Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 01:01

General

  • Target

    469310514686913b88c9480e8c84039e3866a339e0ed961371fb2d1a8719fb1b.xls

  • Size

    933KB

  • MD5

    19ec50c2819ed32422aac6d2e429fb86

  • SHA1

    38bd74ea54373956224126d28552b6895cd1e1f7

  • SHA256

    469310514686913b88c9480e8c84039e3866a339e0ed961371fb2d1a8719fb1b

  • SHA512

    dfd894a1eaeecf0174896fb638ae47ea32e494b7cda36899852becb7496479a3caad4501e12ce8b2ec5ad47f2b58f4db6af28a9392dd132e3c4368dd1336a2b1

  • SSDEEP

    24576:eLKbSSMMednEu+MXU6akAmmjm7+MXUJ3GX222222222222222222222a22jieKI:eLKlMl+MXZaaow+MXpSeKIA

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\469310514686913b88c9480e8c84039e3866a339e0ed961371fb2d1a8719fb1b.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:948
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:1944
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1640
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1284

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1F0C5E57.emf
      Filesize

      1.4MB

      MD5

      197d701be1df99b08087a2bfbf7e08bb

      SHA1

      d89b035a0c283d1c3c4af3cd443f9b67a25dd144

      SHA256

      812ac6359e77b09b88a96da0eebf1e29651798c7f2155489fe165209edbfc791

      SHA512

      10fccfb459011ece38efea1f91cbee41a4517b1954358220e05133f1ca024c0dbd9b188c54e6590f703b1f926ea39f5c51abc582bb6664719bbd5c715af954fb

    • C:\Users\Public\vbc.exe
      Filesize

      731KB

      MD5

      7c4e7dc9b73afae121b7f83004013971

      SHA1

      f9690031e5fec4f0379598f03bd395b6714206c0

      SHA256

      11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d

      SHA512

      b10cd46dc62a7bf864ea7c036d7ed4c61cfc29c57d8f480b03f58415a5c1e293d68bc9a9748b4c325c6f142d93c5e86084a01079b6542de43fff7f7408672d2b

    • C:\Users\Public\vbc.exe
      Filesize

      731KB

      MD5

      7c4e7dc9b73afae121b7f83004013971

      SHA1

      f9690031e5fec4f0379598f03bd395b6714206c0

      SHA256

      11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d

      SHA512

      b10cd46dc62a7bf864ea7c036d7ed4c61cfc29c57d8f480b03f58415a5c1e293d68bc9a9748b4c325c6f142d93c5e86084a01079b6542de43fff7f7408672d2b

    • C:\Users\Public\vbc.exe
      Filesize

      731KB

      MD5

      7c4e7dc9b73afae121b7f83004013971

      SHA1

      f9690031e5fec4f0379598f03bd395b6714206c0

      SHA256

      11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d

      SHA512

      b10cd46dc62a7bf864ea7c036d7ed4c61cfc29c57d8f480b03f58415a5c1e293d68bc9a9748b4c325c6f142d93c5e86084a01079b6542de43fff7f7408672d2b

    • \Users\Public\vbc.exe
      Filesize

      731KB

      MD5

      7c4e7dc9b73afae121b7f83004013971

      SHA1

      f9690031e5fec4f0379598f03bd395b6714206c0

      SHA256

      11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d

      SHA512

      b10cd46dc62a7bf864ea7c036d7ed4c61cfc29c57d8f480b03f58415a5c1e293d68bc9a9748b4c325c6f142d93c5e86084a01079b6542de43fff7f7408672d2b

    • memory/592-99-0x0000000000FD0000-0x0000000001251000-memory.dmp
      Filesize

      2.5MB

    • memory/592-105-0x0000000000AB0000-0x0000000000B43000-memory.dmp
      Filesize

      588KB

    • memory/592-101-0x0000000000C30000-0x0000000000F33000-memory.dmp
      Filesize

      3.0MB

    • memory/592-100-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/592-97-0x0000000000FD0000-0x0000000001251000-memory.dmp
      Filesize

      2.5MB

    • memory/592-102-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/948-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/948-116-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1132-71-0x0000000000780000-0x00000000007C0000-memory.dmp
      Filesize

      256KB

    • memory/1132-79-0x0000000000780000-0x00000000007C0000-memory.dmp
      Filesize

      256KB

    • memory/1132-73-0x0000000006440000-0x00000000064D2000-memory.dmp
      Filesize

      584KB

    • memory/1132-72-0x00000000067D0000-0x000000000693C000-memory.dmp
      Filesize

      1.4MB

    • memory/1132-70-0x0000000000070000-0x000000000012C000-memory.dmp
      Filesize

      752KB

    • memory/1256-108-0x0000000006B20000-0x0000000006BD3000-memory.dmp
      Filesize

      716KB

    • memory/1256-107-0x0000000006B20000-0x0000000006BD3000-memory.dmp
      Filesize

      716KB

    • memory/1256-111-0x0000000006B20000-0x0000000006BD3000-memory.dmp
      Filesize

      716KB

    • memory/1256-130-0x000007FF667B0000-0x000007FF667BA000-memory.dmp
      Filesize

      40KB

    • memory/1256-96-0x0000000006E60000-0x0000000006F8F000-memory.dmp
      Filesize

      1.2MB

    • memory/1256-92-0x0000000007020000-0x00000000071CA000-memory.dmp
      Filesize

      1.7MB

    • memory/1284-86-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/1284-95-0x00000000002D0000-0x00000000002E4000-memory.dmp
      Filesize

      80KB

    • memory/1284-98-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1284-91-0x0000000000190000-0x00000000001A4000-memory.dmp
      Filesize

      80KB

    • memory/1284-90-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1284-89-0x0000000000950000-0x0000000000C53000-memory.dmp
      Filesize

      3.0MB

    • memory/1284-87-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1284-85-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1284-84-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1640-82-0x0000000002430000-0x0000000002470000-memory.dmp
      Filesize

      256KB

    • memory/1640-81-0x0000000002430000-0x0000000002470000-memory.dmp
      Filesize

      256KB

    • memory/1640-80-0x0000000002430000-0x0000000002470000-memory.dmp
      Filesize

      256KB

    • memory/1640-78-0x0000000002430000-0x0000000002470000-memory.dmp
      Filesize

      256KB

    • memory/1640-77-0x0000000002430000-0x0000000002470000-memory.dmp
      Filesize

      256KB

    • memory/1640-76-0x0000000002430000-0x0000000002470000-memory.dmp
      Filesize

      256KB