Analysis

  • max time kernel
    189s
  • max time network
    201s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:28

General

  • Target

    Order_11292022.xls

  • Size

    813KB

  • MD5

    b5c98554695c6d71e28bf2ed1a10098a

  • SHA1

    40d789b940747f88f40cdd0cbc891486cd0868ec

  • SHA256

    17a8ec56dafaad109906330a0ccef3dbb3592fbf21c33cc26255a154fe3976f7

  • SHA512

    3817d96e370d28d92d2ba05ab50cfed03c8afbb357c670964c190273e1f3fe09aac053ff1913ec8f51fe868e153f9b53ed471c74200b0d7a6ef83da6a7d1947e

  • SSDEEP

    24576:bL8r5XXXXXXXXXXXXUXXXXXXXSXXXXXXXX9mZr5XXXXXXXXXXXXUXXXXXXXSXXXr:DSW

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Order_11292022.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1664
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
        PID:1608
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1740
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\SysWOW64\explorer.exe"
            4⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1616
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              5⤵
                PID:1328

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        Filesize

        268KB

        MD5

        f3feaf8d347c650922694576101d334a

        SHA1

        e0c79d30068226d24e0459a2ed1df000cce3da51

        SHA256

        c374702b64ce7be870353ea15567fe8a8065c207565c0892d2549a26d7c885e2

        SHA512

        2adce41f1953385cf34655e7c0a51406e3773b89f83bd9226ea485765e29115c0578b34daa6c47b721aadbc56a5f227af3f9efc38c2fe25ff7c58d1c8196bec6

      • C:\Users\Public\vbc.exe
        Filesize

        268KB

        MD5

        f3feaf8d347c650922694576101d334a

        SHA1

        e0c79d30068226d24e0459a2ed1df000cce3da51

        SHA256

        c374702b64ce7be870353ea15567fe8a8065c207565c0892d2549a26d7c885e2

        SHA512

        2adce41f1953385cf34655e7c0a51406e3773b89f83bd9226ea485765e29115c0578b34daa6c47b721aadbc56a5f227af3f9efc38c2fe25ff7c58d1c8196bec6

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll
        Filesize

        1.0MB

        MD5

        ce5c15b5092877974d5b6476ad1cb2d7

        SHA1

        76a6fc307d1524081cba1886d312df97c9dd658f

        SHA256

        1f1a186ea26bd2462ea2a9cf35a816b92caf0897fdf332af3a61569e0ba97b24

        SHA512

        bb9ced38c63d2a29e18c38f60020cfdf0161384cd4ad6328352626643becdf49f6b4bef47012391720344fdd8ad520aa802dcbbed15b5026d27eb93b0a839c90

      • \Users\Public\vbc.exe
        Filesize

        268KB

        MD5

        f3feaf8d347c650922694576101d334a

        SHA1

        e0c79d30068226d24e0459a2ed1df000cce3da51

        SHA256

        c374702b64ce7be870353ea15567fe8a8065c207565c0892d2549a26d7c885e2

        SHA512

        2adce41f1953385cf34655e7c0a51406e3773b89f83bd9226ea485765e29115c0578b34daa6c47b721aadbc56a5f227af3f9efc38c2fe25ff7c58d1c8196bec6

      • memory/1312-84-0x0000000006DB0000-0x0000000006F34000-memory.dmp
        Filesize

        1.5MB

      • memory/1312-80-0x0000000006C30000-0x0000000006DA9000-memory.dmp
        Filesize

        1.5MB

      • memory/1312-98-0x00000000029D0000-0x0000000002A62000-memory.dmp
        Filesize

        584KB

      • memory/1312-96-0x00000000029D0000-0x0000000002A62000-memory.dmp
        Filesize

        584KB

      • memory/1608-97-0x0000000000660EFA-mapping.dmp
      • memory/1616-91-0x0000000000080000-0x00000000000AD000-memory.dmp
        Filesize

        180KB

      • memory/1616-90-0x0000000000630000-0x00000000008B1000-memory.dmp
        Filesize

        2.5MB

      • memory/1616-92-0x00000000023C0000-0x00000000026C3000-memory.dmp
        Filesize

        3.0MB

      • memory/1616-89-0x000000006C2D1000-0x000000006C2D3000-memory.dmp
        Filesize

        8KB

      • memory/1616-87-0x0000000000000000-mapping.dmp
      • memory/1616-95-0x00000000020F0000-0x000000000217F000-memory.dmp
        Filesize

        572KB

      • memory/1664-54-0x000000002F761000-0x000000002F764000-memory.dmp
        Filesize

        12KB

      • memory/1664-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1664-94-0x00000000722ED000-0x00000000722F8000-memory.dmp
        Filesize

        44KB

      • memory/1664-59-0x00000000722ED000-0x00000000722F8000-memory.dmp
        Filesize

        44KB

      • memory/1664-58-0x00000000722ED000-0x00000000722F8000-memory.dmp
        Filesize

        44KB

      • memory/1664-57-0x0000000075591000-0x0000000075593000-memory.dmp
        Filesize

        8KB

      • memory/1664-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1664-55-0x0000000071301000-0x0000000071303000-memory.dmp
        Filesize

        8KB

      • memory/1704-65-0x0000000000090000-0x00000000000D8000-memory.dmp
        Filesize

        288KB

      • memory/1704-67-0x00000000001A0000-0x00000000001AA000-memory.dmp
        Filesize

        40KB

      • memory/1704-62-0x0000000000000000-mapping.dmp
      • memory/1704-66-0x0000000000190000-0x0000000000196000-memory.dmp
        Filesize

        24KB

      • memory/1740-75-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1740-72-0x00000000004012B0-mapping.dmp
      • memory/1740-79-0x00000000001B0000-0x00000000001C0000-memory.dmp
        Filesize

        64KB

      • memory/1740-77-0x00000000008C0000-0x0000000000BC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1740-76-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/1740-83-0x0000000000330000-0x0000000000340000-memory.dmp
        Filesize

        64KB

      • memory/1740-74-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1740-85-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1740-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1740-69-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1740-68-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1740-86-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/1740-78-0x0000000000422000-0x0000000000424000-memory.dmp
        Filesize

        8KB

      • memory/1740-82-0x0000000000422000-0x0000000000424000-memory.dmp
        Filesize

        8KB