Analysis

  • max time kernel
    150s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 10:23

General

  • Target

    ORDER.docx

  • Size

    10KB

  • MD5

    4a703e4cdcdb820ba8fb7a4885944e83

  • SHA1

    9161b9fa57542ccd1857597e5e13e2ad89dbd2bf

  • SHA256

    266fe6d2cf821cc2615448990b72401ee2772b8f8548e96482c2e9697e694f76

  • SHA512

    278b9ce372564d1de8227fdd724d4934522ecb5c814316058d4cf663593ef4cd2278b285e9543948e0089cca732e5bcf86fe92e6994a0e5669d0770f38512365

  • SSDEEP

    192:ScIMmtP8ar5G/bfIdTO2namWBX8ex6y3dvR:SPXt4ATO2nosMdp

Malware Config

Extracted

Family

formbook

Campaign

dcn0

Decoy

ZVx68vDtAMBCwg==

oBMBvsNORkM/O/ox

Ff9pISWkm6eG4lByIspp

c2T42c6CIIF6B8xTxm9XzpVw

bvjhxRbnAC183w==

0lTttSNG4HUDNflyIspp

hPXFlstqiHA/O/ox

WLR+MeerxZ0cNn1ja+IQAYo=

IHRn4xXOVKi477zarG+ObSy7YJA=

Xhf3e+tdAC183w==

Xk0ZAezv2rWH

kngo+vBeSRN7AszNwam3Osmguuqc0MoC

a2Qp7a+E8fSw7LDjpnqEKjsRZA==

3zjy4E7+QM48wg==

YcCmqT3OUNAigVott2pBKiy7YJA=

4+SMeX1juat/5cZ1AZihcyy7YJA=

/+m7sro0OBTl3TMpCw==

i2ctEfe4//a64yklMsgS2J90

+loZ2QKGX0UWgpvErMs=

b9BNCnJWQJS8IfsR0uR3bCy7YJA=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ORDER.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:860
      • C:\Windows\SysWOW64\colorcpl.exe
        "C:\Windows\SysWOW64\colorcpl.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1468
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1572
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      576KB

      MD5

      4218b9cf266916690af26776acf29627

      SHA1

      d69e2af929a0d406d7eea8316e9747db1d4a7ff0

      SHA256

      dcc8a16c411d371bf110f3d0bfe6a4224a53810844ef1bc02d3f89f2e02e7c0b

      SHA512

      fad04a07efa85b91c64022f0b9b1fefdc80a59cd9127e6c1d750f803e2377c71793f20add0532ab2ed595cc9a98a8c9d522c6c42bc6fc07cfdfd2eddf9954d05

    • C:\Users\Public\vbc.exe
      Filesize

      576KB

      MD5

      4218b9cf266916690af26776acf29627

      SHA1

      d69e2af929a0d406d7eea8316e9747db1d4a7ff0

      SHA256

      dcc8a16c411d371bf110f3d0bfe6a4224a53810844ef1bc02d3f89f2e02e7c0b

      SHA512

      fad04a07efa85b91c64022f0b9b1fefdc80a59cd9127e6c1d750f803e2377c71793f20add0532ab2ed595cc9a98a8c9d522c6c42bc6fc07cfdfd2eddf9954d05

    • C:\Users\Public\vbc.exe
      Filesize

      576KB

      MD5

      4218b9cf266916690af26776acf29627

      SHA1

      d69e2af929a0d406d7eea8316e9747db1d4a7ff0

      SHA256

      dcc8a16c411d371bf110f3d0bfe6a4224a53810844ef1bc02d3f89f2e02e7c0b

      SHA512

      fad04a07efa85b91c64022f0b9b1fefdc80a59cd9127e6c1d750f803e2377c71793f20add0532ab2ed595cc9a98a8c9d522c6c42bc6fc07cfdfd2eddf9954d05

    • C:\Users\Public\vbc.exe
      Filesize

      576KB

      MD5

      4218b9cf266916690af26776acf29627

      SHA1

      d69e2af929a0d406d7eea8316e9747db1d4a7ff0

      SHA256

      dcc8a16c411d371bf110f3d0bfe6a4224a53810844ef1bc02d3f89f2e02e7c0b

      SHA512

      fad04a07efa85b91c64022f0b9b1fefdc80a59cd9127e6c1d750f803e2377c71793f20add0532ab2ed595cc9a98a8c9d522c6c42bc6fc07cfdfd2eddf9954d05

    • \Users\Public\vbc.exe
      Filesize

      576KB

      MD5

      4218b9cf266916690af26776acf29627

      SHA1

      d69e2af929a0d406d7eea8316e9747db1d4a7ff0

      SHA256

      dcc8a16c411d371bf110f3d0bfe6a4224a53810844ef1bc02d3f89f2e02e7c0b

      SHA512

      fad04a07efa85b91c64022f0b9b1fefdc80a59cd9127e6c1d750f803e2377c71793f20add0532ab2ed595cc9a98a8c9d522c6c42bc6fc07cfdfd2eddf9954d05

    • memory/860-67-0x000007FEFB8D1000-0x000007FEFB8D3000-memory.dmp
      Filesize

      8KB

    • memory/860-66-0x0000000000000000-mapping.dmp
    • memory/908-71-0x0000000005520000-0x0000000005590000-memory.dmp
      Filesize

      448KB

    • memory/908-69-0x0000000000340000-0x0000000000356000-memory.dmp
      Filesize

      88KB

    • memory/908-72-0x0000000001E80000-0x0000000001EB4000-memory.dmp
      Filesize

      208KB

    • memory/908-65-0x00000000001F0000-0x0000000000286000-memory.dmp
      Filesize

      600KB

    • memory/908-62-0x0000000000000000-mapping.dmp
    • memory/908-70-0x00000000005A0000-0x00000000005AE000-memory.dmp
      Filesize

      56KB

    • memory/1132-58-0x0000000075561000-0x0000000075563000-memory.dmp
      Filesize

      8KB

    • memory/1132-57-0x0000000070C8D000-0x0000000070C98000-memory.dmp
      Filesize

      44KB

    • memory/1132-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1132-59-0x0000000070C8D000-0x0000000070C98000-memory.dmp
      Filesize

      44KB

    • memory/1132-55-0x000000006FCA1000-0x000000006FCA3000-memory.dmp
      Filesize

      8KB

    • memory/1132-54-0x0000000072221000-0x0000000072224000-memory.dmp
      Filesize

      12KB

    • memory/1212-91-0x0000000006070000-0x0000000006190000-memory.dmp
      Filesize

      1.1MB

    • memory/1212-87-0x0000000005EC0000-0x000000000606C000-memory.dmp
      Filesize

      1.7MB

    • memory/1272-74-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1272-89-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/1272-81-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1272-82-0x0000000000401000-0x000000000042E000-memory.dmp
      Filesize

      180KB

    • memory/1272-84-0x0000000000A80000-0x0000000000D83000-memory.dmp
      Filesize

      3.0MB

    • memory/1272-85-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/1272-86-0x0000000000120000-0x0000000000130000-memory.dmp
      Filesize

      64KB

    • memory/1272-77-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1272-88-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1272-78-0x00000000004012B0-mapping.dmp
    • memory/1272-90-0x00000000001A0000-0x00000000001B0000-memory.dmp
      Filesize

      64KB

    • memory/1272-75-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1272-93-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1272-94-0x0000000000401000-0x000000000042E000-memory.dmp
      Filesize

      180KB

    • memory/1468-92-0x0000000000000000-mapping.dmp
    • memory/1468-96-0x0000000000E20000-0x0000000000E38000-memory.dmp
      Filesize

      96KB

    • memory/1468-97-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1468-98-0x0000000002240000-0x0000000002543000-memory.dmp
      Filesize

      3.0MB