Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30/03/2023, 17:23

General

  • Target

    3710157828.xls

  • Size

    980KB

  • MD5

    ca9c41409fb6b471bbe34d827fba95db

  • SHA1

    019fbacb2125688b425dfee241fd7be49e9ee94a

  • SHA256

    f06916db4ff1854630b29191f3a41251cdc97ab00a543c777dd5890545cca07b

  • SHA512

    f06d36cc80ee067d21a0d126ec2dcd31a3d6324bea3ce4750bff637ec65a812821aeec4dd4b7f5a0a9301db3fefbc51fd1e6782cc70efdcfc640092c62ea67b4

  • SSDEEP

    24576:6LKKu9VRu9VQ+MXUiu9V2ho51lOQy6qN2U:6LKKuJuY+MXPuMVQyyU

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ne28

Decoy

basic-careitem.net

healstockton.com

groupetalentapro.com

geseconevent.com

adornmentwithadrienne.com

lazylynx.se

forestwerx.com

labishu.com

hilykan.com

beyondyoursenses.co.uk

inno-imc.com

driverrehab.online

mantlepies.co.uk

sicepat.net

kiwitownkids.com

infiniumsource.com

motorsolutionswithmakro.co.uk

6pg.shop

zijlont.xyz

corpusskencar.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\3710157828.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1320
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Gathers network information
      PID:2040
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1336
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1552

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Public\vbc.exe

            Filesize

            762KB

            MD5

            d9f11abb5fbd7478a8fe993cfe8aac52

            SHA1

            4ef674f52ba7fb3d8f6ba2ddd2466b5da24b9b20

            SHA256

            91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833

            SHA512

            249691279cf3c7e04e757eb1300e88c748245f4cd5e5029fb9dd7eea6de943d7cf4b3dc831b8ce84b96f43e11300f2071b3d5c6866fbd436cc038fd53fd063bd

          • C:\Users\Public\vbc.exe

            Filesize

            762KB

            MD5

            d9f11abb5fbd7478a8fe993cfe8aac52

            SHA1

            4ef674f52ba7fb3d8f6ba2ddd2466b5da24b9b20

            SHA256

            91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833

            SHA512

            249691279cf3c7e04e757eb1300e88c748245f4cd5e5029fb9dd7eea6de943d7cf4b3dc831b8ce84b96f43e11300f2071b3d5c6866fbd436cc038fd53fd063bd

          • C:\Users\Public\vbc.exe

            Filesize

            762KB

            MD5

            d9f11abb5fbd7478a8fe993cfe8aac52

            SHA1

            4ef674f52ba7fb3d8f6ba2ddd2466b5da24b9b20

            SHA256

            91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833

            SHA512

            249691279cf3c7e04e757eb1300e88c748245f4cd5e5029fb9dd7eea6de943d7cf4b3dc831b8ce84b96f43e11300f2071b3d5c6866fbd436cc038fd53fd063bd

          • C:\Users\Public\vbc.exe

            Filesize

            762KB

            MD5

            d9f11abb5fbd7478a8fe993cfe8aac52

            SHA1

            4ef674f52ba7fb3d8f6ba2ddd2466b5da24b9b20

            SHA256

            91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833

            SHA512

            249691279cf3c7e04e757eb1300e88c748245f4cd5e5029fb9dd7eea6de943d7cf4b3dc831b8ce84b96f43e11300f2071b3d5c6866fbd436cc038fd53fd063bd

          • \Users\Public\vbc.exe

            Filesize

            762KB

            MD5

            d9f11abb5fbd7478a8fe993cfe8aac52

            SHA1

            4ef674f52ba7fb3d8f6ba2ddd2466b5da24b9b20

            SHA256

            91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833

            SHA512

            249691279cf3c7e04e757eb1300e88c748245f4cd5e5029fb9dd7eea6de943d7cf4b3dc831b8ce84b96f43e11300f2071b3d5c6866fbd436cc038fd53fd063bd

          • \Users\Public\vbc.exe

            Filesize

            762KB

            MD5

            d9f11abb5fbd7478a8fe993cfe8aac52

            SHA1

            4ef674f52ba7fb3d8f6ba2ddd2466b5da24b9b20

            SHA256

            91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833

            SHA512

            249691279cf3c7e04e757eb1300e88c748245f4cd5e5029fb9dd7eea6de943d7cf4b3dc831b8ce84b96f43e11300f2071b3d5c6866fbd436cc038fd53fd063bd

          • \Users\Public\vbc.exe

            Filesize

            762KB

            MD5

            d9f11abb5fbd7478a8fe993cfe8aac52

            SHA1

            4ef674f52ba7fb3d8f6ba2ddd2466b5da24b9b20

            SHA256

            91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833

            SHA512

            249691279cf3c7e04e757eb1300e88c748245f4cd5e5029fb9dd7eea6de943d7cf4b3dc831b8ce84b96f43e11300f2071b3d5c6866fbd436cc038fd53fd063bd

          • \Users\Public\vbc.exe

            Filesize

            762KB

            MD5

            d9f11abb5fbd7478a8fe993cfe8aac52

            SHA1

            4ef674f52ba7fb3d8f6ba2ddd2466b5da24b9b20

            SHA256

            91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833

            SHA512

            249691279cf3c7e04e757eb1300e88c748245f4cd5e5029fb9dd7eea6de943d7cf4b3dc831b8ce84b96f43e11300f2071b3d5c6866fbd436cc038fd53fd063bd

          • \Users\Public\vbc.exe

            Filesize

            762KB

            MD5

            d9f11abb5fbd7478a8fe993cfe8aac52

            SHA1

            4ef674f52ba7fb3d8f6ba2ddd2466b5da24b9b20

            SHA256

            91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833

            SHA512

            249691279cf3c7e04e757eb1300e88c748245f4cd5e5029fb9dd7eea6de943d7cf4b3dc831b8ce84b96f43e11300f2071b3d5c6866fbd436cc038fd53fd063bd

          • memory/544-89-0x0000000000A50000-0x0000000000A84000-memory.dmp

            Filesize

            208KB

          • memory/544-84-0x00000000004B0000-0x00000000004BC000-memory.dmp

            Filesize

            48KB

          • memory/544-87-0x0000000004DB0000-0x0000000004DF0000-memory.dmp

            Filesize

            256KB

          • memory/544-88-0x00000000051A0000-0x0000000005228000-memory.dmp

            Filesize

            544KB

          • memory/544-83-0x0000000004DB0000-0x0000000004DF0000-memory.dmp

            Filesize

            256KB

          • memory/544-82-0x00000000011A0000-0x0000000001264000-memory.dmp

            Filesize

            784KB

          • memory/1284-100-0x0000000006300000-0x000000000649C000-memory.dmp

            Filesize

            1.6MB

          • memory/1284-159-0x000007FF1F5D0000-0x000007FF1F5DA000-memory.dmp

            Filesize

            40KB

          • memory/1284-112-0x0000000006A10000-0x0000000006B18000-memory.dmp

            Filesize

            1.0MB

          • memory/1284-96-0x0000000000270000-0x0000000000370000-memory.dmp

            Filesize

            1024KB

          • memory/1320-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1320-128-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1552-90-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/1552-98-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/1552-99-0x0000000000280000-0x0000000000295000-memory.dmp

            Filesize

            84KB

          • memory/1552-97-0x0000000000890000-0x0000000000B93000-memory.dmp

            Filesize

            3.0MB

          • memory/1552-93-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/1552-92-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/1552-91-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/2040-101-0x0000000000FF0000-0x0000000000FFA000-memory.dmp

            Filesize

            40KB

          • memory/2040-102-0x0000000000120000-0x000000000014F000-memory.dmp

            Filesize

            188KB

          • memory/2040-103-0x0000000000120000-0x000000000014F000-memory.dmp

            Filesize

            188KB