Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    22-11-2021 07:40

General

  • Target

    new order.xlsx

  • Size

    229KB

  • MD5

    174076e22d5f7e23c9dcc97309b3f0a3

  • SHA1

    9762d9dc1be6472e1bc9ede05c10ed260f1e5766

  • SHA256

    91e91ca82d963719f1c76ed7359ed34b3296901c26709a0ff9145c2a283601c4

  • SHA512

    3a32abc7fb70cc017ef70c153650ba4d6ed47f5f48962917b216511d80a2bdffc71c8c66d34539ba7ed78b285277efc693596522336c1f6ce2bf981fb2fb58ae

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

9gr5

C2

http://www.cuteprofessionalscrubs.com/9gr5/

Decoy

newleafcosmetix.com

richermanscastle.com

ru-remonton.com

2diandongche.com

federaldados.design

jeffreycookweb.com

facecs.online

xmeclarn.xyz

olgasmith.xyz

sneakersonlinesale.com

playboyshiba.com

angelamiglioli.com

diitaldefynd.com

whenevergames.com

mtheartcustom.com

vitalactivesupply.com

twistblogr.com

xn--i8s140at3d6u7c.tel

baudelaireelhakim.com

real-estate-miami-searcher.site

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\new order.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1164
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1616
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      9a37b978e3b09412767c062b4ca7280e

      SHA1

      d4a092ebbb6e870edc1bf6d37a771f7469d7779b

      SHA256

      69169d89d7b806d4e42f45dc20447e2d8657cb7f5425b08fa35d6cdd1f303be4

      SHA512

      d4138a1e78a519492f7a3ca07a1327e8cfe7b6d165f0b5140b49375e410dde537381d750706333b52dc8de18c40a99e365eccee336743b3835ed52f3f16d6c26

    • C:\Users\Public\vbc.exe
      MD5

      9a37b978e3b09412767c062b4ca7280e

      SHA1

      d4a092ebbb6e870edc1bf6d37a771f7469d7779b

      SHA256

      69169d89d7b806d4e42f45dc20447e2d8657cb7f5425b08fa35d6cdd1f303be4

      SHA512

      d4138a1e78a519492f7a3ca07a1327e8cfe7b6d165f0b5140b49375e410dde537381d750706333b52dc8de18c40a99e365eccee336743b3835ed52f3f16d6c26

    • C:\Users\Public\vbc.exe
      MD5

      9a37b978e3b09412767c062b4ca7280e

      SHA1

      d4a092ebbb6e870edc1bf6d37a771f7469d7779b

      SHA256

      69169d89d7b806d4e42f45dc20447e2d8657cb7f5425b08fa35d6cdd1f303be4

      SHA512

      d4138a1e78a519492f7a3ca07a1327e8cfe7b6d165f0b5140b49375e410dde537381d750706333b52dc8de18c40a99e365eccee336743b3835ed52f3f16d6c26

    • \Users\Public\vbc.exe
      MD5

      9a37b978e3b09412767c062b4ca7280e

      SHA1

      d4a092ebbb6e870edc1bf6d37a771f7469d7779b

      SHA256

      69169d89d7b806d4e42f45dc20447e2d8657cb7f5425b08fa35d6cdd1f303be4

      SHA512

      d4138a1e78a519492f7a3ca07a1327e8cfe7b6d165f0b5140b49375e410dde537381d750706333b52dc8de18c40a99e365eccee336743b3835ed52f3f16d6c26

    • \Users\Public\vbc.exe
      MD5

      9a37b978e3b09412767c062b4ca7280e

      SHA1

      d4a092ebbb6e870edc1bf6d37a771f7469d7779b

      SHA256

      69169d89d7b806d4e42f45dc20447e2d8657cb7f5425b08fa35d6cdd1f303be4

      SHA512

      d4138a1e78a519492f7a3ca07a1327e8cfe7b6d165f0b5140b49375e410dde537381d750706333b52dc8de18c40a99e365eccee336743b3835ed52f3f16d6c26

    • \Users\Public\vbc.exe
      MD5

      9a37b978e3b09412767c062b4ca7280e

      SHA1

      d4a092ebbb6e870edc1bf6d37a771f7469d7779b

      SHA256

      69169d89d7b806d4e42f45dc20447e2d8657cb7f5425b08fa35d6cdd1f303be4

      SHA512

      d4138a1e78a519492f7a3ca07a1327e8cfe7b6d165f0b5140b49375e410dde537381d750706333b52dc8de18c40a99e365eccee336743b3835ed52f3f16d6c26

    • \Users\Public\vbc.exe
      MD5

      9a37b978e3b09412767c062b4ca7280e

      SHA1

      d4a092ebbb6e870edc1bf6d37a771f7469d7779b

      SHA256

      69169d89d7b806d4e42f45dc20447e2d8657cb7f5425b08fa35d6cdd1f303be4

      SHA512

      d4138a1e78a519492f7a3ca07a1327e8cfe7b6d165f0b5140b49375e410dde537381d750706333b52dc8de18c40a99e365eccee336743b3835ed52f3f16d6c26

    • memory/568-58-0x00000000760C1000-0x00000000760C3000-memory.dmp
      Filesize

      8KB

    • memory/1136-74-0x000000000041F180-mapping.dmp
    • memory/1136-77-0x00000000008D0000-0x0000000000BD3000-memory.dmp
      Filesize

      3.0MB

    • memory/1136-78-0x0000000000320000-0x0000000000334000-memory.dmp
      Filesize

      80KB

    • memory/1136-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1136-72-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1136-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1164-56-0x00000000715D1000-0x00000000715D3000-memory.dmp
      Filesize

      8KB

    • memory/1164-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1164-55-0x000000002FB21000-0x000000002FB24000-memory.dmp
      Filesize

      12KB

    • memory/1164-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1176-80-0x0000000000000000-mapping.dmp
    • memory/1176-83-0x0000000000A60000-0x0000000000A7F000-memory.dmp
      Filesize

      124KB

    • memory/1176-86-0x0000000000860000-0x00000000008F3000-memory.dmp
      Filesize

      588KB

    • memory/1176-84-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1176-85-0x0000000002010000-0x0000000002313000-memory.dmp
      Filesize

      3.0MB

    • memory/1396-90-0x000007FEACFA0000-0x000007FEACFAA000-memory.dmp
      Filesize

      40KB

    • memory/1396-89-0x000007FEF6590000-0x000007FEF66D3000-memory.dmp
      Filesize

      1.3MB

    • memory/1396-79-0x0000000005FE0000-0x00000000060C4000-memory.dmp
      Filesize

      912KB

    • memory/1396-87-0x0000000006C50000-0x0000000006D90000-memory.dmp
      Filesize

      1.2MB

    • memory/1492-63-0x0000000000000000-mapping.dmp
    • memory/1492-70-0x0000000004D50000-0x0000000004DB0000-memory.dmp
      Filesize

      384KB

    • memory/1492-69-0x0000000000950000-0x0000000000954000-memory.dmp
      Filesize

      16KB

    • memory/1492-68-0x0000000004810000-0x0000000004811000-memory.dmp
      Filesize

      4KB

    • memory/1492-66-0x0000000000C00000-0x0000000000C01000-memory.dmp
      Filesize

      4KB

    • memory/1616-82-0x0000000000000000-mapping.dmp