Analysis

  • max time kernel
    155s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:27

General

  • Target

    DHL INVOICE#00834.xls

  • Size

    1.1MB

  • MD5

    47325c14fe5c22486ed25c43367779ba

  • SHA1

    17a51494cd6492da17d15b40562ba223118c31f0

  • SHA256

    9b81d5a774c8e6ee7bceed2661e9f58b600c75aac7027d92521201a28b7882d7

  • SHA512

    81cda215b8e823836d9848a283ccb8429887a6558a5a915c65a2f67023f129251c850e6a2e00d50995fc8d171c353c44062b778dba7c73fd583f39b7d476b0ce

  • SSDEEP

    24576:6L7yir5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXXmBr5XXXXXXXXXXXXUXXXXXXXSXx:G2adxl4T

Malware Config

Extracted

Family

formbook

Campaign

codp

Decoy

WLwbp9IgDF0DRbuq

oNQ7DHBzVHVMTxxxFCORk65Z5w==

eKyDm2P0S8i8tXrGSRxyN/GB+g==

DWLDupksnDvfKi7Q7PI=

JAaYbOFx1G0f4pcM36gDB3YaG796

KWQ71Z4U7+2Nv8K72OXED5M9oe8=

YJpvEHW5TU/wL02R9TiN0A==

tpQX78fPprFMi7ocSgXfUNYKpTq33Icp

a9Z0eju3FKFA/YBy+MQfG3QaG796

uQzt58fSssDUenxacQCY2g==

vijGzYPYOfi2gxZLhlbA

kZfzlQg7IGPxc29BJA==

dcQu+blQlxGyZu7qw5P4L6s=

TTIXAcXMr85yqqvxWBMqdrw=

xZb/tyGC8sOjIS7Q7PI=

KnzenvO+cXkVS3biKfRDwJ9Q5Q==

ZqZvDt9+yYxqh1Si

vZD8CtVZigY/cqnmLA==

QJy2dd/p0MO1Ji7Q7PI=

l+Hmoea3jsiAcqnmLA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\DHL INVOICE#00834.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1508
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:2040
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1660

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      269KB

      MD5

      3a12f307e3cac1a11a986c440232a00a

      SHA1

      be573c3fa4e03b2e371d7c2ff8fe84bc0600b566

      SHA256

      c5b8f2bdfa8c2af8d0616d57246da8465e9d41b4c7f6484dd4234c16cc0eecf6

      SHA512

      eb825ddda85b1a33075eefc17ab54cb9a345ff11c38457de44bc1740740b69c2f0bc1b42797017f8f3127838b7ea10e820e27fc879591f1969392fbb7a94a1b8

    • C:\Users\Public\vbc.exe
      Filesize

      269KB

      MD5

      3a12f307e3cac1a11a986c440232a00a

      SHA1

      be573c3fa4e03b2e371d7c2ff8fe84bc0600b566

      SHA256

      c5b8f2bdfa8c2af8d0616d57246da8465e9d41b4c7f6484dd4234c16cc0eecf6

      SHA512

      eb825ddda85b1a33075eefc17ab54cb9a345ff11c38457de44bc1740740b69c2f0bc1b42797017f8f3127838b7ea10e820e27fc879591f1969392fbb7a94a1b8

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      831KB

      MD5

      05ace2f6d9bef6fd9bbd05ee5262a1f2

      SHA1

      5cce2228e0d9c6cc913cf551e0bf7c76ed74ff59

      SHA256

      002459f4d4758011b4d7f36935f1fe323494b847f8c173a551076a3d30475ebc

      SHA512

      1e717a66a72eb626727144fa7458f472ada54fd1be37072c9e740945e34ba94025737aef44e54752c50c5b79a583c6a91a0d8043bf1bf7c3e7cab8537207f9fc

    • \Users\Public\vbc.exe
      Filesize

      269KB

      MD5

      3a12f307e3cac1a11a986c440232a00a

      SHA1

      be573c3fa4e03b2e371d7c2ff8fe84bc0600b566

      SHA256

      c5b8f2bdfa8c2af8d0616d57246da8465e9d41b4c7f6484dd4234c16cc0eecf6

      SHA512

      eb825ddda85b1a33075eefc17ab54cb9a345ff11c38457de44bc1740740b69c2f0bc1b42797017f8f3127838b7ea10e820e27fc879591f1969392fbb7a94a1b8

    • memory/1184-84-0x0000000002050000-0x0000000002353000-memory.dmp
      Filesize

      3.0MB

    • memory/1184-85-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1184-80-0x0000000000000000-mapping.dmp
    • memory/1184-86-0x0000000000470000-0x00000000004FF000-memory.dmp
      Filesize

      572KB

    • memory/1184-87-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1184-83-0x0000000000220000-0x0000000000225000-memory.dmp
      Filesize

      20KB

    • memory/1412-88-0x0000000004F20000-0x0000000004FC9000-memory.dmp
      Filesize

      676KB

    • memory/1412-91-0x0000000004F20000-0x0000000004FC9000-memory.dmp
      Filesize

      676KB

    • memory/1412-79-0x0000000006D60000-0x0000000006E36000-memory.dmp
      Filesize

      856KB

    • memory/1464-65-0x0000000000BA0000-0x0000000000BE8000-memory.dmp
      Filesize

      288KB

    • memory/1464-66-0x00000000007C0000-0x00000000007C6000-memory.dmp
      Filesize

      24KB

    • memory/1464-62-0x0000000000000000-mapping.dmp
    • memory/1464-67-0x00000000007D0000-0x00000000007DA000-memory.dmp
      Filesize

      40KB

    • memory/1508-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1508-93-0x000000007219D000-0x00000000721A8000-memory.dmp
      Filesize

      44KB

    • memory/1508-54-0x000000002F031000-0x000000002F034000-memory.dmp
      Filesize

      12KB

    • memory/1508-60-0x000000007219D000-0x00000000721A8000-memory.dmp
      Filesize

      44KB

    • memory/1508-58-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/1508-57-0x000000007219D000-0x00000000721A8000-memory.dmp
      Filesize

      44KB

    • memory/1508-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1508-55-0x00000000711B1000-0x00000000711B3000-memory.dmp
      Filesize

      8KB

    • memory/1660-72-0x00000000004012B0-mapping.dmp
    • memory/1660-82-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1660-81-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1660-78-0x00000000000C0000-0x00000000000D0000-memory.dmp
      Filesize

      64KB

    • memory/1660-77-0x0000000000850000-0x0000000000B53000-memory.dmp
      Filesize

      3.0MB

    • memory/1660-75-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1660-74-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1660-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1660-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1660-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB