Analysis

  • max time kernel
    140s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 16:35

General

  • Target

    f32cba300b9df860f81e39c1331ba9894793fb12a99a10fb79d3ccccb1c0e965.xls

  • Size

    1.0MB

  • MD5

    55b3d16dfac60ddf403e8fb67375cae8

  • SHA1

    d9079cdc7e7620388bb68d04d99aef107ce1f30b

  • SHA256

    f32cba300b9df860f81e39c1331ba9894793fb12a99a10fb79d3ccccb1c0e965

  • SHA512

    016c97686ea7f6c49a6e93128f67dce2f10494bd249f1f96a6242d1da954bb9741bbc20a964c7e1f824320fe825450845b3cf140daeee9732cc0e0c7b96c3dd0

  • SSDEEP

    24576:Yr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXym0r5XXXXXXXXXXXXUXXXXXXXSXXXXX+:

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

b3es

Decoy

sweets.wtf

apextama.com

tygbs.com

kumaoedu.com

bestbathroomremodeling.club

lnshykj.com

nelsonanddima.com

falunap.info

codyhinrichs.com

2797vip.com

danutka.com

3o2t307a.com

kellymariewest.com

profilelonn.online

procan.website

sopjimmy.com

xn--skdarkae-55ac80i.net

entitymanaged.com

melitadahl.art

joineguru.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\f32cba300b9df860f81e39c1331ba9894793fb12a99a10fb79d3ccccb1c0e965.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1504
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:2000
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1736

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    913KB

    MD5

    7b6dcd6fcd1c26b9abdba167929f4c82

    SHA1

    04f11f07ef4a51b16383b5dde94f1af405893b45

    SHA256

    e38f6fab27253171688423b0792d38be81e4c01cceb35c7bca05d2ebfc011ae9

    SHA512

    0a12c658607c69b203f3674a6097b86b925e29d00003b4e1c975e5bd09894eba722af22ced22c0c01ca555657eaa7251a908f36e0fabfe2f521aad9124d6b942

  • C:\Users\Public\vbc.exe
    Filesize

    913KB

    MD5

    7b6dcd6fcd1c26b9abdba167929f4c82

    SHA1

    04f11f07ef4a51b16383b5dde94f1af405893b45

    SHA256

    e38f6fab27253171688423b0792d38be81e4c01cceb35c7bca05d2ebfc011ae9

    SHA512

    0a12c658607c69b203f3674a6097b86b925e29d00003b4e1c975e5bd09894eba722af22ced22c0c01ca555657eaa7251a908f36e0fabfe2f521aad9124d6b942

  • C:\Users\Public\vbc.exe
    Filesize

    913KB

    MD5

    7b6dcd6fcd1c26b9abdba167929f4c82

    SHA1

    04f11f07ef4a51b16383b5dde94f1af405893b45

    SHA256

    e38f6fab27253171688423b0792d38be81e4c01cceb35c7bca05d2ebfc011ae9

    SHA512

    0a12c658607c69b203f3674a6097b86b925e29d00003b4e1c975e5bd09894eba722af22ced22c0c01ca555657eaa7251a908f36e0fabfe2f521aad9124d6b942

  • C:\Users\Public\vbc.exe
    Filesize

    913KB

    MD5

    7b6dcd6fcd1c26b9abdba167929f4c82

    SHA1

    04f11f07ef4a51b16383b5dde94f1af405893b45

    SHA256

    e38f6fab27253171688423b0792d38be81e4c01cceb35c7bca05d2ebfc011ae9

    SHA512

    0a12c658607c69b203f3674a6097b86b925e29d00003b4e1c975e5bd09894eba722af22ced22c0c01ca555657eaa7251a908f36e0fabfe2f521aad9124d6b942

  • \Users\Public\vbc.exe
    Filesize

    913KB

    MD5

    7b6dcd6fcd1c26b9abdba167929f4c82

    SHA1

    04f11f07ef4a51b16383b5dde94f1af405893b45

    SHA256

    e38f6fab27253171688423b0792d38be81e4c01cceb35c7bca05d2ebfc011ae9

    SHA512

    0a12c658607c69b203f3674a6097b86b925e29d00003b4e1c975e5bd09894eba722af22ced22c0c01ca555657eaa7251a908f36e0fabfe2f521aad9124d6b942

  • \Users\Public\vbc.exe
    Filesize

    913KB

    MD5

    7b6dcd6fcd1c26b9abdba167929f4c82

    SHA1

    04f11f07ef4a51b16383b5dde94f1af405893b45

    SHA256

    e38f6fab27253171688423b0792d38be81e4c01cceb35c7bca05d2ebfc011ae9

    SHA512

    0a12c658607c69b203f3674a6097b86b925e29d00003b4e1c975e5bd09894eba722af22ced22c0c01ca555657eaa7251a908f36e0fabfe2f521aad9124d6b942

  • memory/896-63-0x0000000000000000-mapping.dmp
  • memory/896-70-0x0000000005710000-0x00000000057BA000-memory.dmp
    Filesize

    680KB

  • memory/896-71-0x00000000053B0000-0x0000000005422000-memory.dmp
    Filesize

    456KB

  • memory/896-66-0x00000000002F0000-0x00000000003DA000-memory.dmp
    Filesize

    936KB

  • memory/896-68-0x00000000004C0000-0x00000000004D6000-memory.dmp
    Filesize

    88KB

  • memory/896-69-0x00000000004D0000-0x00000000004DE000-memory.dmp
    Filesize

    56KB

  • memory/1412-85-0x0000000007300000-0x0000000007408000-memory.dmp
    Filesize

    1.0MB

  • memory/1412-82-0x00000000074E0000-0x0000000007661000-memory.dmp
    Filesize

    1.5MB

  • memory/1504-57-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
    Filesize

    8KB

  • memory/1504-58-0x0000000072A6D000-0x0000000072A78000-memory.dmp
    Filesize

    44KB

  • memory/1504-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1504-88-0x0000000072A6D000-0x0000000072A78000-memory.dmp
    Filesize

    44KB

  • memory/1504-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1504-54-0x000000002F5E1000-0x000000002F5E4000-memory.dmp
    Filesize

    12KB

  • memory/1504-60-0x0000000072A6D000-0x0000000072A78000-memory.dmp
    Filesize

    44KB

  • memory/1504-55-0x0000000071A81000-0x0000000071A83000-memory.dmp
    Filesize

    8KB

  • memory/1736-77-0x000000000041F0F0-mapping.dmp
  • memory/1736-80-0x0000000000950000-0x0000000000C53000-memory.dmp
    Filesize

    3.0MB

  • memory/1736-81-0x0000000000280000-0x0000000000294000-memory.dmp
    Filesize

    80KB

  • memory/1736-83-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1736-84-0x00000000002C0000-0x00000000002D4000-memory.dmp
    Filesize

    80KB

  • memory/1736-73-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1736-86-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1736-76-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1736-74-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB