Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 15:21

General

  • Target

    0403 Packing List.xls

  • Size

    1.5MB

  • MD5

    93f959f812ca137d8ddea1039fc0130e

  • SHA1

    9ef73bbd3144ac67acc01b2173449613a476b9ac

  • SHA256

    78db3edeb45a9848b0f4b9311565310ea938332125763a6338e6207eaed69eeb

  • SHA512

    79a80f2de1eb4c88114eddd48013f2985cef01fc6d9ad4b97890d1b7bc7d5912ec9a39d1feb4b3cd0a138315d8da973c40131014fb6c17b2cbc3bc648c7df140

  • SSDEEP

    24576:BLKuZyWZWZyibF3ZZyFWT+JWT+cZyAL0OZy87gRZy6xsRQKRcATQB6qvKN:BLK4yNPxB/m9CRjTTFN

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\0403 Packing List.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1060
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1940
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Command-Line Interface

    1
    T1059

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\40144C64.emf
      Filesize

      95KB

      MD5

      3faf5b0096f65d1ce65fb3114dec4f0c

      SHA1

      e829d253b20667c2bafae93ca1b986fd46590aa2

      SHA256

      31e586b9894e034f731b0c2eeca358ced69dd25af1c5b35078560838cd306d62

      SHA512

      05f345ad5984312d1313f56462165d6f4170cae47add7cd084d8cc1f184425c77a722d6efe110aa9446a744245d1ae53da371908fccd070d494d74840c99a6dd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CD3BB915.emf
      Filesize

      1.4MB

      MD5

      a01b9617553432807b9b58025b338d97

      SHA1

      439bdcc450408b9735b2428c2d53d2e6977fa58c

      SHA256

      7a0426ed2e2349916969ff7087c0f76089fb8ce7f4627f3d11ccbc1aaefcedce

      SHA512

      312cc2563fa865d6a939fea85a520627c73ed9a95bafc98c89495f21d535dc658825be74b64f0f5c5815d1d234fc6e77a71779247e4973e39ba8dccec2f09bee

    • C:\Users\Public\vbc.exe
      Filesize

      761KB

      MD5

      0d9b2efac64b4245292e7c3112ec8771

      SHA1

      61b32ec6303fd7fa890dadc3f3f18128f2c264c9

      SHA256

      5dc52da7b97835654bab2a3a39e93d412a50608bfd7dfccb87ff716c9aba6a37

      SHA512

      47d00d1a6e705662d18fb3a9885af5a8a51ad3ef4ad3bbbcabf544e5b9a959dc49be99fdea562ff6db59981941db91de761d7f3dbf59ccaaa12a9a35357081ed

    • C:\Users\Public\vbc.exe
      Filesize

      761KB

      MD5

      0d9b2efac64b4245292e7c3112ec8771

      SHA1

      61b32ec6303fd7fa890dadc3f3f18128f2c264c9

      SHA256

      5dc52da7b97835654bab2a3a39e93d412a50608bfd7dfccb87ff716c9aba6a37

      SHA512

      47d00d1a6e705662d18fb3a9885af5a8a51ad3ef4ad3bbbcabf544e5b9a959dc49be99fdea562ff6db59981941db91de761d7f3dbf59ccaaa12a9a35357081ed

    • C:\Users\Public\vbc.exe
      Filesize

      761KB

      MD5

      0d9b2efac64b4245292e7c3112ec8771

      SHA1

      61b32ec6303fd7fa890dadc3f3f18128f2c264c9

      SHA256

      5dc52da7b97835654bab2a3a39e93d412a50608bfd7dfccb87ff716c9aba6a37

      SHA512

      47d00d1a6e705662d18fb3a9885af5a8a51ad3ef4ad3bbbcabf544e5b9a959dc49be99fdea562ff6db59981941db91de761d7f3dbf59ccaaa12a9a35357081ed

    • C:\Users\Public\vbc.exe
      Filesize

      761KB

      MD5

      0d9b2efac64b4245292e7c3112ec8771

      SHA1

      61b32ec6303fd7fa890dadc3f3f18128f2c264c9

      SHA256

      5dc52da7b97835654bab2a3a39e93d412a50608bfd7dfccb87ff716c9aba6a37

      SHA512

      47d00d1a6e705662d18fb3a9885af5a8a51ad3ef4ad3bbbcabf544e5b9a959dc49be99fdea562ff6db59981941db91de761d7f3dbf59ccaaa12a9a35357081ed

    • \Users\Public\vbc.exe
      Filesize

      761KB

      MD5

      0d9b2efac64b4245292e7c3112ec8771

      SHA1

      61b32ec6303fd7fa890dadc3f3f18128f2c264c9

      SHA256

      5dc52da7b97835654bab2a3a39e93d412a50608bfd7dfccb87ff716c9aba6a37

      SHA512

      47d00d1a6e705662d18fb3a9885af5a8a51ad3ef4ad3bbbcabf544e5b9a959dc49be99fdea562ff6db59981941db91de761d7f3dbf59ccaaa12a9a35357081ed

    • memory/896-77-0x0000000005840000-0x00000000058F0000-memory.dmp
      Filesize

      704KB

    • memory/896-69-0x0000000000480000-0x00000000004C0000-memory.dmp
      Filesize

      256KB

    • memory/896-76-0x00000000004E0000-0x00000000004EC000-memory.dmp
      Filesize

      48KB

    • memory/896-68-0x0000000001270000-0x0000000001334000-memory.dmp
      Filesize

      784KB

    • memory/896-78-0x0000000000A30000-0x0000000000A38000-memory.dmp
      Filesize

      32KB

    • memory/896-79-0x0000000000CD0000-0x0000000000D08000-memory.dmp
      Filesize

      224KB

    • memory/896-74-0x0000000000540000-0x000000000055E000-memory.dmp
      Filesize

      120KB

    • memory/896-75-0x0000000000480000-0x00000000004C0000-memory.dmp
      Filesize

      256KB

    • memory/1060-107-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1060-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1264-89-0x0000000006C40000-0x0000000006D85000-memory.dmp
      Filesize

      1.3MB

    • memory/1264-102-0x0000000006E30000-0x0000000006F71000-memory.dmp
      Filesize

      1.3MB

    • memory/1264-99-0x0000000006E30000-0x0000000006F71000-memory.dmp
      Filesize

      1.3MB

    • memory/1264-98-0x0000000006E30000-0x0000000006F71000-memory.dmp
      Filesize

      1.3MB

    • memory/1632-83-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1632-87-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1632-88-0x00000000002A0000-0x00000000002B4000-memory.dmp
      Filesize

      80KB

    • memory/1632-86-0x0000000000970000-0x0000000000C73000-memory.dmp
      Filesize

      3.0MB

    • memory/1632-80-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1632-82-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1632-81-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1956-90-0x0000000000830000-0x0000000000839000-memory.dmp
      Filesize

      36KB

    • memory/1956-91-0x0000000000830000-0x0000000000839000-memory.dmp
      Filesize

      36KB

    • memory/1956-92-0x00000000000D0000-0x00000000000FF000-memory.dmp
      Filesize

      188KB

    • memory/1956-93-0x00000000020A0000-0x00000000023A3000-memory.dmp
      Filesize

      3.0MB

    • memory/1956-94-0x00000000000D0000-0x00000000000FF000-memory.dmp
      Filesize

      188KB

    • memory/1956-97-0x0000000001F20000-0x0000000001FB3000-memory.dmp
      Filesize

      588KB