Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 15:38

General

  • Target

    Alfa Laval Aalborg AS Statement of Account.xlsx

  • Size

    1.7MB

  • MD5

    8a26ff06c494c96457f847edb7ca80c0

  • SHA1

    a165479dde0175896cd0d70bb68616688bb7d328

  • SHA256

    255389c8a0f1e5da9cd479450c1e80210c14a3e36fb47f0898f24aabc8a962db

  • SHA512

    186686e95d7255b5d37b646eb1a2a7de07f2888c77a65cab4724c127d28cedd1e3fdac77af4cd74f8affecd10f637ab94844a7d27cb4528341ce0f0d8f5e597a

Malware Config

Extracted

Family

formbook

C2

http://www.bytecommunication.com/aky/

Decoy

jeiksaoeklea.com

sagame-auto.net

soloseriolavoro.com

thecreatorsbook.com

superskritch.com

oroxequipment.com

heart-of-art.online

liwedfg.com

fisherofsouls.com

jota.xyz

nehyam.com

smart-contact-delivery.com

hoom.guru

dgryds.com

thesoakcpd.com

mishv.com

rings-factory.info

bero-craft-beers.com

podcastnamegenerators.com

856379813.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Alfa Laval Aalborg AS Statement of Account.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1080
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:396
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      c343b0f63b6c4dc9d3f5dd7864f6edd6

      SHA1

      d28b97bb29685705b0b38f3d955a0ddb33b414dc

      SHA256

      c58e2d245f99b53a5d4006c4f1daac8085b622eeab9958a576e7b82ae8e8380d

      SHA512

      e3737d85c8ecb2ceb47ee6dc6505f38f4a4b467780fabf0bb179f35175264b1b4114fd9e368af186b774500cc9d67fc5919c1b90d6c0f377a7a2b3de09d69c52

    • C:\Users\Public\vbc.exe
      MD5

      c343b0f63b6c4dc9d3f5dd7864f6edd6

      SHA1

      d28b97bb29685705b0b38f3d955a0ddb33b414dc

      SHA256

      c58e2d245f99b53a5d4006c4f1daac8085b622eeab9958a576e7b82ae8e8380d

      SHA512

      e3737d85c8ecb2ceb47ee6dc6505f38f4a4b467780fabf0bb179f35175264b1b4114fd9e368af186b774500cc9d67fc5919c1b90d6c0f377a7a2b3de09d69c52

    • C:\Users\Public\vbc.exe
      MD5

      c343b0f63b6c4dc9d3f5dd7864f6edd6

      SHA1

      d28b97bb29685705b0b38f3d955a0ddb33b414dc

      SHA256

      c58e2d245f99b53a5d4006c4f1daac8085b622eeab9958a576e7b82ae8e8380d

      SHA512

      e3737d85c8ecb2ceb47ee6dc6505f38f4a4b467780fabf0bb179f35175264b1b4114fd9e368af186b774500cc9d67fc5919c1b90d6c0f377a7a2b3de09d69c52

    • \Users\Public\vbc.exe
      MD5

      c343b0f63b6c4dc9d3f5dd7864f6edd6

      SHA1

      d28b97bb29685705b0b38f3d955a0ddb33b414dc

      SHA256

      c58e2d245f99b53a5d4006c4f1daac8085b622eeab9958a576e7b82ae8e8380d

      SHA512

      e3737d85c8ecb2ceb47ee6dc6505f38f4a4b467780fabf0bb179f35175264b1b4114fd9e368af186b774500cc9d67fc5919c1b90d6c0f377a7a2b3de09d69c52

    • \Users\Public\vbc.exe
      MD5

      c343b0f63b6c4dc9d3f5dd7864f6edd6

      SHA1

      d28b97bb29685705b0b38f3d955a0ddb33b414dc

      SHA256

      c58e2d245f99b53a5d4006c4f1daac8085b622eeab9958a576e7b82ae8e8380d

      SHA512

      e3737d85c8ecb2ceb47ee6dc6505f38f4a4b467780fabf0bb179f35175264b1b4114fd9e368af186b774500cc9d67fc5919c1b90d6c0f377a7a2b3de09d69c52

    • \Users\Public\vbc.exe
      MD5

      c343b0f63b6c4dc9d3f5dd7864f6edd6

      SHA1

      d28b97bb29685705b0b38f3d955a0ddb33b414dc

      SHA256

      c58e2d245f99b53a5d4006c4f1daac8085b622eeab9958a576e7b82ae8e8380d

      SHA512

      e3737d85c8ecb2ceb47ee6dc6505f38f4a4b467780fabf0bb179f35175264b1b4114fd9e368af186b774500cc9d67fc5919c1b90d6c0f377a7a2b3de09d69c52

    • \Users\Public\vbc.exe
      MD5

      c343b0f63b6c4dc9d3f5dd7864f6edd6

      SHA1

      d28b97bb29685705b0b38f3d955a0ddb33b414dc

      SHA256

      c58e2d245f99b53a5d4006c4f1daac8085b622eeab9958a576e7b82ae8e8380d

      SHA512

      e3737d85c8ecb2ceb47ee6dc6505f38f4a4b467780fabf0bb179f35175264b1b4114fd9e368af186b774500cc9d67fc5919c1b90d6c0f377a7a2b3de09d69c52

    • memory/396-20-0x0000000000000000-mapping.dmp
    • memory/788-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/788-16-0x000000000041EB60-mapping.dmp
    • memory/1740-2-0x000007FEF6930000-0x000007FEF6BAA000-memory.dmp
      Filesize

      2.5MB

    • memory/1940-11-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
      Filesize

      4KB

    • memory/1940-13-0x0000000000460000-0x000000000046E000-memory.dmp
      Filesize

      56KB

    • memory/1940-14-0x0000000004860000-0x00000000048AB000-memory.dmp
      Filesize

      300KB

    • memory/1940-10-0x000000006CC80000-0x000000006D36E000-memory.dmp
      Filesize

      6.9MB

    • memory/1940-7-0x0000000000000000-mapping.dmp
    • memory/2000-18-0x0000000000000000-mapping.dmp
    • memory/2000-19-0x0000000000960000-0x0000000000986000-memory.dmp
      Filesize

      152KB

    • memory/2000-21-0x0000000003140000-0x0000000003288000-memory.dmp
      Filesize

      1.3MB