Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 01:12

General

  • Target

    9b81d5a774c8e6ee7bceed2661e9f58b600c75aac7027d92521201a28b7882d7.xls

  • Size

    1.1MB

  • MD5

    47325c14fe5c22486ed25c43367779ba

  • SHA1

    17a51494cd6492da17d15b40562ba223118c31f0

  • SHA256

    9b81d5a774c8e6ee7bceed2661e9f58b600c75aac7027d92521201a28b7882d7

  • SHA512

    81cda215b8e823836d9848a283ccb8429887a6558a5a915c65a2f67023f129251c850e6a2e00d50995fc8d171c353c44062b778dba7c73fd583f39b7d476b0ce

  • SSDEEP

    24576:6L7yir5XXXXXXXXXXXXUXXXXXXXSXXXXXXXXXmBr5XXXXXXXXXXXXUXXXXXXXSXx:G2adxl4T

Malware Config

Extracted

Family

formbook

Campaign

codp

Decoy

WLwbp9IgDF0DRbuq

oNQ7DHBzVHVMTxxxFCORk65Z5w==

eKyDm2P0S8i8tXrGSRxyN/GB+g==

DWLDupksnDvfKi7Q7PI=

JAaYbOFx1G0f4pcM36gDB3YaG796

KWQ71Z4U7+2Nv8K72OXED5M9oe8=

YJpvEHW5TU/wL02R9TiN0A==

tpQX78fPprFMi7ocSgXfUNYKpTq33Icp

a9Z0eju3FKFA/YBy+MQfG3QaG796

uQzt58fSssDUenxacQCY2g==

vijGzYPYOfi2gxZLhlbA

kZfzlQg7IGPxc29BJA==

dcQu+blQlxGyZu7qw5P4L6s=

TTIXAcXMr85yqqvxWBMqdrw=

xZb/tyGC8sOjIS7Q7PI=

KnzenvO+cXkVS3biKfRDwJ9Q5Q==

ZqZvDt9+yYxqh1Si

vZD8CtVZigY/cqnmLA==

QJy2dd/p0MO1Ji7Q7PI=

l+Hmoea3jsiAcqnmLA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\9b81d5a774c8e6ee7bceed2661e9f58b600c75aac7027d92521201a28b7882d7.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1492
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:2020
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1760

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      269KB

      MD5

      3a12f307e3cac1a11a986c440232a00a

      SHA1

      be573c3fa4e03b2e371d7c2ff8fe84bc0600b566

      SHA256

      c5b8f2bdfa8c2af8d0616d57246da8465e9d41b4c7f6484dd4234c16cc0eecf6

      SHA512

      eb825ddda85b1a33075eefc17ab54cb9a345ff11c38457de44bc1740740b69c2f0bc1b42797017f8f3127838b7ea10e820e27fc879591f1969392fbb7a94a1b8

    • C:\Users\Public\vbc.exe
      Filesize

      269KB

      MD5

      3a12f307e3cac1a11a986c440232a00a

      SHA1

      be573c3fa4e03b2e371d7c2ff8fe84bc0600b566

      SHA256

      c5b8f2bdfa8c2af8d0616d57246da8465e9d41b4c7f6484dd4234c16cc0eecf6

      SHA512

      eb825ddda85b1a33075eefc17ab54cb9a345ff11c38457de44bc1740740b69c2f0bc1b42797017f8f3127838b7ea10e820e27fc879591f1969392fbb7a94a1b8

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      902KB

      MD5

      50338cc1fa2582fa0cad8a8fa7ceb4d2

      SHA1

      ae697ef05b6bec38fb79ff4512ae50a303dcdbce

      SHA256

      0815a80fa73286d8c6bf0982471c61833821d9f10a20612deaa134562e7a3cda

      SHA512

      02a006e26b1d08cb53a4b3dab23ce6a6756a7275f8b3ef00b7412f10cff75411685a3542c5dc330dad7c9f7ff26288a2e94254d00bf53c1394e7252e000c9a61

    • \Users\Public\vbc.exe
      Filesize

      269KB

      MD5

      3a12f307e3cac1a11a986c440232a00a

      SHA1

      be573c3fa4e03b2e371d7c2ff8fe84bc0600b566

      SHA256

      c5b8f2bdfa8c2af8d0616d57246da8465e9d41b4c7f6484dd4234c16cc0eecf6

      SHA512

      eb825ddda85b1a33075eefc17ab54cb9a345ff11c38457de44bc1740740b69c2f0bc1b42797017f8f3127838b7ea10e820e27fc879591f1969392fbb7a94a1b8

    • memory/1424-79-0x0000000006A20000-0x0000000006B38000-memory.dmp
      Filesize

      1.1MB

    • memory/1424-87-0x0000000006D70000-0x0000000006ED8000-memory.dmp
      Filesize

      1.4MB

    • memory/1424-90-0x0000000006D70000-0x0000000006ED8000-memory.dmp
      Filesize

      1.4MB

    • memory/1492-93-0x0000000072C8D000-0x0000000072C98000-memory.dmp
      Filesize

      44KB

    • memory/1492-57-0x0000000072C8D000-0x0000000072C98000-memory.dmp
      Filesize

      44KB

    • memory/1492-55-0x0000000071CA1000-0x0000000071CA3000-memory.dmp
      Filesize

      8KB

    • memory/1492-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1492-76-0x0000000072C8D000-0x0000000072C98000-memory.dmp
      Filesize

      44KB

    • memory/1492-54-0x000000002F521000-0x000000002F524000-memory.dmp
      Filesize

      12KB

    • memory/1492-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1492-58-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
      Filesize

      8KB

    • memory/1604-83-0x0000000000550000-0x0000000000559000-memory.dmp
      Filesize

      36KB

    • memory/1604-88-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1604-86-0x0000000000560000-0x00000000005EF000-memory.dmp
      Filesize

      572KB

    • memory/1604-80-0x0000000000000000-mapping.dmp
    • memory/1604-85-0x0000000002070000-0x0000000002373000-memory.dmp
      Filesize

      3.0MB

    • memory/1604-84-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1640-61-0x0000000000000000-mapping.dmp
    • memory/1640-66-0x00000000007A0000-0x00000000007AA000-memory.dmp
      Filesize

      40KB

    • memory/1640-65-0x0000000000290000-0x0000000000296000-memory.dmp
      Filesize

      24KB

    • memory/1640-64-0x00000000001B0000-0x00000000001F8000-memory.dmp
      Filesize

      288KB

    • memory/1760-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1760-82-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1760-81-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1760-78-0x0000000000100000-0x0000000000110000-memory.dmp
      Filesize

      64KB

    • memory/1760-77-0x0000000000880000-0x0000000000B83000-memory.dmp
      Filesize

      3.0MB

    • memory/1760-74-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1760-71-0x00000000004012B0-mapping.dmp
    • memory/1760-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1760-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1760-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB