Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 04:07

General

  • Target

    8340F192A38F93E6AD8FC515505E2D2A9D8B0457E3F2D684A60BA292AA8C1CD0.xls

  • Size

    813KB

  • MD5

    3c8761ae223c4e16060ec46b42d46ca6

  • SHA1

    e52161319d8a16f308912d3fcfe834c31de4a411

  • SHA256

    8340f192a38f93e6ad8fc515505e2d2a9d8b0457e3f2d684a60ba292aa8c1cd0

  • SHA512

    13daa66c63c13ac557243ce7c0ed4fead59940411ed53686627fef16d8021d85243abcfa999e96c70a44b50cc292bd97a0c0f402979cfefda6a6fff547bd14b0

  • SSDEEP

    24576:qinr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXX4m+r5XXXXXXXXXXXXUXXXXXXXSXXXn:8QX1FU

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

b3es

Decoy

sweets.wtf

apextama.com

tygbs.com

kumaoedu.com

bestbathroomremodeling.club

lnshykj.com

nelsonanddima.com

falunap.info

codyhinrichs.com

2797vip.com

danutka.com

3o2t307a.com

kellymariewest.com

profilelonn.online

procan.website

sopjimmy.com

xn--skdarkae-55ac80i.net

entitymanaged.com

melitadahl.art

joineguru.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\8340F192A38F93E6AD8FC515505E2D2A9D8B0457E3F2D684A60BA292AA8C1CD0.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1976
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1476
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1700
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1144

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      904KB

      MD5

      2364501a86685f9a53d37d339549cee5

      SHA1

      ebacf33c1e9f53048a8e808429671ed489dc285d

      SHA256

      74a3379894a1b92cb381a128c7fe7c5f97e1a12df02588ec816d1a4fc5dc0a25

      SHA512

      1210b67603986cfa62d6ac7df1ac3da1aeb03d80716f605465967e8895ec9fd39106918b5de5f865b7ce937cc2f111849b88450b517201cc6ea4b2af269e819d

    • C:\Users\Public\vbc.exe
      Filesize

      904KB

      MD5

      2364501a86685f9a53d37d339549cee5

      SHA1

      ebacf33c1e9f53048a8e808429671ed489dc285d

      SHA256

      74a3379894a1b92cb381a128c7fe7c5f97e1a12df02588ec816d1a4fc5dc0a25

      SHA512

      1210b67603986cfa62d6ac7df1ac3da1aeb03d80716f605465967e8895ec9fd39106918b5de5f865b7ce937cc2f111849b88450b517201cc6ea4b2af269e819d

    • C:\Users\Public\vbc.exe
      Filesize

      904KB

      MD5

      2364501a86685f9a53d37d339549cee5

      SHA1

      ebacf33c1e9f53048a8e808429671ed489dc285d

      SHA256

      74a3379894a1b92cb381a128c7fe7c5f97e1a12df02588ec816d1a4fc5dc0a25

      SHA512

      1210b67603986cfa62d6ac7df1ac3da1aeb03d80716f605465967e8895ec9fd39106918b5de5f865b7ce937cc2f111849b88450b517201cc6ea4b2af269e819d

    • C:\Users\Public\vbc.exe
      Filesize

      904KB

      MD5

      2364501a86685f9a53d37d339549cee5

      SHA1

      ebacf33c1e9f53048a8e808429671ed489dc285d

      SHA256

      74a3379894a1b92cb381a128c7fe7c5f97e1a12df02588ec816d1a4fc5dc0a25

      SHA512

      1210b67603986cfa62d6ac7df1ac3da1aeb03d80716f605465967e8895ec9fd39106918b5de5f865b7ce937cc2f111849b88450b517201cc6ea4b2af269e819d

    • \Users\Public\vbc.exe
      Filesize

      904KB

      MD5

      2364501a86685f9a53d37d339549cee5

      SHA1

      ebacf33c1e9f53048a8e808429671ed489dc285d

      SHA256

      74a3379894a1b92cb381a128c7fe7c5f97e1a12df02588ec816d1a4fc5dc0a25

      SHA512

      1210b67603986cfa62d6ac7df1ac3da1aeb03d80716f605465967e8895ec9fd39106918b5de5f865b7ce937cc2f111849b88450b517201cc6ea4b2af269e819d

    • \Users\Public\vbc.exe
      Filesize

      904KB

      MD5

      2364501a86685f9a53d37d339549cee5

      SHA1

      ebacf33c1e9f53048a8e808429671ed489dc285d

      SHA256

      74a3379894a1b92cb381a128c7fe7c5f97e1a12df02588ec816d1a4fc5dc0a25

      SHA512

      1210b67603986cfa62d6ac7df1ac3da1aeb03d80716f605465967e8895ec9fd39106918b5de5f865b7ce937cc2f111849b88450b517201cc6ea4b2af269e819d

    • memory/240-68-0x0000000000520000-0x0000000000536000-memory.dmp
      Filesize

      88KB

    • memory/240-71-0x00000000048A0000-0x00000000048FC000-memory.dmp
      Filesize

      368KB

    • memory/240-70-0x00000000056A0000-0x0000000005736000-memory.dmp
      Filesize

      600KB

    • memory/240-69-0x0000000000580000-0x000000000058E000-memory.dmp
      Filesize

      56KB

    • memory/240-63-0x0000000000000000-mapping.dmp
    • memory/240-66-0x0000000000080000-0x0000000000168000-memory.dmp
      Filesize

      928KB

    • memory/1144-74-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1144-81-0x0000000000A20000-0x0000000000D23000-memory.dmp
      Filesize

      3.0MB

    • memory/1144-82-0x0000000000390000-0x00000000003A4000-memory.dmp
      Filesize

      80KB

    • memory/1144-80-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1144-77-0x000000000041F0F0-mapping.dmp
    • memory/1144-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1144-76-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1232-83-0x0000000006280000-0x00000000063BD000-memory.dmp
      Filesize

      1.2MB

    • memory/1232-95-0x0000000006FB0000-0x00000000070ED000-memory.dmp
      Filesize

      1.2MB

    • memory/1232-93-0x0000000006FB0000-0x00000000070ED000-memory.dmp
      Filesize

      1.2MB

    • memory/1476-88-0x0000000000000000-mapping.dmp
    • memory/1856-90-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1856-89-0x0000000000BC0000-0x0000000000CC4000-memory.dmp
      Filesize

      1.0MB

    • memory/1856-94-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1856-92-0x00000000020D0000-0x0000000002163000-memory.dmp
      Filesize

      588KB

    • memory/1856-91-0x0000000002260000-0x0000000002563000-memory.dmp
      Filesize

      3.0MB

    • memory/1856-86-0x0000000000000000-mapping.dmp
    • memory/1976-85-0x0000000071F3D000-0x0000000071F48000-memory.dmp
      Filesize

      44KB

    • memory/1976-57-0x0000000071F3D000-0x0000000071F48000-memory.dmp
      Filesize

      44KB

    • memory/1976-54-0x000000002F6F1000-0x000000002F6F4000-memory.dmp
      Filesize

      12KB

    • memory/1976-58-0x00000000754E1000-0x00000000754E3000-memory.dmp
      Filesize

      8KB

    • memory/1976-55-0x0000000070F51000-0x0000000070F53000-memory.dmp
      Filesize

      8KB

    • memory/1976-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1976-60-0x0000000071F3D000-0x0000000071F48000-memory.dmp
      Filesize

      44KB

    • memory/1976-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB