Analysis

  • max time kernel
    150s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 06:44

General

  • Target

    New Order.xls

  • Size

    1.5MB

  • MD5

    3237c103d03b7c263d368b07aaf276bc

  • SHA1

    e0b3781099faef365d896f9720e2e1b2f8f8e52e

  • SHA256

    77a2cddd040aee769ad6a806b24f4e1be3228a8477a66aab39664c6b4b1fc6bf

  • SHA512

    8072de5c5af1a8d15353abf36a1e89145a36e283acf972c056d025ec1d3cb1a3a2dc19690e97c6854cab6d747b888063f50d921cb50a02e9341a326ae8f04e1a

  • SSDEEP

    24576:zzxXXXXXXXXXXXXUXXXXXXXXXXXXXXXXDFmOYr5XXXXXXXXXXXXUXXXXXXXrXXXZ:k71dXpCkzl

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

do25

Decoy

nickifarina.site

nfptrwge.bar

nobreemporio.com

split-acres.com

sharingservice-act.com

nakedinktees.shop

zhensheng1988.com

ipiton.com

liftoffdigitalmarketing.com

karen.cool

theprotestantchurch.com

shirhadarr.com

azdtwp.com

comzestdent.com

jnsjh.com

in-heat-cool.com

dfefej.top

tumingchun.com

eisei-shouji.tokyo

sparecreeping.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1264
      • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\New Order.xls"
        2⤵
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:1416
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:840
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1196
          • C:\Windows\SysWOW64\cmmon32.exe
            "C:\Windows\SysWOW64\cmmon32.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:884
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Public\vbc.exe"
              5⤵
                PID:1732

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        Filesize

        820KB

        MD5

        209f150e401442b5334c1d2c3084b8bf

        SHA1

        d5d15147a737b90805e6c07d34fb597c93c1ec27

        SHA256

        56462c46e025fb1ddfe7793825dbde4130e9db4052b271f21b60069efeba96f6

        SHA512

        c0d4590c6afb1f9abd926c907adc4daea606bcfad2615e8ae5f426e18cef0414254cfa257f44a3e7cd59f8681db7bdc0a6a4cc33af51e16814e7db9a1909d272

      • C:\Users\Public\vbc.exe
        Filesize

        820KB

        MD5

        209f150e401442b5334c1d2c3084b8bf

        SHA1

        d5d15147a737b90805e6c07d34fb597c93c1ec27

        SHA256

        56462c46e025fb1ddfe7793825dbde4130e9db4052b271f21b60069efeba96f6

        SHA512

        c0d4590c6afb1f9abd926c907adc4daea606bcfad2615e8ae5f426e18cef0414254cfa257f44a3e7cd59f8681db7bdc0a6a4cc33af51e16814e7db9a1909d272

      • C:\Users\Public\vbc.exe
        Filesize

        820KB

        MD5

        209f150e401442b5334c1d2c3084b8bf

        SHA1

        d5d15147a737b90805e6c07d34fb597c93c1ec27

        SHA256

        56462c46e025fb1ddfe7793825dbde4130e9db4052b271f21b60069efeba96f6

        SHA512

        c0d4590c6afb1f9abd926c907adc4daea606bcfad2615e8ae5f426e18cef0414254cfa257f44a3e7cd59f8681db7bdc0a6a4cc33af51e16814e7db9a1909d272

      • \Users\Public\vbc.exe
        Filesize

        820KB

        MD5

        209f150e401442b5334c1d2c3084b8bf

        SHA1

        d5d15147a737b90805e6c07d34fb597c93c1ec27

        SHA256

        56462c46e025fb1ddfe7793825dbde4130e9db4052b271f21b60069efeba96f6

        SHA512

        c0d4590c6afb1f9abd926c907adc4daea606bcfad2615e8ae5f426e18cef0414254cfa257f44a3e7cd59f8681db7bdc0a6a4cc33af51e16814e7db9a1909d272

      • \Users\Public\vbc.exe
        Filesize

        820KB

        MD5

        209f150e401442b5334c1d2c3084b8bf

        SHA1

        d5d15147a737b90805e6c07d34fb597c93c1ec27

        SHA256

        56462c46e025fb1ddfe7793825dbde4130e9db4052b271f21b60069efeba96f6

        SHA512

        c0d4590c6afb1f9abd926c907adc4daea606bcfad2615e8ae5f426e18cef0414254cfa257f44a3e7cd59f8681db7bdc0a6a4cc33af51e16814e7db9a1909d272

      • memory/840-68-0x0000000000720000-0x0000000000736000-memory.dmp
        Filesize

        88KB

      • memory/840-63-0x0000000000000000-mapping.dmp
      • memory/840-66-0x0000000000240000-0x0000000000314000-memory.dmp
        Filesize

        848KB

      • memory/840-72-0x0000000005CE0000-0x0000000005D5E000-memory.dmp
        Filesize

        504KB

      • memory/840-73-0x0000000005F90000-0x0000000005FD6000-memory.dmp
        Filesize

        280KB

      • memory/840-71-0x0000000000740000-0x000000000074E000-memory.dmp
        Filesize

        56KB

      • memory/884-90-0x0000000000000000-mapping.dmp
      • memory/884-93-0x0000000000C90000-0x0000000000C9D000-memory.dmp
        Filesize

        52KB

      • memory/884-94-0x00000000000C0000-0x00000000000EF000-memory.dmp
        Filesize

        188KB

      • memory/884-95-0x00000000020A0000-0x00000000023A3000-memory.dmp
        Filesize

        3.0MB

      • memory/884-96-0x00000000009D0000-0x0000000000A63000-memory.dmp
        Filesize

        588KB

      • memory/1196-74-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1196-83-0x00000000003E0000-0x00000000003F4000-memory.dmp
        Filesize

        80KB

      • memory/1196-91-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1196-75-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1196-77-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1196-78-0x000000000041F160-mapping.dmp
      • memory/1196-89-0x0000000000460000-0x0000000000474000-memory.dmp
        Filesize

        80KB

      • memory/1196-81-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1196-82-0x0000000000870000-0x0000000000B73000-memory.dmp
        Filesize

        3.0MB

      • memory/1264-87-0x000007FEE32F0000-0x000007FEE32FA000-memory.dmp
        Filesize

        40KB

      • memory/1264-84-0x0000000006D30000-0x0000000006EC6000-memory.dmp
        Filesize

        1.6MB

      • memory/1264-97-0x0000000004E90000-0x0000000004F78000-memory.dmp
        Filesize

        928KB

      • memory/1264-86-0x000007FEF61E0000-0x000007FEF6323000-memory.dmp
        Filesize

        1.3MB

      • memory/1264-88-0x0000000006F70000-0x00000000070FE000-memory.dmp
        Filesize

        1.6MB

      • memory/1416-54-0x000000002FA81000-0x000000002FA84000-memory.dmp
        Filesize

        12KB

      • memory/1416-60-0x000000007261D000-0x0000000072628000-memory.dmp
        Filesize

        44KB

      • memory/1416-69-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1416-58-0x0000000075F01000-0x0000000075F03000-memory.dmp
        Filesize

        8KB

      • memory/1416-57-0x000000007261D000-0x0000000072628000-memory.dmp
        Filesize

        44KB

      • memory/1416-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1416-55-0x0000000071631000-0x0000000071633000-memory.dmp
        Filesize

        8KB

      • memory/1416-70-0x000000007261D000-0x0000000072628000-memory.dmp
        Filesize

        44KB

      • memory/1732-92-0x0000000000000000-mapping.dmp