Analysis

  • max time kernel
    149s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 06:44

General

  • Target

    Revised PO1KT762000.xls

  • Size

    1.5MB

  • MD5

    843c4da4aee00e6b09c25094ea9d58d3

  • SHA1

    1d28b92e837b25bd521fd6658380284112a2ceb3

  • SHA256

    12d9f677ce3ebfccf60ffa363ee78d8de4e7846f1511a67c25b84bdcb25edad7

  • SHA512

    e9f34a1f7804a28f97f8cf1dad95ed1c4b2a664b53e61b4ffbc1bd3d9aa8f7c51b85c29b204493806696d04fb4e4c88b434f443646cfb4352f6eb935f955aaab

  • SSDEEP

    24576:ZzxXXXXXXXXXXXXUXXXXXXXXXXXXXXXXDvmV8r5XXXXXXXXXXXXUXXXXXXXrXXXZ:64oMXXtnYCX

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dv22

Decoy

ivk-muc.com

theplantgranny.net

efefefficient.buzz

car-deals-87506.com

yangcongzhibo.net

empiralventures.com

latexpillo.com

ferramentafivizzanese.shop

kx1553.com

timamollo.africa

paran6787.net

fabicilio.online

kreativnettchen.shop

manakamana.co.uk

andreapeverelli.shop

jianf.site

kmqan.xyz

aoshilang.com

dnsmctmu.com

pumpkinsmp.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Revised PO1KT762000.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1212
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1004
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1564

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      830KB

      MD5

      c2b83e9986717633910e995173e50063

      SHA1

      49e46ae66b2166e3fe8793e1131607d21ac49d4a

      SHA256

      3a6e455b7bf9570c22e255b87a0929af15322ffcb1936a41f782e4f52fd1de6b

      SHA512

      1b918d7849c5dd9612e57e9a6e2a923d3d0c857ed86549baba2569ec34dd6ac949ecef49bf974f854db310dd907bb898dea1b5d7e8f90e620aeaecf083c8e52b

    • C:\Users\Public\vbc.exe
      Filesize

      830KB

      MD5

      c2b83e9986717633910e995173e50063

      SHA1

      49e46ae66b2166e3fe8793e1131607d21ac49d4a

      SHA256

      3a6e455b7bf9570c22e255b87a0929af15322ffcb1936a41f782e4f52fd1de6b

      SHA512

      1b918d7849c5dd9612e57e9a6e2a923d3d0c857ed86549baba2569ec34dd6ac949ecef49bf974f854db310dd907bb898dea1b5d7e8f90e620aeaecf083c8e52b

    • C:\Users\Public\vbc.exe
      Filesize

      830KB

      MD5

      c2b83e9986717633910e995173e50063

      SHA1

      49e46ae66b2166e3fe8793e1131607d21ac49d4a

      SHA256

      3a6e455b7bf9570c22e255b87a0929af15322ffcb1936a41f782e4f52fd1de6b

      SHA512

      1b918d7849c5dd9612e57e9a6e2a923d3d0c857ed86549baba2569ec34dd6ac949ecef49bf974f854db310dd907bb898dea1b5d7e8f90e620aeaecf083c8e52b

    • \Users\Public\vbc.exe
      Filesize

      830KB

      MD5

      c2b83e9986717633910e995173e50063

      SHA1

      49e46ae66b2166e3fe8793e1131607d21ac49d4a

      SHA256

      3a6e455b7bf9570c22e255b87a0929af15322ffcb1936a41f782e4f52fd1de6b

      SHA512

      1b918d7849c5dd9612e57e9a6e2a923d3d0c857ed86549baba2569ec34dd6ac949ecef49bf974f854db310dd907bb898dea1b5d7e8f90e620aeaecf083c8e52b

    • \Users\Public\vbc.exe
      Filesize

      830KB

      MD5

      c2b83e9986717633910e995173e50063

      SHA1

      49e46ae66b2166e3fe8793e1131607d21ac49d4a

      SHA256

      3a6e455b7bf9570c22e255b87a0929af15322ffcb1936a41f782e4f52fd1de6b

      SHA512

      1b918d7849c5dd9612e57e9a6e2a923d3d0c857ed86549baba2569ec34dd6ac949ecef49bf974f854db310dd907bb898dea1b5d7e8f90e620aeaecf083c8e52b

    • \Users\Public\vbc.exe
      Filesize

      830KB

      MD5

      c2b83e9986717633910e995173e50063

      SHA1

      49e46ae66b2166e3fe8793e1131607d21ac49d4a

      SHA256

      3a6e455b7bf9570c22e255b87a0929af15322ffcb1936a41f782e4f52fd1de6b

      SHA512

      1b918d7849c5dd9612e57e9a6e2a923d3d0c857ed86549baba2569ec34dd6ac949ecef49bf974f854db310dd907bb898dea1b5d7e8f90e620aeaecf083c8e52b

    • \Users\Public\vbc.exe
      Filesize

      830KB

      MD5

      c2b83e9986717633910e995173e50063

      SHA1

      49e46ae66b2166e3fe8793e1131607d21ac49d4a

      SHA256

      3a6e455b7bf9570c22e255b87a0929af15322ffcb1936a41f782e4f52fd1de6b

      SHA512

      1b918d7849c5dd9612e57e9a6e2a923d3d0c857ed86549baba2569ec34dd6ac949ecef49bf974f854db310dd907bb898dea1b5d7e8f90e620aeaecf083c8e52b

    • \Users\Public\vbc.exe
      Filesize

      830KB

      MD5

      c2b83e9986717633910e995173e50063

      SHA1

      49e46ae66b2166e3fe8793e1131607d21ac49d4a

      SHA256

      3a6e455b7bf9570c22e255b87a0929af15322ffcb1936a41f782e4f52fd1de6b

      SHA512

      1b918d7849c5dd9612e57e9a6e2a923d3d0c857ed86549baba2569ec34dd6ac949ecef49bf974f854db310dd907bb898dea1b5d7e8f90e620aeaecf083c8e52b

    • memory/396-74-0x0000000000500000-0x000000000050E000-memory.dmp
      Filesize

      56KB

    • memory/396-76-0x0000000000B30000-0x0000000000B78000-memory.dmp
      Filesize

      288KB

    • memory/396-66-0x0000000000000000-mapping.dmp
    • memory/396-69-0x00000000012B0000-0x0000000001386000-memory.dmp
      Filesize

      856KB

    • memory/396-71-0x00000000003C0000-0x00000000003D6000-memory.dmp
      Filesize

      88KB

    • memory/396-75-0x0000000006270000-0x00000000062F0000-memory.dmp
      Filesize

      512KB

    • memory/692-93-0x0000000001FB0000-0x0000000002043000-memory.dmp
      Filesize

      588KB

    • memory/692-92-0x00000000023A0000-0x00000000026A3000-memory.dmp
      Filesize

      3.0MB

    • memory/692-91-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/692-90-0x0000000000580000-0x0000000000589000-memory.dmp
      Filesize

      36KB

    • memory/692-88-0x0000000000000000-mapping.dmp
    • memory/1004-89-0x0000000000000000-mapping.dmp
    • memory/1212-72-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-58-0x0000000075701000-0x0000000075703000-memory.dmp
      Filesize

      8KB

    • memory/1212-57-0x0000000071EAD000-0x0000000071EB8000-memory.dmp
      Filesize

      44KB

    • memory/1212-60-0x0000000071EAD000-0x0000000071EB8000-memory.dmp
      Filesize

      44KB

    • memory/1212-55-0x0000000070EC1000-0x0000000070EC3000-memory.dmp
      Filesize

      8KB

    • memory/1212-73-0x0000000071EAD000-0x0000000071EB8000-memory.dmp
      Filesize

      44KB

    • memory/1212-54-0x000000002F061000-0x000000002F064000-memory.dmp
      Filesize

      12KB

    • memory/1228-87-0x0000000004E70000-0x0000000004F79000-memory.dmp
      Filesize

      1.0MB

    • memory/1228-94-0x0000000006AE0000-0x0000000006C14000-memory.dmp
      Filesize

      1.2MB

    • memory/1564-86-0x0000000000190000-0x00000000001A4000-memory.dmp
      Filesize

      80KB

    • memory/1564-85-0x0000000000800000-0x0000000000B03000-memory.dmp
      Filesize

      3.0MB

    • memory/1564-84-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1564-81-0x000000000041F140-mapping.dmp
    • memory/1564-77-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1564-80-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1564-78-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB