Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 14:30

General

  • Target

    faa9c6e03a97635e6636c22e85ed3fbc128c047d25fbb6d1cd3eb599c286ad74.xls

  • Size

    1.0MB

  • MD5

    1c741a897b190b202783b317d1bb61d2

  • SHA1

    a64f0312d4cd51cf061170384d2e54aa4f70e6c3

  • SHA256

    faa9c6e03a97635e6636c22e85ed3fbc128c047d25fbb6d1cd3eb599c286ad74

  • SHA512

    3c1726e895c5f0e772370403f0fcae53e500c6607d994a88335180aa4619538a07f31b24b2f9049423b3592b6761c83e7dfd56a5004c61d54fb1ad8b2f1bede0

  • SSDEEP

    24576:Jr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXzmzr5XXXXXXXXXXXXUXXXXXXXSXXXXXl:Ueg9qu

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1216
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\faa9c6e03a97635e6636c22e85ed3fbc128c047d25fbb6d1cd3eb599c286ad74.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1052
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:664
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\SysWOW64\wininit.exe
          "C:\Windows\SysWOW64\wininit.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1072
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            5⤵
              PID:1636

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      260KB

      MD5

      a77431e2d2b1d029280cf0a47b113105

      SHA1

      f87716cb580a6b5a48a8c3a9112abf070353eaf4

      SHA256

      1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8

      SHA512

      7c3bb123b65744851b37ec612f9c2541e1e4ee092069b1d9acd14e462251cfe35b471abb3da1c6669c1cfeb3ea677da9e708f1b37728b77e34e8a49b1f2793f8

    • C:\Users\Public\vbc.exe
      Filesize

      260KB

      MD5

      a77431e2d2b1d029280cf0a47b113105

      SHA1

      f87716cb580a6b5a48a8c3a9112abf070353eaf4

      SHA256

      1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8

      SHA512

      7c3bb123b65744851b37ec612f9c2541e1e4ee092069b1d9acd14e462251cfe35b471abb3da1c6669c1cfeb3ea677da9e708f1b37728b77e34e8a49b1f2793f8

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      825KB

      MD5

      00a91261929192a7facc32a9f330029a

      SHA1

      7df4ffdf48a6df0bac21a82d6db56aa11db470dc

      SHA256

      c1de8eca6419634c5f6e0e8c6ef14d9b3daa28fa28e8d1c4ce0175dbc310a77f

      SHA512

      18a178ca0e70fa6e8f04b4ae229cfd6ef0df252e3fd85d09cf79f89e69ada89e3479db83227095a8c16325b1dc27c9ec0c782af304f7ce0afa78c2e25b49b01e

    • \Users\Public\vbc.exe
      Filesize

      260KB

      MD5

      a77431e2d2b1d029280cf0a47b113105

      SHA1

      f87716cb580a6b5a48a8c3a9112abf070353eaf4

      SHA256

      1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8

      SHA512

      7c3bb123b65744851b37ec612f9c2541e1e4ee092069b1d9acd14e462251cfe35b471abb3da1c6669c1cfeb3ea677da9e708f1b37728b77e34e8a49b1f2793f8

    • memory/664-61-0x0000000000000000-mapping.dmp
    • memory/664-64-0x000000013FF10000-0x000000013FF54000-memory.dmp
      Filesize

      272KB

    • memory/664-66-0x0000000000550000-0x000000000055A000-memory.dmp
      Filesize

      40KB

    • memory/664-65-0x0000000000540000-0x0000000000546000-memory.dmp
      Filesize

      24KB

    • memory/1052-93-0x000000007241D000-0x0000000072428000-memory.dmp
      Filesize

      44KB

    • memory/1052-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1052-57-0x000000007241D000-0x0000000072428000-memory.dmp
      Filesize

      44KB

    • memory/1052-80-0x000000007241D000-0x0000000072428000-memory.dmp
      Filesize

      44KB

    • memory/1052-55-0x0000000071431000-0x0000000071433000-memory.dmp
      Filesize

      8KB

    • memory/1052-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1052-54-0x000000002FE51000-0x000000002FE54000-memory.dmp
      Filesize

      12KB

    • memory/1052-58-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/1072-89-0x00000000000D0000-0x00000000000FD000-memory.dmp
      Filesize

      180KB

    • memory/1072-91-0x0000000001D20000-0x0000000001DAF000-memory.dmp
      Filesize

      572KB

    • memory/1072-90-0x0000000001F80000-0x0000000002283000-memory.dmp
      Filesize

      3.0MB

    • memory/1072-88-0x0000000000890000-0x00000000008AA000-memory.dmp
      Filesize

      104KB

    • memory/1072-87-0x0000000000000000-mapping.dmp
    • memory/1216-94-0x00000000071B0000-0x00000000072C6000-memory.dmp
      Filesize

      1.1MB

    • memory/1216-96-0x00000000071B0000-0x00000000072C6000-memory.dmp
      Filesize

      1.1MB

    • memory/1216-79-0x00000000067A0000-0x00000000068DF000-memory.dmp
      Filesize

      1.2MB

    • memory/1216-84-0x0000000006F60000-0x00000000070AC000-memory.dmp
      Filesize

      1.3MB

    • memory/1780-75-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1780-83-0x00000000002B0000-0x00000000002C0000-memory.dmp
      Filesize

      64KB

    • memory/1780-85-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1780-86-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1780-82-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/1780-77-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/1780-78-0x00000000000C0000-0x00000000000D0000-memory.dmp
      Filesize

      64KB

    • memory/1780-76-0x0000000000B30000-0x0000000000E33000-memory.dmp
      Filesize

      3.0MB

    • memory/1780-74-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1780-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1780-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1780-71-0x00000000004012B0-mapping.dmp
    • memory/1780-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1780-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB