e8c08a1dadad562

      SHA256

      30dd3160b2a93b2b20726e2707ad4781b8e6e3802865fc1f0582a3b9eb1644e0

      SHA512

      717ff39223e387d82e7b2fee06f9866bdcf86bfbaf5c7d42c435a568d7998810dd18a8703d345657badb13a54b4620cb2201739c28b08a4c0e52185c609e64d1

    • \Users\Public\vbc.exe
      MD5

      e58bbe8181fc690e1b6d806514afaa6d

      SHA1

      351a819674f7293a00dfed0f9e8c08a1dadad562

      SHA256

      30dd3160b2a93b2b20726e2707ad4781b8e6e3802865fc1f0582a3b9eb1644e0

      SHA512

      717ff39223e387d82e7b2fee06f9866bdcf86bfbaf5c7d42c435a568d7998810dd18a8703d345657badb13a54b4620cb2201739c28b08a4c0e52185c609e64d1

    • \Users\Public\vbc.exe
      MD5

      e58bbe8181fc690e1b6d806514afaa6d

      SHA1

      351a819674f7293a00dfed0f9e8c08a1dadad562

      SHA256

      30dd3160b2a93b2b20726e2707ad4781b8e6e3802865fc1f0582a3b9eb1644e0

      SHA512

      717ff39223e387d82e7b2fee06f9866bdcf86bfbaf5c7d42c435a568d7998810dd18a8703d345657badb13a54b4620cb2201739c28b08a4c0e52185c609e64d1

    • memory/564-21-0x0000000003130000-0x0000000003210000-memory.dmp
      Filesize

      896KB

    • memory/564-19-0x0000000000970000-0x000000000097E000-memory.dmp
      Filesize

      56KB

    • memory/564-18-0x0000000000000000-mapping.dmp
    • memory/956-10-0x000000006C260000-0x000000006C94E000-memory.dmp
      Filesize

      6.9MB

    • memory/956-14-0x0000000005420000-0x00000000054B3000-memory.dmp
      Filesize

      588KB

    • memory/956-13-0x0000000000550000-0x000000000055E000-memory.dmp
      Filesize

      56KB

    • memory/956-11-0x00000000008C0000-0x00000000008C1000-memory.dmp
      Filesize

      4KB

    • memory/956-7-0x0000000000000000-mapping.dmp
    • memory/1340-20-0x0000000000000000-mapping.dmp
    • memory/1584-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1584-16-0x000000000041EB60-mapping.dmp
    • memory/1660-2-0x000007FEF6080000-0x000007FEF62FA000-memory.dmp
      Filesize

      2.5MB