Analysis

  • max time kernel
    151s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-04-2021 13:20

General

  • Target

    Biomed quotation.xlsx

  • Size

    461KB

  • MD5

    cede2983cf919e588ecdaaa897ee843f

  • SHA1

    4a17802328d5df28a50aa70dded5450ff9fe0107

  • SHA256

    50a0ad7b25ca559bc2d753a6b5c7bcdc91d362977f3169f9d344ceef9e7c1cf8

  • SHA512

    861701a236cd9d6f39351bc65f343b262966fbce5b9363cb9ae5bde8673aeb58396f1c08ac4c9fd32728cc1453064c4eaa7b1bb3e957896e6cc213fa1650b422

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.kelurahanpatikidul.xyz/op9s/

Decoy

playsystems-j.one

exchange.digital

usaleadsretrieval.com

mervegulistanaydin.com

heavythreadclothing.com

attorneyperu.com

lamuerteesdulce.com

catxirulo.com

willowrunconnemaras.com

laospecial.com

anchotrading.com

mycreditebook.com

jiujiu.plus

juniperconsulting.site

millionairsmindset.com

coronaviruscuredrugs.com

services-office.com

escanaim.com

20svip.com

pistonpounder.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Biomed quotation.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1108
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1496
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TBJPnHZv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFD72.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1512
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:292
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpFD72.tmp
      MD5

      b01c4334054d94b23fdb51817d057763

      SHA1

      0e3caa92c4e146bf09c7945d2d2581082921f87f

      SHA256

      bfd9993acf04591c3e4a03cc57e6e26e4b22d0df17505e1cd758e5f36f1d6e8a

      SHA512

      b4a4cdfe57d39935d7eefb9c5d00433be3d01682fa04811db9112293557c6bb9213c80d9ccc594a043b2fa54c9bdcc84a47263d8c38afe4cf89ea08750fff957

    • C:\Users\Public\vbc.exe
      MD5

      0162655d37168ffb03c4afafad5ef674

      SHA1

      185b7ee31ac87e4d1de151ca40e9af25b7c5bae0

      SHA256

      9fadae8c6a192536c41677546bc32e530d38084906e8be610573538f0955c49d

      SHA512

      0daef250eea1bfcc0b95d9f828b9bf8b428d801dcbf120b98e60e0b9f95c841bd1597453abf601722a8c11b5fc0f29cbe193727e1c920c1cd389f8f6471c993b

    • C:\Users\Public\vbc.exe
      MD5

      0162655d37168ffb03c4afafad5ef674

      SHA1

      185b7ee31ac87e4d1de151ca40e9af25b7c5bae0

      SHA256

      9fadae8c6a192536c41677546bc32e530d38084906e8be610573538f0955c49d

      SHA512

      0daef250eea1bfcc0b95d9f828b9bf8b428d801dcbf120b98e60e0b9f95c841bd1597453abf601722a8c11b5fc0f29cbe193727e1c920c1cd389f8f6471c993b

    • C:\Users\Public\vbc.exe
      MD5

      0162655d37168ffb03c4afafad5ef674

      SHA1

      185b7ee31ac87e4d1de151ca40e9af25b7c5bae0

      SHA256

      9fadae8c6a192536c41677546bc32e530d38084906e8be610573538f0955c49d

      SHA512

      0daef250eea1bfcc0b95d9f828b9bf8b428d801dcbf120b98e60e0b9f95c841bd1597453abf601722a8c11b5fc0f29cbe193727e1c920c1cd389f8f6471c993b

    • C:\Users\Public\vbc.exe
      MD5

      0162655d37168ffb03c4afafad5ef674

      SHA1

      185b7ee31ac87e4d1de151ca40e9af25b7c5bae0

      SHA256

      9fadae8c6a192536c41677546bc32e530d38084906e8be610573538f0955c49d

      SHA512

      0daef250eea1bfcc0b95d9f828b9bf8b428d801dcbf120b98e60e0b9f95c841bd1597453abf601722a8c11b5fc0f29cbe193727e1c920c1cd389f8f6471c993b

    • \Users\Public\vbc.exe
      MD5

      0162655d37168ffb03c4afafad5ef674

      SHA1

      185b7ee31ac87e4d1de151ca40e9af25b7c5bae0

      SHA256

      9fadae8c6a192536c41677546bc32e530d38084906e8be610573538f0955c49d

      SHA512

      0daef250eea1bfcc0b95d9f828b9bf8b428d801dcbf120b98e60e0b9f95c841bd1597453abf601722a8c11b5fc0f29cbe193727e1c920c1cd389f8f6471c993b

    • memory/588-68-0x0000000001370000-0x0000000001371000-memory.dmp
      Filesize

      4KB

    • memory/588-70-0x0000000004D10000-0x0000000004D11000-memory.dmp
      Filesize

      4KB

    • memory/588-71-0x0000000000440000-0x0000000000449000-memory.dmp
      Filesize

      36KB

    • memory/588-72-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/588-74-0x0000000004E90000-0x0000000004F05000-memory.dmp
      Filesize

      468KB

    • memory/588-75-0x0000000000A70000-0x0000000000AA3000-memory.dmp
      Filesize

      204KB

    • memory/588-65-0x0000000000000000-mapping.dmp
    • memory/1108-61-0x0000000071D01000-0x0000000071D03000-memory.dmp
      Filesize

      8KB

    • memory/1108-60-0x000000002FFF1000-0x000000002FFF4000-memory.dmp
      Filesize

      12KB

    • memory/1108-73-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1108-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1216-63-0x0000000076E11000-0x0000000076E13000-memory.dmp
      Filesize

      8KB

    • memory/1240-87-0x00000000067B0000-0x00000000068B5000-memory.dmp
      Filesize

      1.0MB

    • memory/1240-85-0x00000000063E0000-0x0000000006533000-memory.dmp
      Filesize

      1.3MB

    • memory/1240-95-0x0000000006970000-0x0000000006ACF000-memory.dmp
      Filesize

      1.4MB

    • memory/1496-92-0x0000000000000000-mapping.dmp
    • memory/1512-76-0x0000000000000000-mapping.dmp
    • memory/1644-83-0x0000000000890000-0x0000000000B93000-memory.dmp
      Filesize

      3.0MB

    • memory/1644-86-0x0000000000350000-0x0000000000364000-memory.dmp
      Filesize

      80KB

    • memory/1644-80-0x000000000041ED70-mapping.dmp
    • memory/1644-84-0x0000000000200000-0x0000000000214000-memory.dmp
      Filesize

      80KB

    • memory/1644-79-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1908-88-0x0000000000000000-mapping.dmp
    • memory/1908-90-0x00000000008A0000-0x00000000008BF000-memory.dmp
      Filesize

      124KB

    • memory/1908-91-0x00000000000D0000-0x00000000000FE000-memory.dmp
      Filesize

      184KB

    • memory/1908-93-0x0000000001FE0000-0x00000000022E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1908-94-0x0000000001E50000-0x0000000001EE3000-memory.dmp
      Filesize

      588KB