Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 17:45

General

  • Target

    7b34fede01164a6602eccc2e71a58535a8e484562fe634c82fcf87256f951bcd.xls

  • Size

    688KB

  • MD5

    64af151191f5d60b7ace7a8cb31e7948

  • SHA1

    82c8c29ab11837559b42a7565e6fa14668dc9ece

  • SHA256

    7b34fede01164a6602eccc2e71a58535a8e484562fe634c82fcf87256f951bcd

  • SHA512

    6e34005d4dce744969886be0dae13d653ae3dd9632e539b94bc5891b90b48b450cf4d1105ec8b2f6cf9a3dfbe859bca0cad102fae4b2925d03ec1f3d0927e94e

  • SSDEEP

    6144:6KmZ+RwPONXoRjDhIcp0fDlavx+W26nADOiYsPKcK7jtlSEKWiWJKL4lHWyy5zJ+:6KrpM3STW7jbqzJVzNJ0hDkZpI7Z

Malware Config

Extracted

Family

formbook

Campaign

8hj6

Decoy

BPkphuLe3gBqfzJH1ZS0lzbRYw==

AMTxHcVHvLNwyogVF8SBkayHurU=

LOpN3n9Pjs2UI+oi1TMRyKqm1zr7Wg==

JDMgT/Us5w/NixQ=

MPSFlLYAFB3z

WeAEPsYnuT4RqJgSAw==

Cc9tepEFmnhatTrwHgQbNHQ=

iCGVsr8Lk3gUwXgo

+YX0IkWtcWZX445/IabQ

dFLJMtQdnup8p2CMDw==

TQ/GAhh5CP3nUMd/IabQ

g1OUvdLuvC4imZZbVQXxyGML

FRedytsqrpCA+9wIZeeMmayHurU=

k5OZ54nDlIIUwXgo

GCU1ZPY+TeKX9582

KvKuwGN8c9vk

o2mQnTrCiPq9omMhmTs=

SQ9FZuwk+GJXWA==

r03GDqMLl/PfqJgSAw==

2tPB6oKzhZBJmlhnzZUMHGk=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\7b34fede01164a6602eccc2e71a58535a8e484562fe634c82fcf87256f951bcd.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1720
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:544
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\vbc.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1016
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1036

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe

      Filesize

      696KB

      MD5

      07205206a527ceb42ff33e18897d3b01

      SHA1

      abe1605c002d6fea1f1cc3d18003e21d8e1ead84

      SHA256

      df240dd59b12cc79fd1afcbae82d36ba57cff186f18991a69fd42d1ef4639208

      SHA512

      9f8046acfcf5f680055e7dc92e96353a42934ed73e8278d7ad8d55821e2107df84759bb4cde3b7f9e89aa0f2c0a774ef0219dcdccec92c9baffd2925d19b8652

    • C:\Users\Public\vbc.exe

      Filesize

      696KB

      MD5

      07205206a527ceb42ff33e18897d3b01

      SHA1

      abe1605c002d6fea1f1cc3d18003e21d8e1ead84

      SHA256

      df240dd59b12cc79fd1afcbae82d36ba57cff186f18991a69fd42d1ef4639208

      SHA512

      9f8046acfcf5f680055e7dc92e96353a42934ed73e8278d7ad8d55821e2107df84759bb4cde3b7f9e89aa0f2c0a774ef0219dcdccec92c9baffd2925d19b8652

    • C:\Users\Public\vbc.exe

      Filesize

      696KB

      MD5

      07205206a527ceb42ff33e18897d3b01

      SHA1

      abe1605c002d6fea1f1cc3d18003e21d8e1ead84

      SHA256

      df240dd59b12cc79fd1afcbae82d36ba57cff186f18991a69fd42d1ef4639208

      SHA512

      9f8046acfcf5f680055e7dc92e96353a42934ed73e8278d7ad8d55821e2107df84759bb4cde3b7f9e89aa0f2c0a774ef0219dcdccec92c9baffd2925d19b8652

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll

      Filesize

      910KB

      MD5

      d79258c5189103d69502eac786addb04

      SHA1

      f34b33681cfe8ce649218173a7f58b237821c1ef

      SHA256

      57d89a52061d70d87e40281f1196d53273f87860c4d707d667a8c7d9573da675

      SHA512

      da797f4dd1ad628aa4e8004b2e00b7c278facbc57a313f56b70dc8fcfbdb0050ea8b025b3475098223cce96ea53537d678273656d46c2d33d81b496d90da34b2

    • \Users\Public\vbc.exe

      Filesize

      696KB

      MD5

      07205206a527ceb42ff33e18897d3b01

      SHA1

      abe1605c002d6fea1f1cc3d18003e21d8e1ead84

      SHA256

      df240dd59b12cc79fd1afcbae82d36ba57cff186f18991a69fd42d1ef4639208

      SHA512

      9f8046acfcf5f680055e7dc92e96353a42934ed73e8278d7ad8d55821e2107df84759bb4cde3b7f9e89aa0f2c0a774ef0219dcdccec92c9baffd2925d19b8652

    • \Users\Public\vbc.exe

      Filesize

      696KB

      MD5

      07205206a527ceb42ff33e18897d3b01

      SHA1

      abe1605c002d6fea1f1cc3d18003e21d8e1ead84

      SHA256

      df240dd59b12cc79fd1afcbae82d36ba57cff186f18991a69fd42d1ef4639208

      SHA512

      9f8046acfcf5f680055e7dc92e96353a42934ed73e8278d7ad8d55821e2107df84759bb4cde3b7f9e89aa0f2c0a774ef0219dcdccec92c9baffd2925d19b8652

    • memory/1016-71-0x0000000000000000-mapping.dmp

    • memory/1016-84-0x000000006C0D0000-0x000000006C67B000-memory.dmp

      Filesize

      5.7MB

    • memory/1036-91-0x0000000000401000-0x000000000042E000-memory.dmp

      Filesize

      180KB

    • memory/1036-82-0x0000000000401000-0x000000000042E000-memory.dmp

      Filesize

      180KB

    • memory/1036-77-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1036-90-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1036-78-0x00000000004012B0-mapping.dmp

    • memory/1036-87-0x0000000000250000-0x0000000000260000-memory.dmp

      Filesize

      64KB

    • memory/1036-86-0x0000000000422000-0x0000000000424000-memory.dmp

      Filesize

      8KB

    • memory/1036-81-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1036-85-0x0000000000970000-0x0000000000C73000-memory.dmp

      Filesize

      3.0MB

    • memory/1036-74-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1036-75-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1220-96-0x0000000006970000-0x0000000006AEB000-memory.dmp

      Filesize

      1.5MB

    • memory/1220-88-0x0000000007510000-0x00000000076B2000-memory.dmp

      Filesize

      1.6MB

    • memory/1220-100-0x0000000006970000-0x0000000006AEB000-memory.dmp

      Filesize

      1.5MB

    • memory/1220-103-0x000007FEFB220000-0x000007FEFB363000-memory.dmp

      Filesize

      1.3MB

    • memory/1220-104-0x000007FF53550000-0x000007FF5355A000-memory.dmp

      Filesize

      40KB

    • memory/1284-93-0x00000000000D0000-0x00000000000FD000-memory.dmp

      Filesize

      180KB

    • memory/1284-89-0x0000000000000000-mapping.dmp

    • memory/1284-97-0x00000000000D0000-0x00000000000FD000-memory.dmp

      Filesize

      180KB

    • memory/1284-95-0x00000000005D0000-0x000000000065F000-memory.dmp

      Filesize

      572KB

    • memory/1284-94-0x00000000006D0000-0x00000000009D3000-memory.dmp

      Filesize

      3.0MB

    • memory/1284-92-0x0000000000DC0000-0x0000000000DC8000-memory.dmp

      Filesize

      32KB

    • memory/1396-67-0x0000000000450000-0x0000000000468000-memory.dmp

      Filesize

      96KB

    • memory/1396-62-0x0000000000000000-mapping.dmp

    • memory/1396-73-0x0000000000670000-0x00000000006A4000-memory.dmp

      Filesize

      208KB

    • memory/1396-70-0x0000000004860000-0x00000000048D0000-memory.dmp

      Filesize

      448KB

    • memory/1396-65-0x0000000000FD0000-0x0000000001084000-memory.dmp

      Filesize

      720KB

    • memory/1396-69-0x00000000003E0000-0x00000000003EC000-memory.dmp

      Filesize

      48KB

    • memory/1720-68-0x00000000727ED000-0x00000000727F8000-memory.dmp

      Filesize

      44KB

    • memory/1720-54-0x000000002F871000-0x000000002F874000-memory.dmp

      Filesize

      12KB

    • memory/1720-58-0x00000000757A1000-0x00000000757A3000-memory.dmp

      Filesize

      8KB

    • memory/1720-57-0x00000000727ED000-0x00000000727F8000-memory.dmp

      Filesize

      44KB

    • memory/1720-101-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1720-102-0x00000000727ED000-0x00000000727F8000-memory.dmp

      Filesize

      44KB

    • memory/1720-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1720-55-0x0000000071801000-0x0000000071803000-memory.dmp

      Filesize

      8KB