Analysis

  • max time kernel
    151s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2022 08:50

General

  • Target

    Angebot anfordernDE5538100- Musterkatalog.xls

  • Size

    1.6MB

  • MD5

    35af111bd1bc8ee2f63a3b0e377526ff

  • SHA1

    34ac11f6704e033dea5ee1049d4fca5501cf8d94

  • SHA256

    8e7618527c598229899d7fcae8098c6031231acbcc9574061215b3658761c0aa

  • SHA512

    15d6244954b35a6ff9f885c661e35b8e551d95563461c85ce5d85b705e62b4e18ae7188360f1bb6c8c0258d8b2a92aebad30c7ac64d638bea221b7baaa43dcc6

  • SSDEEP

    24576:0zxXXXXXXXXXXXXUXXXXXXXXXXXXXXXXDUmeRr5XXXXXXXXXXXXUXXXXXXXrXXXC:B5h0fuYgM

Malware Config

Extracted

Family

formbook

Campaign

dwdp

Decoy

jPxWFTS1Rn/K/LD47WRRW7+Veuct8yc=

ke1Wv1l26dZZxDikX9dU3s6k8+w=

+vtNyVBkx8VMf5KCaIj8DYR5QyLJgQ==

GHXPhYzwXcKgZwqBb/kejm7rfobj

yalW64iE8+aXs70=

MD83dBR0KSF4fizgRhAM

Xti3uNm2JDWgssPgRhAM

X7gYbv5uJhpvjdI0Qg==

ydxGznbNJ3tCCLAX4arq4nweMuQ=

Ca+fvtST8OBbosPgRhAM

kG1QegD8mU/E/hLw1t0=

g9FFFjEC5C2IvR/BhbSrpw==

PCkpeg38W0aPdg1rav1DFnVASw==

vSq+xBf3qjY27H3yqepK+g+nOmOMc3m7

G7WYirSZS9EYob8=

WbEWaOVIAPlSNNc4LsfL53weMuQ=

hnyAvEY4n3rTKS4g5mHKxR0=

JN7b0uCqVrQydMl7JNw=

XTki/RASDK6BCW0q8sU=

DQMBWA9wJyOKqqGSmGHKxR0=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 5 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Angebot anfordernDE5538100- Musterkatalog.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1600
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1296
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Users\Admin\AppData\Local\Temp\wyziyqqllh.exe
          "C:\Users\Admin\AppData\Local\Temp\wyziyqqllh.exe" C:\Users\Admin\AppData\Local\Temp\qwdscgke.dnn
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Users\Admin\AppData\Local\Temp\wyziyqqllh.exe
            "C:\Users\Admin\AppData\Local\Temp\wyziyqqllh.exe"
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\fugegefct.s
      Filesize

      185KB

      MD5

      2375912c75db13281f3bfc9c3ddf7646

      SHA1

      9955467017fcb057d1ca868db84f4f7ebc31fd45

      SHA256

      f9cdfa1edf4a5f85d8ddaae338fc550580ff5094eed1507c9beca4097298d861

      SHA512

      56242ec311c00540ebee80b661fb3fcf8674635d48675b17e1de677271ab997f3ae057f009cf34654b5241b11e1a3f0d97f8f99be4e78a4b32b519a7695e5256

    • C:\Users\Admin\AppData\Local\Temp\qwdscgke.dnn
      Filesize

      7KB

      MD5

      2c406815d04080e2fa43ba9e99ceabd3

      SHA1

      27b0f2b81e15d7715867accb5fa68f8c8f4ea209

      SHA256

      b70fa69ab56821b4902e9922d786948c5673440e0f8dd5403385d96d0167cee4

      SHA512

      32df91288abf935fb71e1fa04beeed0d945877f2ed2830fd7068344523371a05bc5fe973f475e8a1f9b5d95f50ca4ae9ab75a5182a063476209f2cb22b6c9b89

    • C:\Users\Admin\AppData\Local\Temp\wyziyqqllh.exe
      Filesize

      276KB

      MD5

      bd4eb7604f815c32830ec68cc479ad62

      SHA1

      00ac1b0b12be758027c01083ad85604305d4b1af

      SHA256

      1b417034908720dffd6e5847b89a013f0414b46a31f2e93f91446f8efede1f64

      SHA512

      b72e5e0e8cce7a22b6053f6daed91e91bc7c81c7a314a8340aa2903d1506b4e04e91ed2d08f343f9a616ecbf3f83cbe4763ee0876dd61e2acab141adc8d4dcd9

    • C:\Users\Admin\AppData\Local\Temp\wyziyqqllh.exe
      Filesize

      276KB

      MD5

      bd4eb7604f815c32830ec68cc479ad62

      SHA1

      00ac1b0b12be758027c01083ad85604305d4b1af

      SHA256

      1b417034908720dffd6e5847b89a013f0414b46a31f2e93f91446f8efede1f64

      SHA512

      b72e5e0e8cce7a22b6053f6daed91e91bc7c81c7a314a8340aa2903d1506b4e04e91ed2d08f343f9a616ecbf3f83cbe4763ee0876dd61e2acab141adc8d4dcd9

    • C:\Users\Admin\AppData\Local\Temp\wyziyqqllh.exe
      Filesize

      276KB

      MD5

      bd4eb7604f815c32830ec68cc479ad62

      SHA1

      00ac1b0b12be758027c01083ad85604305d4b1af

      SHA256

      1b417034908720dffd6e5847b89a013f0414b46a31f2e93f91446f8efede1f64

      SHA512

      b72e5e0e8cce7a22b6053f6daed91e91bc7c81c7a314a8340aa2903d1506b4e04e91ed2d08f343f9a616ecbf3f83cbe4763ee0876dd61e2acab141adc8d4dcd9

    • C:\Users\Public\vbc.exe
      Filesize

      333KB

      MD5

      4c974d9519a2bfe890a2fd763224d1e7

      SHA1

      2e88feb98658d7ffee549438453aef2bc162b115

      SHA256

      1ade1d842f0cb779839799c419832a9c05238f94a678e7cbf44fae51e2264f71

      SHA512

      fbfccf98cf6cd86715c7990c31c1a3865ea5833f471cb198bf0bf523583e540f25b285022cecb40d97a93b230b5c89f566699f3c70382af03d13327854da5b27

    • C:\Users\Public\vbc.exe
      Filesize

      333KB

      MD5

      4c974d9519a2bfe890a2fd763224d1e7

      SHA1

      2e88feb98658d7ffee549438453aef2bc162b115

      SHA256

      1ade1d842f0cb779839799c419832a9c05238f94a678e7cbf44fae51e2264f71

      SHA512

      fbfccf98cf6cd86715c7990c31c1a3865ea5833f471cb198bf0bf523583e540f25b285022cecb40d97a93b230b5c89f566699f3c70382af03d13327854da5b27

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      837KB

      MD5

      e1b58e0aa1b377a1d0e940660ad1ace1

      SHA1

      5afc7291b26855b1252b26381ebc85ed3cca218f

      SHA256

      1b98c006231d38524e2278a474c49274fe42e0bb1a31bcfda02e6e32f559b777

      SHA512

      9ce778bcb586638662b090910c4ceab3b64e16dfaf905a7581c1d349fecdf186995b3cc0dc8c6fc6e9761ea2831d7b14ac1619c2bd5ebc6d18015842e5d94aa2

    • \Users\Admin\AppData\Local\Temp\wyziyqqllh.exe
      Filesize

      276KB

      MD5

      bd4eb7604f815c32830ec68cc479ad62

      SHA1

      00ac1b0b12be758027c01083ad85604305d4b1af

      SHA256

      1b417034908720dffd6e5847b89a013f0414b46a31f2e93f91446f8efede1f64

      SHA512

      b72e5e0e8cce7a22b6053f6daed91e91bc7c81c7a314a8340aa2903d1506b4e04e91ed2d08f343f9a616ecbf3f83cbe4763ee0876dd61e2acab141adc8d4dcd9

    • \Users\Admin\AppData\Local\Temp\wyziyqqllh.exe
      Filesize

      276KB

      MD5

      bd4eb7604f815c32830ec68cc479ad62

      SHA1

      00ac1b0b12be758027c01083ad85604305d4b1af

      SHA256

      1b417034908720dffd6e5847b89a013f0414b46a31f2e93f91446f8efede1f64

      SHA512

      b72e5e0e8cce7a22b6053f6daed91e91bc7c81c7a314a8340aa2903d1506b4e04e91ed2d08f343f9a616ecbf3f83cbe4763ee0876dd61e2acab141adc8d4dcd9

    • \Users\Admin\AppData\Local\Temp\wyziyqqllh.exe
      Filesize

      276KB

      MD5

      bd4eb7604f815c32830ec68cc479ad62

      SHA1

      00ac1b0b12be758027c01083ad85604305d4b1af

      SHA256

      1b417034908720dffd6e5847b89a013f0414b46a31f2e93f91446f8efede1f64

      SHA512

      b72e5e0e8cce7a22b6053f6daed91e91bc7c81c7a314a8340aa2903d1506b4e04e91ed2d08f343f9a616ecbf3f83cbe4763ee0876dd61e2acab141adc8d4dcd9

    • \Users\Public\vbc.exe
      Filesize

      333KB

      MD5

      4c974d9519a2bfe890a2fd763224d1e7

      SHA1

      2e88feb98658d7ffee549438453aef2bc162b115

      SHA256

      1ade1d842f0cb779839799c419832a9c05238f94a678e7cbf44fae51e2264f71

      SHA512

      fbfccf98cf6cd86715c7990c31c1a3865ea5833f471cb198bf0bf523583e540f25b285022cecb40d97a93b230b5c89f566699f3c70382af03d13327854da5b27

    • \Users\Public\vbc.exe
      Filesize

      333KB

      MD5

      4c974d9519a2bfe890a2fd763224d1e7

      SHA1

      2e88feb98658d7ffee549438453aef2bc162b115

      SHA256

      1ade1d842f0cb779839799c419832a9c05238f94a678e7cbf44fae51e2264f71

      SHA512

      fbfccf98cf6cd86715c7990c31c1a3865ea5833f471cb198bf0bf523583e540f25b285022cecb40d97a93b230b5c89f566699f3c70382af03d13327854da5b27

    • \Users\Public\vbc.exe
      Filesize

      333KB

      MD5

      4c974d9519a2bfe890a2fd763224d1e7

      SHA1

      2e88feb98658d7ffee549438453aef2bc162b115

      SHA256

      1ade1d842f0cb779839799c419832a9c05238f94a678e7cbf44fae51e2264f71

      SHA512

      fbfccf98cf6cd86715c7990c31c1a3865ea5833f471cb198bf0bf523583e540f25b285022cecb40d97a93b230b5c89f566699f3c70382af03d13327854da5b27

    • memory/776-64-0x0000000000000000-mapping.dmp
    • memory/1380-83-0x0000000006B40000-0x0000000006C98000-memory.dmp
      Filesize

      1.3MB

    • memory/1380-92-0x0000000009480000-0x000000000955C000-memory.dmp
      Filesize

      880KB

    • memory/1380-89-0x0000000009480000-0x000000000955C000-memory.dmp
      Filesize

      880KB

    • memory/1560-82-0x0000000000290000-0x00000000002A0000-memory.dmp
      Filesize

      64KB

    • memory/1560-80-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1560-77-0x00000000004012B0-mapping.dmp
    • memory/1560-81-0x0000000000850000-0x0000000000B53000-memory.dmp
      Filesize

      3.0MB

    • memory/1560-79-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1600-94-0x000000007271D000-0x0000000072728000-memory.dmp
      Filesize

      44KB

    • memory/1600-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1600-58-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB

    • memory/1600-57-0x000000007271D000-0x0000000072728000-memory.dmp
      Filesize

      44KB

    • memory/1600-60-0x000000007271D000-0x0000000072728000-memory.dmp
      Filesize

      44KB

    • memory/1600-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1600-54-0x000000002F131000-0x000000002F134000-memory.dmp
      Filesize

      12KB

    • memory/1600-55-0x0000000071731000-0x0000000071733000-memory.dmp
      Filesize

      8KB

    • memory/1692-70-0x0000000000000000-mapping.dmp
    • memory/1912-84-0x0000000000000000-mapping.dmp
    • memory/1912-88-0x00000000008F0000-0x000000000097F000-memory.dmp
      Filesize

      572KB

    • memory/1912-87-0x0000000002130000-0x0000000002433000-memory.dmp
      Filesize

      3.0MB

    • memory/1912-86-0x0000000000120000-0x000000000014D000-memory.dmp
      Filesize

      180KB

    • memory/1912-85-0x0000000000CE0000-0x0000000000D26000-memory.dmp
      Filesize

      280KB