Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 14:43

General

  • Target

    HANYUAN PROJECT SDN BHD _PRJ S2505.xlsx

  • Size

    1.2MB

  • MD5

    7c5f2178cbddc544639af018ee27181b

  • SHA1

    b587c5fe244c025ea92e8ec1e112da5a1d151084

  • SHA256

    7cb3ffa44654db626e5eaec3cf679ac8c4c033db7103fff7da4e8ccb4aacf797

  • SHA512

    69174a968a7920d5e258ef17b0f6a72000b9d074063a306e5642e1e3c05893e676382b3a6539f9e05151c6ce1718de19ab05580b03414f513fe90994570c1a84

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.surreal-myzrael.com/z7a/

Decoy

dotstories.xyz

egd-dz.com

caringhealthrecruit.com

transportdupont.com

teh-support.pro

catfad.com

pinewoodlakepool.net

pendekar-qq.info

duplicuty-garden.com

librtshop.com

stepmed.life

seatplusplus.com

bluzelle.money

weflew.xyz

bolaci.com

arrebatamentonews.com

sukesanblog.com

shadow-campaign.com

anpfiff.net

taste-of-poland.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\HANYUAN PROJECT SDN BHD _PRJ S2505.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:784
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:768
      • C:\Windows\SysWOW64\wuapp.exe
        "C:\Windows\SysWOW64\wuapp.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:368
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:932
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            PID:524
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:760

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        56784137661c7e02c6c0e36b8fd217de

        SHA1

        5b5d6c51607a99af40889379e369f8ecb98f95b8

        SHA256

        7d65154a5dc05da45ebfe7b8a5bdb4858bf80812060257a5bde5d90ab12b23a6

        SHA512

        fbf7c67d3598b7e62ee9eb77cb6e190672fdd9e635f07752c46e7e815083a90a5927e9e0a5c22eac66f836916cdb2724ddc03b9fec3c402b5b073c225f0f026e

      • C:\Users\Public\vbc.exe
        MD5

        56784137661c7e02c6c0e36b8fd217de

        SHA1

        5b5d6c51607a99af40889379e369f8ecb98f95b8

        SHA256

        7d65154a5dc05da45ebfe7b8a5bdb4858bf80812060257a5bde5d90ab12b23a6

        SHA512

        fbf7c67d3598b7e62ee9eb77cb6e190672fdd9e635f07752c46e7e815083a90a5927e9e0a5c22eac66f836916cdb2724ddc03b9fec3c402b5b073c225f0f026e

      • C:\Users\Public\vbc.exe
        MD5

        56784137661c7e02c6c0e36b8fd217de

        SHA1

        5b5d6c51607a99af40889379e369f8ecb98f95b8

        SHA256

        7d65154a5dc05da45ebfe7b8a5bdb4858bf80812060257a5bde5d90ab12b23a6

        SHA512

        fbf7c67d3598b7e62ee9eb77cb6e190672fdd9e635f07752c46e7e815083a90a5927e9e0a5c22eac66f836916cdb2724ddc03b9fec3c402b5b073c225f0f026e

      • C:\Users\Public\vbc.exe
        MD5

        56784137661c7e02c6c0e36b8fd217de

        SHA1

        5b5d6c51607a99af40889379e369f8ecb98f95b8

        SHA256

        7d65154a5dc05da45ebfe7b8a5bdb4858bf80812060257a5bde5d90ab12b23a6

        SHA512

        fbf7c67d3598b7e62ee9eb77cb6e190672fdd9e635f07752c46e7e815083a90a5927e9e0a5c22eac66f836916cdb2724ddc03b9fec3c402b5b073c225f0f026e

      • \Users\Public\vbc.exe
        MD5

        56784137661c7e02c6c0e36b8fd217de

        SHA1

        5b5d6c51607a99af40889379e369f8ecb98f95b8

        SHA256

        7d65154a5dc05da45ebfe7b8a5bdb4858bf80812060257a5bde5d90ab12b23a6

        SHA512

        fbf7c67d3598b7e62ee9eb77cb6e190672fdd9e635f07752c46e7e815083a90a5927e9e0a5c22eac66f836916cdb2724ddc03b9fec3c402b5b073c225f0f026e

      • \Users\Public\vbc.exe
        MD5

        56784137661c7e02c6c0e36b8fd217de

        SHA1

        5b5d6c51607a99af40889379e369f8ecb98f95b8

        SHA256

        7d65154a5dc05da45ebfe7b8a5bdb4858bf80812060257a5bde5d90ab12b23a6

        SHA512

        fbf7c67d3598b7e62ee9eb77cb6e190672fdd9e635f07752c46e7e815083a90a5927e9e0a5c22eac66f836916cdb2724ddc03b9fec3c402b5b073c225f0f026e

      • \Users\Public\vbc.exe
        MD5

        56784137661c7e02c6c0e36b8fd217de

        SHA1

        5b5d6c51607a99af40889379e369f8ecb98f95b8

        SHA256

        7d65154a5dc05da45ebfe7b8a5bdb4858bf80812060257a5bde5d90ab12b23a6

        SHA512

        fbf7c67d3598b7e62ee9eb77cb6e190672fdd9e635f07752c46e7e815083a90a5927e9e0a5c22eac66f836916cdb2724ddc03b9fec3c402b5b073c225f0f026e

      • \Users\Public\vbc.exe
        MD5

        56784137661c7e02c6c0e36b8fd217de

        SHA1

        5b5d6c51607a99af40889379e369f8ecb98f95b8

        SHA256

        7d65154a5dc05da45ebfe7b8a5bdb4858bf80812060257a5bde5d90ab12b23a6

        SHA512

        fbf7c67d3598b7e62ee9eb77cb6e190672fdd9e635f07752c46e7e815083a90a5927e9e0a5c22eac66f836916cdb2724ddc03b9fec3c402b5b073c225f0f026e

      • memory/368-88-0x0000000000000000-mapping.dmp
      • memory/564-92-0x0000000000A20000-0x0000000000AB3000-memory.dmp
        Filesize

        588KB

      • memory/564-89-0x0000000000F10000-0x0000000000F1B000-memory.dmp
        Filesize

        44KB

      • memory/564-87-0x0000000000000000-mapping.dmp
      • memory/564-90-0x00000000000D0000-0x00000000000FE000-memory.dmp
        Filesize

        184KB

      • memory/564-91-0x0000000000BA0000-0x0000000000EA3000-memory.dmp
        Filesize

        3.0MB

      • memory/616-63-0x0000000075AA1000-0x0000000075AA3000-memory.dmp
        Filesize

        8KB

      • memory/760-82-0x000000000041EB30-mapping.dmp
      • memory/760-81-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/760-85-0x00000000004A0000-0x00000000004B4000-memory.dmp
        Filesize

        80KB

      • memory/760-84-0x0000000000770000-0x0000000000A73000-memory.dmp
        Filesize

        3.0MB

      • memory/784-74-0x0000000006060000-0x0000000006CAA000-memory.dmp
        Filesize

        12.3MB

      • memory/784-76-0x0000000006060000-0x0000000006CAA000-memory.dmp
        Filesize

        12.3MB

      • memory/784-75-0x0000000006060000-0x0000000006CAA000-memory.dmp
        Filesize

        12.3MB

      • memory/784-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/784-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/784-60-0x000000002F991000-0x000000002F994000-memory.dmp
        Filesize

        12KB

      • memory/784-61-0x0000000071091000-0x0000000071093000-memory.dmp
        Filesize

        8KB

      • memory/932-68-0x0000000000000000-mapping.dmp
      • memory/932-79-0x0000000000D50000-0x0000000000D85000-memory.dmp
        Filesize

        212KB

      • memory/932-78-0x0000000005100000-0x000000000517A000-memory.dmp
        Filesize

        488KB

      • memory/932-77-0x00000000002C0000-0x00000000002CB000-memory.dmp
        Filesize

        44KB

      • memory/932-73-0x0000000000510000-0x0000000000511000-memory.dmp
        Filesize

        4KB

      • memory/932-71-0x00000000012F0000-0x00000000012F1000-memory.dmp
        Filesize

        4KB

      • memory/1268-86-0x0000000006C20000-0x0000000006DAD000-memory.dmp
        Filesize

        1.6MB

      • memory/1268-94-0x0000000006160000-0x0000000006261000-memory.dmp
        Filesize

        1.0MB