Analysis

  • max time kernel
    186s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2022 11:46

General

  • Target

    D22122SG_001 Fresa General Trade.xls

  • Size

    1.5MB

  • MD5

    7897d067062d4d5d0824890c39a6ccda

  • SHA1

    daa82905ae468f5087bbbf51b8b1425367d8b278

  • SHA256

    b2494aaabd68a29cbb11be4d3164f04657b24e5887345625704741da9515307a

  • SHA512

    479f9c20e63e5883735d234f4f5c7d8b6c4f9d06a535887c3bcfc17aabdc67b18793deeece62965c1e81ef251855162792d2c62ccb9da8c9b737cb3a1bc2b8e6

  • SSDEEP

    24576:pzxXXXXXXXXXXXXUXXXXXXXXXXXXXXXXDQmwor5XXXXXXXXXXXXUXXXXXXXrXXXL:qwzD5SGvu

Malware Config

Extracted

Family

formbook

Campaign

henz

Decoy

IxWMb+jVsoinShuZJzk=

TPfKgQZ//oGnKr/J

EsK0WxD5kY65XOW1Td/5CxSUpCUytR7M

KebSmiCP9p8yUw==

HAt/ljkEuqMLHOLCi53Pv8MKX9qk

CY4ogZTwJc4vSw==

WWDIx5UYUDyepntE0YIAPca3/rI=

+Pkr01Lfb2rME7bL

S5nyK0p8jS2xdwQ=

W/oqvlO57LfkLcLHnQ==

zrrwtqkTLwxulm4l8FGopw==

AqucYext8bzFbOKthIm8E6gfVkUHxKY=

OfnjeDs78+RTcz4OHRl+

XKf1wwpZR5hLLjHgmUGOpQ==

JMyhSLoJPTCwn5o9zX2d8i1+

Wk54MBsDhWSVbnIRkQ==

7aaYR/tOhh9piTw5/KHSRwuK2iqgafw7pQ==

hH/EYxN+jC2xdwQ=

S0F4ORqDjS2xdwQ=

0o/UwXnuJ+sJp0cOHRl+

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\D22122SG_001 Fresa General Trade.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:908
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1624
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:108
        • C:\Users\Admin\AppData\Local\Temp\rbygg.exe
          "C:\Users\Admin\AppData\Local\Temp\rbygg.exe" C:\Users\Admin\AppData\Local\Temp\kddircpspqa.tkt
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:812
          • C:\Users\Admin\AppData\Local\Temp\rbygg.exe
            "C:\Users\Admin\AppData\Local\Temp\rbygg.exe"
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\kddircpspqa.tkt
      Filesize

      5KB

      MD5

      5def413bb305e22659152545633d4394

      SHA1

      ea186096bc4445be3a749bfe98ff1549f822da5e

      SHA256

      69ac40a2aeebad2a280bb794d8a8f0a2e2d195739b6317d4f94897bc22a51309

      SHA512

      e4917aced9bae7c29d4bb553a8675596719c8ff5e39cd8f034ae897197fd662b596b013311d010b9282fa269ae03fdc6aba27c2e84ba9f350771ff7a022e2144

    • C:\Users\Admin\AppData\Local\Temp\rbygg.exe
      Filesize

      267KB

      MD5

      8dcd475914550c7b97c0692d42b0b5cc

      SHA1

      07f9a2e01086f31881d2b46447a30032ddaf1b75

      SHA256

      408c5d65bd00332fcc1fcdfd1b01e6bcea3ec07d236f2d203977d824c76cdcf4

      SHA512

      5e2f68ba27ef5c5749826e3a7483e3920a5c43101cb8c6d117567d6bae7b87d23b0090e5b75213481b9a0ee1c10b4e437982d8d9de56fce0b37b3e590dd10a23

    • C:\Users\Admin\AppData\Local\Temp\rbygg.exe
      Filesize

      267KB

      MD5

      8dcd475914550c7b97c0692d42b0b5cc

      SHA1

      07f9a2e01086f31881d2b46447a30032ddaf1b75

      SHA256

      408c5d65bd00332fcc1fcdfd1b01e6bcea3ec07d236f2d203977d824c76cdcf4

      SHA512

      5e2f68ba27ef5c5749826e3a7483e3920a5c43101cb8c6d117567d6bae7b87d23b0090e5b75213481b9a0ee1c10b4e437982d8d9de56fce0b37b3e590dd10a23

    • C:\Users\Admin\AppData\Local\Temp\rbygg.exe
      Filesize

      267KB

      MD5

      8dcd475914550c7b97c0692d42b0b5cc

      SHA1

      07f9a2e01086f31881d2b46447a30032ddaf1b75

      SHA256

      408c5d65bd00332fcc1fcdfd1b01e6bcea3ec07d236f2d203977d824c76cdcf4

      SHA512

      5e2f68ba27ef5c5749826e3a7483e3920a5c43101cb8c6d117567d6bae7b87d23b0090e5b75213481b9a0ee1c10b4e437982d8d9de56fce0b37b3e590dd10a23

    • C:\Users\Admin\AppData\Local\Temp\wiidn.o
      Filesize

      185KB

      MD5

      c985ca943df871d4ca23679cb7be7dd7

      SHA1

      a6d315d44a90d685deb4eea6c6778ed2e5f0f575

      SHA256

      2b159ae78ee415b70683cbc5fc7d479b9dc62c127d98afa021f10824ca8fb8ab

      SHA512

      5d471a2a84751b756863e4766f7ec1f288c08482ac365e90726501dc385a99da72a6b7104e7dfeb365926997c7df1aa22f9f9c8b343ed60d53ed868b3e8933c4

    • C:\Users\Public\vbc.exe
      Filesize

      334KB

      MD5

      2b087c00777a630a4100c122f4687783

      SHA1

      618f5bf8bea9d2c431c4389c18e2dd91082a0d67

      SHA256

      12a921f6abb929d4f8b28924868dcc468299e44745c37db3aa7e4ac9bfe38869

      SHA512

      cb47508cf530de56e1c2317351eca84b832d431a516c4da2676855e6d76fc6d06b4b328d4c7ece2ff7ccc54acf04644a1f30e4e8b8067dc9889f4a7a32eaa37b

    • C:\Users\Public\vbc.exe
      Filesize

      334KB

      MD5

      2b087c00777a630a4100c122f4687783

      SHA1

      618f5bf8bea9d2c431c4389c18e2dd91082a0d67

      SHA256

      12a921f6abb929d4f8b28924868dcc468299e44745c37db3aa7e4ac9bfe38869

      SHA512

      cb47508cf530de56e1c2317351eca84b832d431a516c4da2676855e6d76fc6d06b4b328d4c7ece2ff7ccc54acf04644a1f30e4e8b8067dc9889f4a7a32eaa37b

    • \Users\Admin\AppData\Local\Temp\rbygg.exe
      Filesize

      267KB

      MD5

      8dcd475914550c7b97c0692d42b0b5cc

      SHA1

      07f9a2e01086f31881d2b46447a30032ddaf1b75

      SHA256

      408c5d65bd00332fcc1fcdfd1b01e6bcea3ec07d236f2d203977d824c76cdcf4

      SHA512

      5e2f68ba27ef5c5749826e3a7483e3920a5c43101cb8c6d117567d6bae7b87d23b0090e5b75213481b9a0ee1c10b4e437982d8d9de56fce0b37b3e590dd10a23

    • \Users\Admin\AppData\Local\Temp\rbygg.exe
      Filesize

      267KB

      MD5

      8dcd475914550c7b97c0692d42b0b5cc

      SHA1

      07f9a2e01086f31881d2b46447a30032ddaf1b75

      SHA256

      408c5d65bd00332fcc1fcdfd1b01e6bcea3ec07d236f2d203977d824c76cdcf4

      SHA512

      5e2f68ba27ef5c5749826e3a7483e3920a5c43101cb8c6d117567d6bae7b87d23b0090e5b75213481b9a0ee1c10b4e437982d8d9de56fce0b37b3e590dd10a23

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      804KB

      MD5

      b09588d000ef4bf2a3dddd85bd701423

      SHA1

      44a810ff8920a340a30b66d932253555143dc28b

      SHA256

      ce4ffc1a12150b8523378553f2a97dd3fc44d5210ae6c296ab31e2c78f0d03c3

      SHA512

      1d807d92da34ccba4628f2a55c3ac1c03ff63925d79e266b4e52d71002228cbde76206ec696c3e25143fc2e0cab56589155666ff6f8ea0ebfd5ebcd362168e2a

    • \Users\Public\vbc.exe
      Filesize

      334KB

      MD5

      2b087c00777a630a4100c122f4687783

      SHA1

      618f5bf8bea9d2c431c4389c18e2dd91082a0d67

      SHA256

      12a921f6abb929d4f8b28924868dcc468299e44745c37db3aa7e4ac9bfe38869

      SHA512

      cb47508cf530de56e1c2317351eca84b832d431a516c4da2676855e6d76fc6d06b4b328d4c7ece2ff7ccc54acf04644a1f30e4e8b8067dc9889f4a7a32eaa37b

    • \Users\Public\vbc.exe
      Filesize

      334KB

      MD5

      2b087c00777a630a4100c122f4687783

      SHA1

      618f5bf8bea9d2c431c4389c18e2dd91082a0d67

      SHA256

      12a921f6abb929d4f8b28924868dcc468299e44745c37db3aa7e4ac9bfe38869

      SHA512

      cb47508cf530de56e1c2317351eca84b832d431a516c4da2676855e6d76fc6d06b4b328d4c7ece2ff7ccc54acf04644a1f30e4e8b8067dc9889f4a7a32eaa37b

    • \Users\Public\vbc.exe
      Filesize

      334KB

      MD5

      2b087c00777a630a4100c122f4687783

      SHA1

      618f5bf8bea9d2c431c4389c18e2dd91082a0d67

      SHA256

      12a921f6abb929d4f8b28924868dcc468299e44745c37db3aa7e4ac9bfe38869

      SHA512

      cb47508cf530de56e1c2317351eca84b832d431a516c4da2676855e6d76fc6d06b4b328d4c7ece2ff7ccc54acf04644a1f30e4e8b8067dc9889f4a7a32eaa37b

    • memory/108-64-0x0000000000000000-mapping.dmp
    • memory/468-80-0x0000000000080000-0x0000000000090000-memory.dmp
      Filesize

      64KB

    • memory/468-77-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/468-79-0x0000000000910000-0x0000000000C13000-memory.dmp
      Filesize

      3.0MB

    • memory/468-78-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/468-75-0x00000000004012B0-mapping.dmp
    • memory/812-69-0x0000000000000000-mapping.dmp
    • memory/908-93-0x0000000072CFD000-0x0000000072D08000-memory.dmp
      Filesize

      44KB

    • memory/908-55-0x0000000071D11000-0x0000000071D13000-memory.dmp
      Filesize

      8KB

    • memory/908-57-0x0000000072CFD000-0x0000000072D08000-memory.dmp
      Filesize

      44KB

    • memory/908-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/908-59-0x0000000072CFD000-0x0000000072D08000-memory.dmp
      Filesize

      44KB

    • memory/908-54-0x000000002F591000-0x000000002F594000-memory.dmp
      Filesize

      12KB

    • memory/908-58-0x0000000076871000-0x0000000076873000-memory.dmp
      Filesize

      8KB

    • memory/908-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1128-84-0x00000000000C0000-0x00000000000ED000-memory.dmp
      Filesize

      180KB

    • memory/1128-85-0x0000000002020000-0x0000000002323000-memory.dmp
      Filesize

      3.0MB

    • memory/1128-86-0x0000000000420000-0x00000000004AF000-memory.dmp
      Filesize

      572KB

    • memory/1128-87-0x00000000000C0000-0x00000000000ED000-memory.dmp
      Filesize

      180KB

    • memory/1128-83-0x0000000000A40000-0x0000000000A86000-memory.dmp
      Filesize

      280KB

    • memory/1128-82-0x0000000000000000-mapping.dmp
    • memory/1396-88-0x0000000004930000-0x0000000004A21000-memory.dmp
      Filesize

      964KB

    • memory/1396-91-0x0000000004930000-0x0000000004A21000-memory.dmp
      Filesize

      964KB

    • memory/1396-81-0x0000000007080000-0x00000000071EB000-memory.dmp
      Filesize

      1.4MB