Analysis

  • max time kernel
    204s
  • max time network
    196s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 07:35

General

  • Target

    Product Sample.xls

  • Size

    288KB

  • MD5

    8b330fca4e3f56131727b3fc246ea937

  • SHA1

    ee2f2a899e8f2ee68a1b1bbcf3d54625682944f0

  • SHA256

    489e6a77763d56312fa2f10bf16dda809618217106b58709e29ccd8fed01a9a6

  • SHA512

    c489c96918d453e1527df509d9dce4a853e00764957777f5b38d226fd7dc978ec0ca410f9a76b80d8966a92ae6611ceaee5aa0673fea39713bf27bef68b7387c

  • SSDEEP

    6144:P/uZ+RwPONXoRjDhIcp0fDlavx+W26nAKGy0PQmU1Nd00lzL3:PFQmUdFB

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

us90

Decoy

1expresno.app

thepsychic.africa

burjbinghattitower.com

hotelurgell.com

goldenassistant.com

ecovod-servise.ru

kbjnonprofit.com

dope.trade

babylon-it.net

dsatyui.xyz

myexpertisebybbl.app

2185866.com

inboxwired.xyz

lamy.life

gic-invest.info

eliteconstructionsni.co.uk

lamygeo.com

courean.space

cremation-services-75688.com

fapearte.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Product Sample.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1996
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
        PID:1364
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Users\Admin\AppData\Local\Temp\dsdbla.exe
          "C:\Users\Admin\AppData\Local\Temp\dsdbla.exe" C:\Users\Admin\AppData\Local\Temp\liijoebg.mh
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:980
          • C:\Users\Admin\AppData\Local\Temp\dsdbla.exe
            "C:\Users\Admin\AppData\Local\Temp\dsdbla.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1848
            • C:\Windows\SysWOW64\wuapp.exe
              "C:\Windows\SysWOW64\wuapp.exe"
              5⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:288
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\dsdbla.exe"
                6⤵
                  PID:692

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\dsdbla.exe
        Filesize

        104KB

        MD5

        94602804a99dca871f93226f5b96ea72

        SHA1

        64337e2b7b7774d49063797b68804146481d641d

        SHA256

        ccb9e20dd6659f49a7e79337849608b121ca1a52f96a1f9420c9eccf9d66acb2

        SHA512

        c97648551f3c32c723c524c5ccbf7907c664aaa4cadf8dad8de538544a3690aea7b0182452dab59171b3e44dbb125252279314d97c965a36d4d5d10e3870722b

      • C:\Users\Admin\AppData\Local\Temp\dsdbla.exe
        Filesize

        104KB

        MD5

        94602804a99dca871f93226f5b96ea72

        SHA1

        64337e2b7b7774d49063797b68804146481d641d

        SHA256

        ccb9e20dd6659f49a7e79337849608b121ca1a52f96a1f9420c9eccf9d66acb2

        SHA512

        c97648551f3c32c723c524c5ccbf7907c664aaa4cadf8dad8de538544a3690aea7b0182452dab59171b3e44dbb125252279314d97c965a36d4d5d10e3870722b

      • C:\Users\Admin\AppData\Local\Temp\dsdbla.exe
        Filesize

        104KB

        MD5

        94602804a99dca871f93226f5b96ea72

        SHA1

        64337e2b7b7774d49063797b68804146481d641d

        SHA256

        ccb9e20dd6659f49a7e79337849608b121ca1a52f96a1f9420c9eccf9d66acb2

        SHA512

        c97648551f3c32c723c524c5ccbf7907c664aaa4cadf8dad8de538544a3690aea7b0182452dab59171b3e44dbb125252279314d97c965a36d4d5d10e3870722b

      • C:\Users\Admin\AppData\Local\Temp\gjldvdpgwtq.wu
        Filesize

        185KB

        MD5

        dc178368ef86f9e47be7b46d80973b7f

        SHA1

        188ad6c5b474a5a173b707a401858236052349fa

        SHA256

        64536c8c1548dfce51f857bfd87cbe2071ab3888fe3ddda942d6a5827680507c

        SHA512

        f2d00cfeda08309ee9b6c43d3f7b6250bfd8d7668f563da70e28c2963a11202c499f3d3f835b26ccfecb0439a97bb1360f7d5fc50438b5cab73656960acd71bf

      • C:\Users\Admin\AppData\Local\Temp\liijoebg.mh
        Filesize

        5KB

        MD5

        e074e51a3b0f9f1d64f6eeb23b3032e0

        SHA1

        08aef3eaf7300ef03a83a285edf2b1171b240331

        SHA256

        c990ccf8006c966795c1de212b08a205c6bbfd11bfdd5e4010ae318941cca399

        SHA512

        029d2ab2441bbc8716c09161f4127301c1e1ff8d20c85c9b1326c59ac13a5ad1ef459c446564eb1049fbd8add4ebdd47e0aace6b14a10841564c42042852df72

      • C:\Users\Public\vbc.exe
        Filesize

        257KB

        MD5

        2bdc884f5196976c0de3167589f63522

        SHA1

        5b978a100bbb83b0bbec915bd1c3b07525196259

        SHA256

        0646127a521c320e61c31e4ae2c035e53438d7ff8d25e28cd7150367f40d9504

        SHA512

        a50a9949662bd8e0eafe665c5ab65b1c488c4e3122535908aea91a8584bc005b6744610cb973fcf761ce3165ae324c627d23d144f211e2a57f63a36d13c6d690

      • C:\Users\Public\vbc.exe
        Filesize

        257KB

        MD5

        2bdc884f5196976c0de3167589f63522

        SHA1

        5b978a100bbb83b0bbec915bd1c3b07525196259

        SHA256

        0646127a521c320e61c31e4ae2c035e53438d7ff8d25e28cd7150367f40d9504

        SHA512

        a50a9949662bd8e0eafe665c5ab65b1c488c4e3122535908aea91a8584bc005b6744610cb973fcf761ce3165ae324c627d23d144f211e2a57f63a36d13c6d690

      • \Users\Admin\AppData\Local\Temp\dsdbla.exe
        Filesize

        104KB

        MD5

        94602804a99dca871f93226f5b96ea72

        SHA1

        64337e2b7b7774d49063797b68804146481d641d

        SHA256

        ccb9e20dd6659f49a7e79337849608b121ca1a52f96a1f9420c9eccf9d66acb2

        SHA512

        c97648551f3c32c723c524c5ccbf7907c664aaa4cadf8dad8de538544a3690aea7b0182452dab59171b3e44dbb125252279314d97c965a36d4d5d10e3870722b

      • \Users\Admin\AppData\Local\Temp\dsdbla.exe
        Filesize

        104KB

        MD5

        94602804a99dca871f93226f5b96ea72

        SHA1

        64337e2b7b7774d49063797b68804146481d641d

        SHA256

        ccb9e20dd6659f49a7e79337849608b121ca1a52f96a1f9420c9eccf9d66acb2

        SHA512

        c97648551f3c32c723c524c5ccbf7907c664aaa4cadf8dad8de538544a3690aea7b0182452dab59171b3e44dbb125252279314d97c965a36d4d5d10e3870722b

      • \Users\Public\vbc.exe
        Filesize

        257KB

        MD5

        2bdc884f5196976c0de3167589f63522

        SHA1

        5b978a100bbb83b0bbec915bd1c3b07525196259

        SHA256

        0646127a521c320e61c31e4ae2c035e53438d7ff8d25e28cd7150367f40d9504

        SHA512

        a50a9949662bd8e0eafe665c5ab65b1c488c4e3122535908aea91a8584bc005b6744610cb973fcf761ce3165ae324c627d23d144f211e2a57f63a36d13c6d690

      • memory/288-84-0x0000000000880000-0x000000000088B000-memory.dmp
        Filesize

        44KB

      • memory/288-87-0x0000000001F60000-0x0000000002263000-memory.dmp
        Filesize

        3.0MB

      • memory/288-83-0x0000000000000000-mapping.dmp
      • memory/288-85-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/288-90-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/288-89-0x0000000001D30000-0x0000000001DC3000-memory.dmp
        Filesize

        588KB

      • memory/692-86-0x0000000000000000-mapping.dmp
      • memory/980-67-0x0000000000000000-mapping.dmp
      • memory/1216-91-0x00000000041C0000-0x0000000004256000-memory.dmp
        Filesize

        600KB

      • memory/1216-88-0x0000000005140000-0x0000000005264000-memory.dmp
        Filesize

        1.1MB

      • memory/1216-81-0x0000000005140000-0x0000000005264000-memory.dmp
        Filesize

        1.1MB

      • memory/1216-94-0x00000000041C0000-0x0000000004256000-memory.dmp
        Filesize

        600KB

      • memory/1216-79-0x0000000004C90000-0x0000000004DA2000-memory.dmp
        Filesize

        1.1MB

      • memory/1756-62-0x0000000000000000-mapping.dmp
      • memory/1848-80-0x00000000006F0000-0x0000000000704000-memory.dmp
        Filesize

        80KB

      • memory/1848-74-0x000000000041F170-mapping.dmp
      • memory/1848-78-0x00000000003E0000-0x00000000003F4000-memory.dmp
        Filesize

        80KB

      • memory/1848-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1848-77-0x0000000000770000-0x0000000000A73000-memory.dmp
        Filesize

        3.0MB

      • memory/1848-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1996-55-0x0000000071851000-0x0000000071853000-memory.dmp
        Filesize

        8KB

      • memory/1996-54-0x000000002F571000-0x000000002F574000-memory.dmp
        Filesize

        12KB

      • memory/1996-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1996-57-0x000000007283D000-0x0000000072848000-memory.dmp
        Filesize

        44KB

      • memory/1996-58-0x0000000075631000-0x0000000075633000-memory.dmp
        Filesize

        8KB

      • memory/1996-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1996-93-0x000000007283D000-0x0000000072848000-memory.dmp
        Filesize

        44KB

      • memory/1996-60-0x000000007283D000-0x0000000072848000-memory.dmp
        Filesize

        44KB