Analysis

  • max time kernel
    146s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-05-2022 06:57

General

  • Target

    DHL_AWB_NO#907853880911.xlsx

  • Size

    183KB

  • MD5

    bece4088b65375dedc691a405346fd23

  • SHA1

    8460d896a3fc1adc72a28906421866bfb1d28605

  • SHA256

    38ae577459ca9c000a1a5ae910e9b1768480a97aba71835caaa48ffdddc7622d

  • SHA512

    42d0ed9ec6943231052f342a84ba2276e08a4e23c85f30fee0ba2de7b6785d2f35bb97a15145526b7ef43488172b5f3ef95b9941d16291a548780be48af2ca9d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fw02

Decoy

payer-breakers.com

thesiscoper.com

rental-villa.com

scovikinnovations.com

hydh33.com

allmyshit.rest

lovejaclyn.com

vanessaruizwriting.com

dufonddelaclasse.com

kiddee168.com

monumentalmarketsllc.com

musclegainfatloss.com

avida.info

cosmo-wellness.net

dandelionfusedigital.com

oversizeloadbanners.com

konstelle.store

sdjnsbd.com

czoqg.xyz

5p6xljjse1lq.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\DHL_AWB_NO#907853880911.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\gdryhu.exe"
        3⤵
          PID:1756
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Users\Admin\AppData\Local\Temp\gdryhu.exe
          C:\Users\Admin\AppData\Local\Temp\gdryhu.exe C:\Users\Admin\AppData\Local\Temp\ljjnophbc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2024
          • C:\Users\Admin\AppData\Local\Temp\gdryhu.exe
            C:\Users\Admin\AppData\Local\Temp\gdryhu.exe C:\Users\Admin\AppData\Local\Temp\ljjnophbc
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1248

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\28xr11m9yus78zir0q
      Filesize

      184KB

      MD5

      c18ecccb1a5c01198e114c7817cadb41

      SHA1

      1c929b507aea94361ee10545e74d6df83bef9e8e

      SHA256

      ce7f152e604fa9a630bc01f0fba3cdd7b3a327664a433b35217cdb758dc38c03

      SHA512

      5c43e23b398c905581b13e19f3c116eba5dd6dd4aca94f6b9f7311668eeb3a07b8afa2704669eb61ba2d74f7e0eccf3601666e8c4dca9defb343a9d38dfbc8fa

    • C:\Users\Admin\AppData\Local\Temp\gdryhu.exe
      Filesize

      133KB

      MD5

      6cb342d81df646b9202540b45a542c7f

      SHA1

      aa25dfbc0e0f02b9a03abb37ed1ad07823da921b

      SHA256

      28ff489eaea3e3ac6823a03a03a34b83d407167b9cd268b6f608c6ed491e69db

      SHA512

      f61322002fc4f5be304999866a8c35fb7d150bf1f8b24ad35c946f0cea41d433b39186f1b5f70334550fff17fd082c546d79ad43a6314a923f68a9990909f2da

    • C:\Users\Admin\AppData\Local\Temp\gdryhu.exe
      Filesize

      133KB

      MD5

      6cb342d81df646b9202540b45a542c7f

      SHA1

      aa25dfbc0e0f02b9a03abb37ed1ad07823da921b

      SHA256

      28ff489eaea3e3ac6823a03a03a34b83d407167b9cd268b6f608c6ed491e69db

      SHA512

      f61322002fc4f5be304999866a8c35fb7d150bf1f8b24ad35c946f0cea41d433b39186f1b5f70334550fff17fd082c546d79ad43a6314a923f68a9990909f2da

    • C:\Users\Admin\AppData\Local\Temp\gdryhu.exe
      Filesize

      133KB

      MD5

      6cb342d81df646b9202540b45a542c7f

      SHA1

      aa25dfbc0e0f02b9a03abb37ed1ad07823da921b

      SHA256

      28ff489eaea3e3ac6823a03a03a34b83d407167b9cd268b6f608c6ed491e69db

      SHA512

      f61322002fc4f5be304999866a8c35fb7d150bf1f8b24ad35c946f0cea41d433b39186f1b5f70334550fff17fd082c546d79ad43a6314a923f68a9990909f2da

    • C:\Users\Admin\AppData\Local\Temp\ljjnophbc
      Filesize

      5KB

      MD5

      ea1f80a2a3780a11d7d48c2214377b76

      SHA1

      a522820b83aa2b0fe231ae58fa7fc74376003bf8

      SHA256

      3dc7dd2b1e8db2568c08e6e6eaf0c8b237df9f5a5363cc70c5a1d255741e3c91

      SHA512

      d974929984e03cfd5b26303bed94ab9b4e61fa5bf1f1906d3e08a4cb085b35869b413b699695d0b9c19b77e67181ff29b486b785cda44b2f3043e1653c92d611

    • C:\Users\Public\vbc.exe
      Filesize

      298KB

      MD5

      6cc7f4dc6d60f6b01b7164532f4d4fe6

      SHA1

      1dbf0fe6eb6c43494507f2cb286eac424ef87e79

      SHA256

      42d8b7f214ab4c51c337d3abfaa9107f0e8fd78801311e205cd484e4b65fb440

      SHA512

      1c4b1d5d3cb852eb1f985293a8ab085a416079ab6f71ad7b29866843cb27d6840678a7bdf84252f5952a4037341fd946a201704fd18ddf1aa857960dc7c234de

    • C:\Users\Public\vbc.exe
      Filesize

      298KB

      MD5

      6cc7f4dc6d60f6b01b7164532f4d4fe6

      SHA1

      1dbf0fe6eb6c43494507f2cb286eac424ef87e79

      SHA256

      42d8b7f214ab4c51c337d3abfaa9107f0e8fd78801311e205cd484e4b65fb440

      SHA512

      1c4b1d5d3cb852eb1f985293a8ab085a416079ab6f71ad7b29866843cb27d6840678a7bdf84252f5952a4037341fd946a201704fd18ddf1aa857960dc7c234de

    • \Users\Admin\AppData\Local\Temp\gdryhu.exe
      Filesize

      133KB

      MD5

      6cb342d81df646b9202540b45a542c7f

      SHA1

      aa25dfbc0e0f02b9a03abb37ed1ad07823da921b

      SHA256

      28ff489eaea3e3ac6823a03a03a34b83d407167b9cd268b6f608c6ed491e69db

      SHA512

      f61322002fc4f5be304999866a8c35fb7d150bf1f8b24ad35c946f0cea41d433b39186f1b5f70334550fff17fd082c546d79ad43a6314a923f68a9990909f2da

    • \Users\Admin\AppData\Local\Temp\gdryhu.exe
      Filesize

      133KB

      MD5

      6cb342d81df646b9202540b45a542c7f

      SHA1

      aa25dfbc0e0f02b9a03abb37ed1ad07823da921b

      SHA256

      28ff489eaea3e3ac6823a03a03a34b83d407167b9cd268b6f608c6ed491e69db

      SHA512

      f61322002fc4f5be304999866a8c35fb7d150bf1f8b24ad35c946f0cea41d433b39186f1b5f70334550fff17fd082c546d79ad43a6314a923f68a9990909f2da

    • \Users\Admin\AppData\Local\Temp\gdryhu.exe
      Filesize

      133KB

      MD5

      6cb342d81df646b9202540b45a542c7f

      SHA1

      aa25dfbc0e0f02b9a03abb37ed1ad07823da921b

      SHA256

      28ff489eaea3e3ac6823a03a03a34b83d407167b9cd268b6f608c6ed491e69db

      SHA512

      f61322002fc4f5be304999866a8c35fb7d150bf1f8b24ad35c946f0cea41d433b39186f1b5f70334550fff17fd082c546d79ad43a6314a923f68a9990909f2da

    • \Users\Public\vbc.exe
      Filesize

      298KB

      MD5

      6cc7f4dc6d60f6b01b7164532f4d4fe6

      SHA1

      1dbf0fe6eb6c43494507f2cb286eac424ef87e79

      SHA256

      42d8b7f214ab4c51c337d3abfaa9107f0e8fd78801311e205cd484e4b65fb440

      SHA512

      1c4b1d5d3cb852eb1f985293a8ab085a416079ab6f71ad7b29866843cb27d6840678a7bdf84252f5952a4037341fd946a201704fd18ddf1aa857960dc7c234de

    • \Users\Public\vbc.exe
      Filesize

      298KB

      MD5

      6cc7f4dc6d60f6b01b7164532f4d4fe6

      SHA1

      1dbf0fe6eb6c43494507f2cb286eac424ef87e79

      SHA256

      42d8b7f214ab4c51c337d3abfaa9107f0e8fd78801311e205cd484e4b65fb440

      SHA512

      1c4b1d5d3cb852eb1f985293a8ab085a416079ab6f71ad7b29866843cb27d6840678a7bdf84252f5952a4037341fd946a201704fd18ddf1aa857960dc7c234de

    • \Users\Public\vbc.exe
      Filesize

      298KB

      MD5

      6cc7f4dc6d60f6b01b7164532f4d4fe6

      SHA1

      1dbf0fe6eb6c43494507f2cb286eac424ef87e79

      SHA256

      42d8b7f214ab4c51c337d3abfaa9107f0e8fd78801311e205cd484e4b65fb440

      SHA512

      1c4b1d5d3cb852eb1f985293a8ab085a416079ab6f71ad7b29866843cb27d6840678a7bdf84252f5952a4037341fd946a201704fd18ddf1aa857960dc7c234de

    • memory/1056-58-0x00000000764C1000-0x00000000764C3000-memory.dmp
      Filesize

      8KB

    • memory/1056-54-0x000000002F311000-0x000000002F314000-memory.dmp
      Filesize

      12KB

    • memory/1056-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1056-57-0x000000007237D000-0x0000000072388000-memory.dmp
      Filesize

      44KB

    • memory/1056-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1056-55-0x0000000071391000-0x0000000071393000-memory.dmp
      Filesize

      8KB

    • memory/1220-85-0x0000000006490000-0x00000000065D4000-memory.dmp
      Filesize

      1.3MB

    • memory/1220-92-0x0000000004E40000-0x0000000004F09000-memory.dmp
      Filesize

      804KB

    • memory/1220-82-0x0000000004D00000-0x0000000004E33000-memory.dmp
      Filesize

      1.2MB

    • memory/1248-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1248-79-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1248-80-0x0000000000170000-0x0000000000184000-memory.dmp
      Filesize

      80KB

    • memory/1248-81-0x00000000009C0000-0x0000000000CC3000-memory.dmp
      Filesize

      3.0MB

    • memory/1248-84-0x00000000001C0000-0x00000000001D4000-memory.dmp
      Filesize

      80KB

    • memory/1248-76-0x000000000041F150-mapping.dmp
    • memory/1644-63-0x0000000000000000-mapping.dmp
    • memory/1756-87-0x0000000000000000-mapping.dmp
    • memory/2012-86-0x0000000000000000-mapping.dmp
    • memory/2012-89-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/2012-90-0x00000000020E0000-0x00000000023E3000-memory.dmp
      Filesize

      3.0MB

    • memory/2012-91-0x0000000000470000-0x0000000000503000-memory.dmp
      Filesize

      588KB

    • memory/2012-88-0x0000000049EB0000-0x0000000049EFC000-memory.dmp
      Filesize

      304KB

    • memory/2024-69-0x0000000000000000-mapping.dmp