Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 16:47

General

  • Target

    purchaseOrder_list_(P.O_R477304).xls

  • Size

    1.0MB

  • MD5

    1c741a897b190b202783b317d1bb61d2

  • SHA1

    a64f0312d4cd51cf061170384d2e54aa4f70e6c3

  • SHA256

    faa9c6e03a97635e6636c22e85ed3fbc128c047d25fbb6d1cd3eb599c286ad74

  • SHA512

    3c1726e895c5f0e772370403f0fcae53e500c6607d994a88335180aa4619538a07f31b24b2f9049423b3592b6761c83e7dfd56a5004c61d54fb1ad8b2f1bede0

  • SSDEEP

    24576:Jr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXzmzr5XXXXXXXXXXXXUXXXXXXXSXXXXXl:Ueg9qu

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\purchaseOrder_list_(P.O_R477304).xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1696
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1112
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1408

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      260KB

      MD5

      a77431e2d2b1d029280cf0a47b113105

      SHA1

      f87716cb580a6b5a48a8c3a9112abf070353eaf4

      SHA256

      1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8

      SHA512

      7c3bb123b65744851b37ec612f9c2541e1e4ee092069b1d9acd14e462251cfe35b471abb3da1c6669c1cfeb3ea677da9e708f1b37728b77e34e8a49b1f2793f8

    • C:\Users\Public\vbc.exe
      Filesize

      260KB

      MD5

      a77431e2d2b1d029280cf0a47b113105

      SHA1

      f87716cb580a6b5a48a8c3a9112abf070353eaf4

      SHA256

      1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8

      SHA512

      7c3bb123b65744851b37ec612f9c2541e1e4ee092069b1d9acd14e462251cfe35b471abb3da1c6669c1cfeb3ea677da9e708f1b37728b77e34e8a49b1f2793f8

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      837KB

      MD5

      e1b58e0aa1b377a1d0e940660ad1ace1

      SHA1

      5afc7291b26855b1252b26381ebc85ed3cca218f

      SHA256

      1b98c006231d38524e2278a474c49274fe42e0bb1a31bcfda02e6e32f559b777

      SHA512

      9ce778bcb586638662b090910c4ceab3b64e16dfaf905a7581c1d349fecdf186995b3cc0dc8c6fc6e9761ea2831d7b14ac1619c2bd5ebc6d18015842e5d94aa2

    • \Users\Public\vbc.exe
      Filesize

      260KB

      MD5

      a77431e2d2b1d029280cf0a47b113105

      SHA1

      f87716cb580a6b5a48a8c3a9112abf070353eaf4

      SHA256

      1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8

      SHA512

      7c3bb123b65744851b37ec612f9c2541e1e4ee092069b1d9acd14e462251cfe35b471abb3da1c6669c1cfeb3ea677da9e708f1b37728b77e34e8a49b1f2793f8

    • memory/972-81-0x0000000000000000-mapping.dmp
    • memory/972-89-0x00000000000C0000-0x00000000000ED000-memory.dmp
      Filesize

      180KB

    • memory/972-87-0x00000000020B0000-0x000000000213F000-memory.dmp
      Filesize

      572KB

    • memory/972-86-0x0000000002240000-0x0000000002543000-memory.dmp
      Filesize

      3.0MB

    • memory/972-85-0x00000000000C0000-0x00000000000ED000-memory.dmp
      Filesize

      180KB

    • memory/972-84-0x00000000006E0000-0x0000000000961000-memory.dmp
      Filesize

      2.5MB

    • memory/972-83-0x000000006CAD1000-0x000000006CAD3000-memory.dmp
      Filesize

      8KB

    • memory/1192-64-0x000000013F2B0000-0x000000013F2F4000-memory.dmp
      Filesize

      272KB

    • memory/1192-66-0x0000000000750000-0x000000000075A000-memory.dmp
      Filesize

      40KB

    • memory/1192-61-0x0000000000000000-mapping.dmp
    • memory/1192-65-0x0000000000740000-0x0000000000746000-memory.dmp
      Filesize

      24KB

    • memory/1368-88-0x0000000006570000-0x0000000006649000-memory.dmp
      Filesize

      868KB

    • memory/1368-79-0x0000000004B60000-0x0000000004C17000-memory.dmp
      Filesize

      732KB

    • memory/1368-91-0x0000000006570000-0x0000000006649000-memory.dmp
      Filesize

      868KB

    • memory/1408-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1408-74-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1408-75-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1408-76-0x0000000000B10000-0x0000000000E13000-memory.dmp
      Filesize

      3.0MB

    • memory/1408-77-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/1408-78-0x0000000000130000-0x0000000000140000-memory.dmp
      Filesize

      64KB

    • memory/1408-71-0x00000000004012B0-mapping.dmp
    • memory/1408-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1408-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1408-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1696-54-0x000000002F4B1000-0x000000002F4B4000-memory.dmp
      Filesize

      12KB

    • memory/1696-57-0x00000000766D1000-0x00000000766D3000-memory.dmp
      Filesize

      8KB

    • memory/1696-58-0x0000000072ACD000-0x0000000072AD8000-memory.dmp
      Filesize

      44KB

    • memory/1696-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1696-55-0x0000000071AE1000-0x0000000071AE3000-memory.dmp
      Filesize

      8KB

    • memory/1696-80-0x0000000072ACD000-0x0000000072AD8000-memory.dmp
      Filesize

      44KB

    • memory/1696-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1696-93-0x0000000072ACD000-0x0000000072AD8000-memory.dmp
      Filesize

      44KB