Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:26

General

  • Target

    MV. XIN YU.xlsx

  • Size

    1.6MB

  • MD5

    d715d4d4a61b5f887a208c9bddafb9da

  • SHA1

    6cdfe2b35e2418f634a2ab2f0b0edb1cef68faac

  • SHA256

    7ef5f3085a43a8ab9c302aa9127d13fea92daa426d999181eeba1bc2d8643c44

  • SHA512

    af47a4d74577e847cee79e082036bead674054192161eb747c6f6ceaed7de578dde2186ccd0c1a6ad642244e25675b548b3733a3abefcac172cc13cc9f062092

Malware Config

Extracted

Family

formbook

C2

http://www.huynhanhdung.com/kna/

Decoy

lawrencefiredepartment.com

executivehomeoffices.com

solfed.world

oshawaexchange.com

webdavlexstore.com

youpieb.com

chiller-master.com

bearstoragetn.com

daf90x16.com

gewhacaalouine.com

simplyezi.com

cstechnologyservices.com

nosyboats.com

thecocomarie.com

vetinaryeco.club

americangoselfilm.com

gdsuhejia.com

verbunden-sein.net

the-minerva.com

loctrantv.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\MV. XIN YU.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1916
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:284
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      0d6dc87e3f4948bdedf40980ac0f8f30

      SHA1

      76424fed3a6131f3e49975978343b8836cc11006

      SHA256

      f777596fe0fa9c11e6ff244810d6c6d4846f9c03b8840ad88ac8853de8a766db

      SHA512

      e63d837d9345b2d936b223ad2090032af8debb2323b0d2b5c9341041c740a840ccbecc4df79e60cf972fbe5087fcedcfae3bcb1dbcc71c24128fb454d1fc39ab

    • C:\Users\Public\vbc.exe
      MD5

      0d6dc87e3f4948bdedf40980ac0f8f30

      SHA1

      76424fed3a6131f3e49975978343b8836cc11006

      SHA256

      f777596fe0fa9c11e6ff244810d6c6d4846f9c03b8840ad88ac8853de8a766db

      SHA512

      e63d837d9345b2d936b223ad2090032af8debb2323b0d2b5c9341041c740a840ccbecc4df79e60cf972fbe5087fcedcfae3bcb1dbcc71c24128fb454d1fc39ab

    • C:\Users\Public\vbc.exe
      MD5

      0d6dc87e3f4948bdedf40980ac0f8f30

      SHA1

      76424fed3a6131f3e49975978343b8836cc11006

      SHA256

      f777596fe0fa9c11e6ff244810d6c6d4846f9c03b8840ad88ac8853de8a766db

      SHA512

      e63d837d9345b2d936b223ad2090032af8debb2323b0d2b5c9341041c740a840ccbecc4df79e60cf972fbe5087fcedcfae3bcb1dbcc71c24128fb454d1fc39ab

    • \Users\Public\vbc.exe
      MD5

      0d6dc87e3f4948bdedf40980ac0f8f30

      SHA1

      76424fed3a6131f3e49975978343b8836cc11006

      SHA256

      f777596fe0fa9c11e6ff244810d6c6d4846f9c03b8840ad88ac8853de8a766db

      SHA512

      e63d837d9345b2d936b223ad2090032af8debb2323b0d2b5c9341041c740a840ccbecc4df79e60cf972fbe5087fcedcfae3bcb1dbcc71c24128fb454d1fc39ab

    • \Users\Public\vbc.exe
      MD5

      0d6dc87e3f4948bdedf40980ac0f8f30

      SHA1

      76424fed3a6131f3e49975978343b8836cc11006

      SHA256

      f777596fe0fa9c11e6ff244810d6c6d4846f9c03b8840ad88ac8853de8a766db

      SHA512

      e63d837d9345b2d936b223ad2090032af8debb2323b0d2b5c9341041c740a840ccbecc4df79e60cf972fbe5087fcedcfae3bcb1dbcc71c24128fb454d1fc39ab

    • \Users\Public\vbc.exe
      MD5

      0d6dc87e3f4948bdedf40980ac0f8f30

      SHA1

      76424fed3a6131f3e49975978343b8836cc11006

      SHA256

      f777596fe0fa9c11e6ff244810d6c6d4846f9c03b8840ad88ac8853de8a766db

      SHA512

      e63d837d9345b2d936b223ad2090032af8debb2323b0d2b5c9341041c740a840ccbecc4df79e60cf972fbe5087fcedcfae3bcb1dbcc71c24128fb454d1fc39ab

    • \Users\Public\vbc.exe
      MD5

      0d6dc87e3f4948bdedf40980ac0f8f30

      SHA1

      76424fed3a6131f3e49975978343b8836cc11006

      SHA256

      f777596fe0fa9c11e6ff244810d6c6d4846f9c03b8840ad88ac8853de8a766db

      SHA512

      e63d837d9345b2d936b223ad2090032af8debb2323b0d2b5c9341041c740a840ccbecc4df79e60cf972fbe5087fcedcfae3bcb1dbcc71c24128fb454d1fc39ab

    • memory/284-20-0x0000000000000000-mapping.dmp
    • memory/748-2-0x000007FEF6270000-0x000007FEF64EA000-memory.dmp
      Filesize

      2.5MB

    • memory/1140-10-0x000000006C550000-0x000000006CC3E000-memory.dmp
      Filesize

      6.9MB

    • memory/1140-13-0x0000000000510000-0x000000000051E000-memory.dmp
      Filesize

      56KB

    • memory/1140-14-0x0000000004DE0000-0x0000000004E65000-memory.dmp
      Filesize

      532KB

    • memory/1140-11-0x0000000000C70000-0x0000000000C71000-memory.dmp
      Filesize

      4KB

    • memory/1140-7-0x0000000000000000-mapping.dmp
    • memory/1644-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1644-16-0x000000000041EAB0-mapping.dmp
    • memory/1932-18-0x0000000000000000-mapping.dmp
    • memory/1932-19-0x0000000000DC0000-0x0000000000DD4000-memory.dmp
      Filesize

      80KB

    • memory/1932-21-0x0000000000BA0000-0x0000000000C37000-memory.dmp
      Filesize

      604KB