Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 10:58

General

  • Target

    Order(P.O_R477304).xls

  • Size

    1.5MB

  • MD5

    8fad80b104bd3234323be9171aed903f

  • SHA1

    e1190346d14c15788685e77347a827f7086adb2c

  • SHA256

    b66c265b35372a58775ab68db5392014be36b745f4647df6c3da1c0a7aab82fc

  • SHA512

    a1fce52b3e0958a8297b3adb0b0fdce46952ad5b96ac3ab6ce180f4d7e96dd39f5ce7015d0a168299c999776420b3d87d003bcac91eff6b56db359c1de53277d

  • SSDEEP

    24576:1zxXXXXXXXXXXXXUXXXXXXXXXXXXXXXXDgm/qr5XXXXXXXXXXXXUXXXXXXXrXXX9:mP7f4Qkle

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Order(P.O_R477304).xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:288
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1396
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1900

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      715KB

      MD5

      44c87d5aa51f340c3c336d4296809842

      SHA1

      97fb80351401a8d6e30760d5dd51d1576d51f8c1

      SHA256

      f7b0405a91931c6c0d4bb544875a6ca6c4e1b867b5df82ebd4b9a9fddeeba71b

      SHA512

      b317f719d382ee3e83aca2422516fc7323ec2765af2c1a4353753106875dc976d1b776154f9c8a8201a0fe0876b680b843b4eb57bdee7d5b1f2f0ac2bc27098d

    • C:\Users\Public\vbc.exe
      Filesize

      715KB

      MD5

      44c87d5aa51f340c3c336d4296809842

      SHA1

      97fb80351401a8d6e30760d5dd51d1576d51f8c1

      SHA256

      f7b0405a91931c6c0d4bb544875a6ca6c4e1b867b5df82ebd4b9a9fddeeba71b

      SHA512

      b317f719d382ee3e83aca2422516fc7323ec2765af2c1a4353753106875dc976d1b776154f9c8a8201a0fe0876b680b843b4eb57bdee7d5b1f2f0ac2bc27098d

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      849KB

      MD5

      87f9e5a6318ac1ec5ee05aa94a919d7a

      SHA1

      7a9956e8de89603dba99772da29493d3fd0fe37d

      SHA256

      7705b87603e0d772e1753441001fcf1ac2643ee41bf14a8177de2c056628665c

      SHA512

      c45c03176142918e34f746711e83384572bd6a8ed0a005600aa4a18cf22eade06c76eda190b37db49ec1971c4649e086affd19eee108c5f405df27c0c8cb23d2

    • \Users\Public\vbc.exe
      Filesize

      715KB

      MD5

      44c87d5aa51f340c3c336d4296809842

      SHA1

      97fb80351401a8d6e30760d5dd51d1576d51f8c1

      SHA256

      f7b0405a91931c6c0d4bb544875a6ca6c4e1b867b5df82ebd4b9a9fddeeba71b

      SHA512

      b317f719d382ee3e83aca2422516fc7323ec2765af2c1a4353753106875dc976d1b776154f9c8a8201a0fe0876b680b843b4eb57bdee7d5b1f2f0ac2bc27098d

    • memory/288-54-0x000000002F7D1000-0x000000002F7D4000-memory.dmp
      Filesize

      12KB

    • memory/288-57-0x000000007243D000-0x0000000072448000-memory.dmp
      Filesize

      44KB

    • memory/288-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/288-97-0x000000007243D000-0x0000000072448000-memory.dmp
      Filesize

      44KB

    • memory/288-96-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/288-55-0x0000000071451000-0x0000000071453000-memory.dmp
      Filesize

      8KB

    • memory/288-58-0x0000000075B11000-0x0000000075B13000-memory.dmp
      Filesize

      8KB

    • memory/288-73-0x000000007243D000-0x0000000072448000-memory.dmp
      Filesize

      44KB

    • memory/1192-91-0x0000000001EE0000-0x0000000001F6F000-memory.dmp
      Filesize

      572KB

    • memory/1192-84-0x0000000000000000-mapping.dmp
    • memory/1192-88-0x00000000006B0000-0x00000000007B4000-memory.dmp
      Filesize

      1.0MB

    • memory/1192-89-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1192-90-0x0000000002120000-0x0000000002423000-memory.dmp
      Filesize

      3.0MB

    • memory/1276-93-0x0000000009760000-0x00000000098B7000-memory.dmp
      Filesize

      1.3MB

    • memory/1276-83-0x0000000007160000-0x0000000007219000-memory.dmp
      Filesize

      740KB

    • memory/1276-92-0x0000000007160000-0x0000000007219000-memory.dmp
      Filesize

      740KB

    • memory/1276-94-0x0000000009760000-0x00000000098B7000-memory.dmp
      Filesize

      1.3MB

    • memory/1276-79-0x0000000006B50000-0x0000000006C05000-memory.dmp
      Filesize

      724KB

    • memory/1896-65-0x0000000000190000-0x000000000019A000-memory.dmp
      Filesize

      40KB

    • memory/1896-64-0x0000000000090000-0x000000000014A000-memory.dmp
      Filesize

      744KB

    • memory/1896-61-0x0000000000000000-mapping.dmp
    • memory/1900-75-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1900-81-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/1900-85-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1900-87-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1900-82-0x0000000000200000-0x0000000000210000-memory.dmp
      Filesize

      64KB

    • memory/1900-78-0x00000000000C0000-0x00000000000D0000-memory.dmp
      Filesize

      64KB

    • memory/1900-77-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/1900-76-0x0000000000900000-0x0000000000C03000-memory.dmp
      Filesize

      3.0MB

    • memory/1900-74-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1900-72-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1900-70-0x00000000004012B0-mapping.dmp
    • memory/1900-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1900-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1900-66-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB