Analysis

  • max time kernel
    151s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-07-2021 09:28

General

  • Target

    PO-829ARTS-PI 2021-7-17.xlsx

  • Size

    1.1MB

  • MD5

    ba24c9c748b75fb64abc01cc6c18ed81

  • SHA1

    a08173593973d23242ad28722cf60924f77fdcff

  • SHA256

    25cf0d59c10c48159f55b2ed560b6f3974f5b007b9b4bb31b9cfd5e33ca0bd09

  • SHA512

    2536da0aacd37188278d31205b912096d37e9c62cb9247cae0e15d7999ec02ab9697db71b72c3e188e07240064bae77d584606cf9f3c3746bdadabd59177528d

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.fortmyerscruisevacation.com/dd2v/

Decoy

jkrqzmeyd.icu

cbluedottvwdshop.com

yhchen.space

premierhealthnwellness.com

szkuyaju.com

harvestmoonloans.net

dadematerial.com

mariaclarahairstudio.com

hwunvy.online

puloutjbmere.com

kossu1989.com

dubbedos.com

ncylis.com

hybrid-sol.com

travelature.com

gracefulcounts.com

66secretgarden.com

eslonyourcell.com

wisersponsorship.com

sepn3.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO-829ARTS-PI 2021-7-17.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1648
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:940
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1500

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      a584c1efdc2d5911278ab43d1fc671af

      SHA1

      58bbfeda525cd20cde716d8d587b96a58a494d6f

      SHA256

      8c988a622b822f0fc226b928ab317dc7a6130b395f74a3e39c3443b275c93771

      SHA512

      2bbc2892dca895ed1e2ede7a198c08baeb943e701defad1415efc4d78e3e9eeabaa9056cb5c64bad904b926ff51d8d4b234bef55657cd1478ddf2f1e0625bbcc

    • C:\Users\Public\vbc.exe
      MD5

      a584c1efdc2d5911278ab43d1fc671af

      SHA1

      58bbfeda525cd20cde716d8d587b96a58a494d6f

      SHA256

      8c988a622b822f0fc226b928ab317dc7a6130b395f74a3e39c3443b275c93771

      SHA512

      2bbc2892dca895ed1e2ede7a198c08baeb943e701defad1415efc4d78e3e9eeabaa9056cb5c64bad904b926ff51d8d4b234bef55657cd1478ddf2f1e0625bbcc

    • \Users\Public\vbc.exe
      MD5

      a584c1efdc2d5911278ab43d1fc671af

      SHA1

      58bbfeda525cd20cde716d8d587b96a58a494d6f

      SHA256

      8c988a622b822f0fc226b928ab317dc7a6130b395f74a3e39c3443b275c93771

      SHA512

      2bbc2892dca895ed1e2ede7a198c08baeb943e701defad1415efc4d78e3e9eeabaa9056cb5c64bad904b926ff51d8d4b234bef55657cd1478ddf2f1e0625bbcc

    • \Users\Public\vbc.exe
      MD5

      a584c1efdc2d5911278ab43d1fc671af

      SHA1

      58bbfeda525cd20cde716d8d587b96a58a494d6f

      SHA256

      8c988a622b822f0fc226b928ab317dc7a6130b395f74a3e39c3443b275c93771

      SHA512

      2bbc2892dca895ed1e2ede7a198c08baeb943e701defad1415efc4d78e3e9eeabaa9056cb5c64bad904b926ff51d8d4b234bef55657cd1478ddf2f1e0625bbcc

    • \Users\Public\vbc.exe
      MD5

      a584c1efdc2d5911278ab43d1fc671af

      SHA1

      58bbfeda525cd20cde716d8d587b96a58a494d6f

      SHA256

      8c988a622b822f0fc226b928ab317dc7a6130b395f74a3e39c3443b275c93771

      SHA512

      2bbc2892dca895ed1e2ede7a198c08baeb943e701defad1415efc4d78e3e9eeabaa9056cb5c64bad904b926ff51d8d4b234bef55657cd1478ddf2f1e0625bbcc

    • \Users\Public\vbc.exe
      MD5

      a584c1efdc2d5911278ab43d1fc671af

      SHA1

      58bbfeda525cd20cde716d8d587b96a58a494d6f

      SHA256

      8c988a622b822f0fc226b928ab317dc7a6130b395f74a3e39c3443b275c93771

      SHA512

      2bbc2892dca895ed1e2ede7a198c08baeb943e701defad1415efc4d78e3e9eeabaa9056cb5c64bad904b926ff51d8d4b234bef55657cd1478ddf2f1e0625bbcc

    • memory/724-86-0x0000000000090000-0x00000000000BE000-memory.dmp
      Filesize

      184KB

    • memory/724-83-0x0000000000000000-mapping.dmp
    • memory/724-88-0x0000000000900000-0x0000000000993000-memory.dmp
      Filesize

      588KB

    • memory/724-85-0x00000000012B0000-0x00000000012BB000-memory.dmp
      Filesize

      44KB

    • memory/724-87-0x0000000000A90000-0x0000000000D93000-memory.dmp
      Filesize

      3.0MB

    • memory/940-84-0x0000000000000000-mapping.dmp
    • memory/1084-68-0x0000000000000000-mapping.dmp
    • memory/1084-72-0x00000000001B0000-0x00000000001B2000-memory.dmp
      Filesize

      8KB

    • memory/1208-82-0x0000000004CF0000-0x0000000004E2A000-memory.dmp
      Filesize

      1.2MB

    • memory/1208-89-0x0000000003D40000-0x0000000003DE7000-memory.dmp
      Filesize

      668KB

    • memory/1208-76-0x0000000007340000-0x00000000074E2000-memory.dmp
      Filesize

      1.6MB

    • memory/1500-74-0x0000000000780000-0x0000000000A83000-memory.dmp
      Filesize

      3.0MB

    • memory/1500-75-0x0000000000360000-0x0000000000374000-memory.dmp
      Filesize

      80KB

    • memory/1500-71-0x000000000041EC70-mapping.dmp
    • memory/1500-73-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1500-81-0x00000000003A0000-0x00000000003B4000-memory.dmp
      Filesize

      80KB

    • memory/1648-60-0x000000002F791000-0x000000002F794000-memory.dmp
      Filesize

      12KB

    • memory/1648-78-0x0000000005D20000-0x0000000005E7C000-memory.dmp
      Filesize

      1.4MB

    • memory/1648-77-0x0000000005D20000-0x0000000005E7C000-memory.dmp
      Filesize

      1.4MB

    • memory/1648-80-0x0000000005D20000-0x0000000005E7C000-memory.dmp
      Filesize

      1.4MB

    • memory/1648-79-0x0000000005D20000-0x0000000005E7C000-memory.dmp
      Filesize

      1.4MB

    • memory/1648-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-61-0x00000000716D1000-0x00000000716D3000-memory.dmp
      Filesize

      8KB

    • memory/1648-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1960-63-0x0000000076641000-0x0000000076643000-memory.dmp
      Filesize

      8KB