Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 06:41

General

  • Target

    specifications.xls

  • Size

    1.5MB

  • MD5

    8fad80b104bd3234323be9171aed903f

  • SHA1

    e1190346d14c15788685e77347a827f7086adb2c

  • SHA256

    b66c265b35372a58775ab68db5392014be36b745f4647df6c3da1c0a7aab82fc

  • SHA512

    a1fce52b3e0958a8297b3adb0b0fdce46952ad5b96ac3ab6ce180f4d7e96dd39f5ce7015d0a168299c999776420b3d87d003bcac91eff6b56db359c1de53277d

  • SSDEEP

    24576:1zxXXXXXXXXXXXXUXXXXXXXXXXXXXXXXDgm/qr5XXXXXXXXXXXXUXXXXXXXrXXX9:mP7f4Qkle

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Extracted

Family

xloader

Version

3.�E

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\specifications.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1672
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1804
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:836

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      715KB

      MD5

      44c87d5aa51f340c3c336d4296809842

      SHA1

      97fb80351401a8d6e30760d5dd51d1576d51f8c1

      SHA256

      f7b0405a91931c6c0d4bb544875a6ca6c4e1b867b5df82ebd4b9a9fddeeba71b

      SHA512

      b317f719d382ee3e83aca2422516fc7323ec2765af2c1a4353753106875dc976d1b776154f9c8a8201a0fe0876b680b843b4eb57bdee7d5b1f2f0ac2bc27098d

    • C:\Users\Public\vbc.exe
      Filesize

      715KB

      MD5

      44c87d5aa51f340c3c336d4296809842

      SHA1

      97fb80351401a8d6e30760d5dd51d1576d51f8c1

      SHA256

      f7b0405a91931c6c0d4bb544875a6ca6c4e1b867b5df82ebd4b9a9fddeeba71b

      SHA512

      b317f719d382ee3e83aca2422516fc7323ec2765af2c1a4353753106875dc976d1b776154f9c8a8201a0fe0876b680b843b4eb57bdee7d5b1f2f0ac2bc27098d

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      927KB

      MD5

      7fd80b1cc72dc580c02ca4cfbfb2592d

      SHA1

      18da905af878b27151b359cf1a7d0a650764e8a1

      SHA256

      1e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190

      SHA512

      13f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3

    • \Users\Public\vbc.exe
      Filesize

      715KB

      MD5

      44c87d5aa51f340c3c336d4296809842

      SHA1

      97fb80351401a8d6e30760d5dd51d1576d51f8c1

      SHA256

      f7b0405a91931c6c0d4bb544875a6ca6c4e1b867b5df82ebd4b9a9fddeeba71b

      SHA512

      b317f719d382ee3e83aca2422516fc7323ec2765af2c1a4353753106875dc976d1b776154f9c8a8201a0fe0876b680b843b4eb57bdee7d5b1f2f0ac2bc27098d

    • memory/828-82-0x000000006BD61000-0x000000006BD63000-memory.dmp
      Filesize

      8KB

    • memory/828-80-0x0000000000000000-mapping.dmp
    • memory/828-88-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/828-83-0x0000000000220000-0x00000000004A1000-memory.dmp
      Filesize

      2.5MB

    • memory/828-86-0x0000000002130000-0x00000000021BF000-memory.dmp
      Filesize

      572KB

    • memory/828-85-0x0000000002400000-0x0000000002703000-memory.dmp
      Filesize

      3.0MB

    • memory/828-84-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/836-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/836-66-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/836-70-0x00000000004012B0-mapping.dmp
    • memory/836-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/836-72-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/836-74-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/836-75-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/836-76-0x0000000000AA0000-0x0000000000DA3000-memory.dmp
      Filesize

      3.0MB

    • memory/836-77-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/836-78-0x00000000000C0000-0x00000000000D0000-memory.dmp
      Filesize

      64KB

    • memory/1236-87-0x0000000007440000-0x00000000075A6000-memory.dmp
      Filesize

      1.4MB

    • memory/1236-79-0x0000000006030000-0x000000000612E000-memory.dmp
      Filesize

      1016KB

    • memory/1236-90-0x0000000007440000-0x00000000075A6000-memory.dmp
      Filesize

      1.4MB

    • memory/1672-73-0x0000000071E2D000-0x0000000071E38000-memory.dmp
      Filesize

      44KB

    • memory/1672-54-0x000000002FDF1000-0x000000002FDF4000-memory.dmp
      Filesize

      12KB

    • memory/1672-58-0x0000000075111000-0x0000000075113000-memory.dmp
      Filesize

      8KB

    • memory/1672-57-0x0000000071E2D000-0x0000000071E38000-memory.dmp
      Filesize

      44KB

    • memory/1672-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1672-55-0x0000000070E41000-0x0000000070E43000-memory.dmp
      Filesize

      8KB

    • memory/2024-65-0x00000000001E0000-0x00000000001EA000-memory.dmp
      Filesize

      40KB

    • memory/2024-64-0x0000000001270000-0x000000000132A000-memory.dmp
      Filesize

      744KB

    • memory/2024-61-0x0000000000000000-mapping.dmp