Analysis

  • max time kernel
    152s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    16-11-2021 13:42

General

  • Target

    PO 35572 FOR CONTRA 23.08.xlsx

  • Size

    229KB

  • MD5

    c02cb6d0162d7043d2df46f5a0a1bd06

  • SHA1

    91aeddb13a1d4b64a3366f732d47539776d8f5a7

  • SHA256

    fe83f7473502fc6f19a45a7a244ff115e06be64044ece3897c32e07cc8351ae4

  • SHA512

    cf11801ef18c1a6f57e1fa5aec2559c966f0a7b5bccab37b36fd64c32c1e1ceb652e05b77360472f1ad0437b2f3b9dd96fe6620a11409924445559c3d4fe4a0a

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

9gr5

C2

http://www.cuteprofessionalscrubs.com/9gr5/

Decoy

newleafcosmetix.com

richermanscastle.com

ru-remonton.com

2diandongche.com

federaldados.design

jeffreycookweb.com

facecs.online

xmeclarn.xyz

olgasmith.xyz

sneakersonlinesale.com

playboyshiba.com

angelamiglioli.com

diitaldefynd.com

whenevergames.com

mtheartcustom.com

vitalactivesupply.com

twistblogr.com

xn--i8s140at3d6u7c.tel

baudelaireelhakim.com

real-estate-miami-searcher.site

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO 35572 FOR CONTRA 23.08.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:644
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Gathers network information
      PID:1168
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1588
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1712

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Command-Line Interface

    1
    T1059

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      a633eb11fe171ab39947eb5aeac5a53e

      SHA1

      8a9cd18aaf878f154c39cc5c0166058e8cef0118

      SHA256

      c23812e47b45194a635d475e9a3b5e73d0b8f2dbb29bb92bbfba3333afee8be8

      SHA512

      bfbc45e65511d8331bf20249cec30ff5308bc2a2388d2ec89567fe925c47c0bab76b1dc9ad10d8257c37d2eb3706d2a57cf3f83910d0c39d48aa8bf0d9d14e28

    • C:\Users\Public\vbc.exe
      MD5

      a633eb11fe171ab39947eb5aeac5a53e

      SHA1

      8a9cd18aaf878f154c39cc5c0166058e8cef0118

      SHA256

      c23812e47b45194a635d475e9a3b5e73d0b8f2dbb29bb92bbfba3333afee8be8

      SHA512

      bfbc45e65511d8331bf20249cec30ff5308bc2a2388d2ec89567fe925c47c0bab76b1dc9ad10d8257c37d2eb3706d2a57cf3f83910d0c39d48aa8bf0d9d14e28

    • C:\Users\Public\vbc.exe
      MD5

      a633eb11fe171ab39947eb5aeac5a53e

      SHA1

      8a9cd18aaf878f154c39cc5c0166058e8cef0118

      SHA256

      c23812e47b45194a635d475e9a3b5e73d0b8f2dbb29bb92bbfba3333afee8be8

      SHA512

      bfbc45e65511d8331bf20249cec30ff5308bc2a2388d2ec89567fe925c47c0bab76b1dc9ad10d8257c37d2eb3706d2a57cf3f83910d0c39d48aa8bf0d9d14e28

    • \Users\Public\vbc.exe
      MD5

      a633eb11fe171ab39947eb5aeac5a53e

      SHA1

      8a9cd18aaf878f154c39cc5c0166058e8cef0118

      SHA256

      c23812e47b45194a635d475e9a3b5e73d0b8f2dbb29bb92bbfba3333afee8be8

      SHA512

      bfbc45e65511d8331bf20249cec30ff5308bc2a2388d2ec89567fe925c47c0bab76b1dc9ad10d8257c37d2eb3706d2a57cf3f83910d0c39d48aa8bf0d9d14e28

    • \Users\Public\vbc.exe
      MD5

      a633eb11fe171ab39947eb5aeac5a53e

      SHA1

      8a9cd18aaf878f154c39cc5c0166058e8cef0118

      SHA256

      c23812e47b45194a635d475e9a3b5e73d0b8f2dbb29bb92bbfba3333afee8be8

      SHA512

      bfbc45e65511d8331bf20249cec30ff5308bc2a2388d2ec89567fe925c47c0bab76b1dc9ad10d8257c37d2eb3706d2a57cf3f83910d0c39d48aa8bf0d9d14e28

    • \Users\Public\vbc.exe
      MD5

      a633eb11fe171ab39947eb5aeac5a53e

      SHA1

      8a9cd18aaf878f154c39cc5c0166058e8cef0118

      SHA256

      c23812e47b45194a635d475e9a3b5e73d0b8f2dbb29bb92bbfba3333afee8be8

      SHA512

      bfbc45e65511d8331bf20249cec30ff5308bc2a2388d2ec89567fe925c47c0bab76b1dc9ad10d8257c37d2eb3706d2a57cf3f83910d0c39d48aa8bf0d9d14e28

    • \Users\Public\vbc.exe
      MD5

      a633eb11fe171ab39947eb5aeac5a53e

      SHA1

      8a9cd18aaf878f154c39cc5c0166058e8cef0118

      SHA256

      c23812e47b45194a635d475e9a3b5e73d0b8f2dbb29bb92bbfba3333afee8be8

      SHA512

      bfbc45e65511d8331bf20249cec30ff5308bc2a2388d2ec89567fe925c47c0bab76b1dc9ad10d8257c37d2eb3706d2a57cf3f83910d0c39d48aa8bf0d9d14e28

    • memory/644-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/644-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/644-56-0x0000000071331000-0x0000000071333000-memory.dmp
      Filesize

      8KB

    • memory/644-55-0x000000002FF11000-0x000000002FF14000-memory.dmp
      Filesize

      12KB

    • memory/924-58-0x00000000763C1000-0x00000000763C3000-memory.dmp
      Filesize

      8KB

    • memory/1168-85-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/1168-84-0x0000000000B40000-0x0000000000B49000-memory.dmp
      Filesize

      36KB

    • memory/1168-83-0x0000000000000000-mapping.dmp
    • memory/1204-82-0x00000000074C0000-0x000000000765C000-memory.dmp
      Filesize

      1.6MB

    • memory/1204-79-0x0000000003BA0000-0x0000000003CA4000-memory.dmp
      Filesize

      1.0MB

    • memory/1296-70-0x0000000004C90000-0x0000000004CDC000-memory.dmp
      Filesize

      304KB

    • memory/1296-69-0x00000000003C0000-0x00000000003C7000-memory.dmp
      Filesize

      28KB

    • memory/1296-68-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
      Filesize

      4KB

    • memory/1296-66-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/1296-63-0x0000000000000000-mapping.dmp
    • memory/1712-74-0x000000000041F180-mapping.dmp
    • memory/1712-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1712-77-0x0000000000920000-0x0000000000C23000-memory.dmp
      Filesize

      3.0MB

    • memory/1712-78-0x0000000000290000-0x00000000002A4000-memory.dmp
      Filesize

      80KB

    • memory/1712-72-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1712-80-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1712-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1712-81-0x00000000002E0000-0x00000000002F4000-memory.dmp
      Filesize

      80KB