Analysis

  • max time kernel
    151s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 15:07

General

  • Target

    AWB BL CI Document.xls

  • Size

    761KB

  • MD5

    7c72863c8a8f132ea8ffa2d722893b4a

  • SHA1

    8f31f881f55f96542dbcc90a4f826a64b4dc4b89

  • SHA256

    b317746be65f640bf759bf554376733822291f763c3e9cca49d0c8ac4892e251

  • SHA512

    07f2b7062b424be260257392f2a624d8da9e1eef549f5644c6527ce1aede2121e9a25525ae527e6afb3f73dab46c0b3f77e228fe11316f61f6dbfda0b7c4511e

  • SSDEEP

    12288:ZIN3rDx7XXXXXXXXXXXXUXXXXXXXqXXXXXXXXiTmXbIN3rDx7XXXXXXXXXXXXUX2:or5XXXXXXXXXXXXUXXXXXXXqXXXXXXXk

Malware Config

Extracted

Family

formbook

Campaign

f4ca

Decoy

omFHB5ajfJi1UEIEV9XcoRw=

UBjJkmQPyprdhcFF/bdCWQ==

evGKkBUj1je+otcfpw==

KgvGVeOATSt3nug0BIOm2JvOQycB

Lv6o3K0r9aSjI0lr9fg1txw=

LH1jJb/HieQpsEdqWCQTvX2PmsDVIeg=

99dte0XauJfk6Xv+uQxJFgA1gMktBA==

21FkkGB9gMniDQw2ffu6

r4lKBM/q6TZwVZfS

F+14qHeVWi56KdQ=

BgWXRsVoICMvvQ==

I+EozFl0Uy56KdQ=

xoXCgEllKEbWfjFCCLo=

qo9G1lXvvGt5GkxrLQWw

ORNlYic0PJ2ip4geEFSv

Yj+GFpvFxy0uVYx1fLI/XQ==

XL+veIKPjOTe4fjvFs+n

D2JKVAfuakXCAyoEvw==

voWJU81tH56wvt/vImbCcgVd

dVEcwFrmb8bZ4vXvFs+n

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\AWB BL CI Document.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1008
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1704
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2028

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      459KB

      MD5

      7a51e6b13d6568f50f2bbf7650b09403

      SHA1

      1f3f31636c54f1f021afc372fe7f97d74baaf942

      SHA256

      3a26dd85c2956529f42c1622a093f7b817cbd4af7a474d75198df9e455ac753f

      SHA512

      c0d4fbff3c1e31fa688a558340d850dcb637def55882dfe93620c8c92972757d10ffb1c9e99aa8c08a757d92989e898b4710550fbac7d8a14d777daf02c5c2db

    • C:\Users\Public\vbc.exe
      Filesize

      459KB

      MD5

      7a51e6b13d6568f50f2bbf7650b09403

      SHA1

      1f3f31636c54f1f021afc372fe7f97d74baaf942

      SHA256

      3a26dd85c2956529f42c1622a093f7b817cbd4af7a474d75198df9e455ac753f

      SHA512

      c0d4fbff3c1e31fa688a558340d850dcb637def55882dfe93620c8c92972757d10ffb1c9e99aa8c08a757d92989e898b4710550fbac7d8a14d777daf02c5c2db

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      904KB

      MD5

      5e5ba61531d74e45b11cadb79e7394a1

      SHA1

      677224e14aac9dd35f367d5eb1704b36e69356b8

      SHA256

      99e91ae250c955bd403ec1a2321d6b11fcb715bdcc7cb3f63ffb46b349afde5c

      SHA512

      712bfe419ba97ecf0ec8323a68743013e8c767da9d986f74ab94d2a395c3086cac2a5823048e0022d3bbcebb55281b9e1f8c87fdc9295c70cc5521b57850bf46

    • \Users\Public\vbc.exe
      Filesize

      459KB

      MD5

      7a51e6b13d6568f50f2bbf7650b09403

      SHA1

      1f3f31636c54f1f021afc372fe7f97d74baaf942

      SHA256

      3a26dd85c2956529f42c1622a093f7b817cbd4af7a474d75198df9e455ac753f

      SHA512

      c0d4fbff3c1e31fa688a558340d850dcb637def55882dfe93620c8c92972757d10ffb1c9e99aa8c08a757d92989e898b4710550fbac7d8a14d777daf02c5c2db

    • memory/308-80-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/308-84-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/308-79-0x00000000005F0000-0x00000000005F6000-memory.dmp
      Filesize

      24KB

    • memory/308-81-0x0000000000790000-0x0000000000A93000-memory.dmp
      Filesize

      3.0MB

    • memory/308-82-0x0000000000490000-0x000000000051F000-memory.dmp
      Filesize

      572KB

    • memory/308-78-0x0000000000000000-mapping.dmp
    • memory/1008-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1008-60-0x00000000720DD000-0x00000000720E8000-memory.dmp
      Filesize

      44KB

    • memory/1008-86-0x00000000720DD000-0x00000000720E8000-memory.dmp
      Filesize

      44KB

    • memory/1008-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1008-57-0x00000000720DD000-0x00000000720E8000-memory.dmp
      Filesize

      44KB

    • memory/1008-55-0x00000000710F1000-0x00000000710F3000-memory.dmp
      Filesize

      8KB

    • memory/1008-54-0x000000002FC91000-0x000000002FC94000-memory.dmp
      Filesize

      12KB

    • memory/1008-58-0x0000000075C51000-0x0000000075C53000-memory.dmp
      Filesize

      8KB

    • memory/1260-87-0x0000000007530000-0x000000000764A000-memory.dmp
      Filesize

      1.1MB

    • memory/1260-88-0x0000000007530000-0x000000000764A000-memory.dmp
      Filesize

      1.1MB

    • memory/1260-83-0x0000000006C90000-0x0000000006E37000-memory.dmp
      Filesize

      1.7MB

    • memory/1260-77-0x0000000006C90000-0x0000000006E37000-memory.dmp
      Filesize

      1.7MB

    • memory/1932-67-0x0000000000BE0000-0x0000000000C54000-memory.dmp
      Filesize

      464KB

    • memory/1932-68-0x0000000002310000-0x0000000002382000-memory.dmp
      Filesize

      456KB

    • memory/1932-66-0x0000000000AE0000-0x0000000000B56000-memory.dmp
      Filesize

      472KB

    • memory/1932-65-0x0000000000CB0000-0x0000000000D28000-memory.dmp
      Filesize

      480KB

    • memory/1932-62-0x0000000000000000-mapping.dmp
    • memory/2028-76-0x00000000000C0000-0x00000000000D0000-memory.dmp
      Filesize

      64KB

    • memory/2028-75-0x0000000000800000-0x0000000000B03000-memory.dmp
      Filesize

      3.0MB

    • memory/2028-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2028-74-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/2028-72-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2028-70-0x00000000004012B0-mapping.dmp
    • memory/2028-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB