Analysis

  • max time kernel
    151s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 06:23

General

  • Target

    Shipping Doc_Posen 2011S.xlsx

  • Size

    1.9MB

  • MD5

    6251595d49a8e13fd50acdee711a4907

  • SHA1

    3858854ea990b7b7093a11d817a71e78153f42c1

  • SHA256

    3519fe69cbcf16296c897fae7afe09ce22b9d3b8ebfaf2be8d958d985c9104f8

  • SHA512

    4074c4decfe9790dc3605e183e2dd536446ec0404194dd1df53dbccb3de9f5b0db55df603713b5e94d51c60c64091e9cda576c84496d783723663b3691f3d689

Malware Config

Extracted

Family

formbook

C2

http://www.waverunner-fan.com/pp2/

Decoy

meredithridenhour.com

foundationsseniormanagement.com

sallyta.com

msmonlinellc.com

entreprisesfr.com

neadclunlounge.com

lexuscarbonfiber.com

electroglas-probers.com

investedgefinancialinc.com

blm.healthcare

workoutmagazinemx.com

edmondsagent.com

rodrigzart.com

standardstripcurtains.com

carrier.email

hifan.info

fhcqtravel.com

legacycream.com

topfurnity.com

solids-development.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Shipping Doc_Posen 2011S.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1680
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1320
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      ab830be5e48f1db0f4ebf3a106473a32

      SHA1

      3a376a9ad849b778b4ef2235616068f221b2e61e

      SHA256

      814c8a7ae9ec48b7a455cdf15b8c520fc9d7695e24f31afd5ff72cbc25e08704

      SHA512

      45f5423da5942a549eabfa948c01adadcc2b8cd2d1971936b23d5d230af26986b7fb6e833d68f54ea967f902fec4eacb7a7e6efa37961910c62333ca6ffa17c6

    • C:\Users\Public\vbc.exe
      MD5

      ab830be5e48f1db0f4ebf3a106473a32

      SHA1

      3a376a9ad849b778b4ef2235616068f221b2e61e

      SHA256

      814c8a7ae9ec48b7a455cdf15b8c520fc9d7695e24f31afd5ff72cbc25e08704

      SHA512

      45f5423da5942a549eabfa948c01adadcc2b8cd2d1971936b23d5d230af26986b7fb6e833d68f54ea967f902fec4eacb7a7e6efa37961910c62333ca6ffa17c6

    • C:\Users\Public\vbc.exe
      MD5

      ab830be5e48f1db0f4ebf3a106473a32

      SHA1

      3a376a9ad849b778b4ef2235616068f221b2e61e

      SHA256

      814c8a7ae9ec48b7a455cdf15b8c520fc9d7695e24f31afd5ff72cbc25e08704

      SHA512

      45f5423da5942a549eabfa948c01adadcc2b8cd2d1971936b23d5d230af26986b7fb6e833d68f54ea967f902fec4eacb7a7e6efa37961910c62333ca6ffa17c6

    • \Users\Public\vbc.exe
      MD5

      ab830be5e48f1db0f4ebf3a106473a32

      SHA1

      3a376a9ad849b778b4ef2235616068f221b2e61e

      SHA256

      814c8a7ae9ec48b7a455cdf15b8c520fc9d7695e24f31afd5ff72cbc25e08704

      SHA512

      45f5423da5942a549eabfa948c01adadcc2b8cd2d1971936b23d5d230af26986b7fb6e833d68f54ea967f902fec4eacb7a7e6efa37961910c62333ca6ffa17c6

    • \Users\Public\vbc.exe
      MD5

      ab830be5e48f1db0f4ebf3a106473a32

      SHA1

      3a376a9ad849b778b4ef2235616068f221b2e61e

      SHA256

      814c8a7ae9ec48b7a455cdf15b8c520fc9d7695e24f31afd5ff72cbc25e08704

      SHA512

      45f5423da5942a549eabfa948c01adadcc2b8cd2d1971936b23d5d230af26986b7fb6e833d68f54ea967f902fec4eacb7a7e6efa37961910c62333ca6ffa17c6

    • \Users\Public\vbc.exe
      MD5

      ab830be5e48f1db0f4ebf3a106473a32

      SHA1

      3a376a9ad849b778b4ef2235616068f221b2e61e

      SHA256

      814c8a7ae9ec48b7a455cdf15b8c520fc9d7695e24f31afd5ff72cbc25e08704

      SHA512

      45f5423da5942a549eabfa948c01adadcc2b8cd2d1971936b23d5d230af26986b7fb6e833d68f54ea967f902fec4eacb7a7e6efa37961910c62333ca6ffa17c6

    • \Users\Public\vbc.exe
      MD5

      ab830be5e48f1db0f4ebf3a106473a32

      SHA1

      3a376a9ad849b778b4ef2235616068f221b2e61e

      SHA256

      814c8a7ae9ec48b7a455cdf15b8c520fc9d7695e24f31afd5ff72cbc25e08704

      SHA512

      45f5423da5942a549eabfa948c01adadcc2b8cd2d1971936b23d5d230af26986b7fb6e833d68f54ea967f902fec4eacb7a7e6efa37961910c62333ca6ffa17c6

    • memory/268-2-0x000007FEF81B0000-0x000007FEF842A000-memory.dmp
      Filesize

      2.5MB

    • memory/844-10-0x000000006C3E0000-0x000000006CACE000-memory.dmp
      Filesize

      6.9MB

    • memory/844-11-0x0000000001200000-0x0000000001201000-memory.dmp
      Filesize

      4KB

    • memory/844-13-0x0000000000540000-0x000000000054E000-memory.dmp
      Filesize

      56KB

    • memory/844-14-0x0000000005720000-0x00000000057B5000-memory.dmp
      Filesize

      596KB

    • memory/844-7-0x0000000000000000-mapping.dmp
    • memory/1268-18-0x0000000000000000-mapping.dmp
    • memory/1268-19-0x00000000002E0000-0x0000000000326000-memory.dmp
      Filesize

      280KB

    • memory/1268-21-0x0000000002F60000-0x0000000003048000-memory.dmp
      Filesize

      928KB

    • memory/1320-20-0x0000000000000000-mapping.dmp
    • memory/1624-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1624-16-0x000000000041EBE0-mapping.dmp