Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 06:59

General

  • Target

    Aztexnika Ltd BAKU Order.xls

  • Size

    1.5MB

  • MD5

    0096434371fec7c2352199a7c5d746d8

  • SHA1

    42d939a4fb5bd3ab37b20239d181cac781b9ec60

  • SHA256

    13cdbb613bb0df701013068c650cf252acfbd5034710710ab099d7c75fd41d30

  • SHA512

    c684c087e78df4bc1e904f66bbd38b497e3475e41ea5a1db3ec847ffdb11b267a368810c6dc4ec8cbada53c365b30d318e6c169d7d5611b572ac9d0b2fd69029

  • SSDEEP

    24576:XzxXXXXXXXXXXXXUXXXXXXXXXXXXXXXXDWmhxr5XXXXXXXXXXXXUXXXXXXXrXXX/:YG8VBQ6Q

Malware Config

Extracted

Family

formbook

Campaign

f4ca

Decoy

omFHB5ajfJi1UEIEV9XcoRw=

UBjJkmQPyprdhcFF/bdCWQ==

evGKkBUj1je+otcfpw==

KgvGVeOATSt3nug0BIOm2JvOQycB

Lv6o3K0r9aSjI0lr9fg1txw=

LH1jJb/HieQpsEdqWCQTvX2PmsDVIeg=

99dte0XauJfk6Xv+uQxJFgA1gMktBA==

21FkkGB9gMniDQw2ffu6

r4lKBM/q6TZwVZfS

F+14qHeVWi56KdQ=

BgWXRsVoICMvvQ==

I+EozFl0Uy56KdQ=

xoXCgEllKEbWfjFCCLo=

qo9G1lXvvGt5GkxrLQWw

ORNlYic0PJ2ip4geEFSv

Yj+GFpvFxy0uVYx1fLI/XQ==

XL+veIKPjOTe4fjvFs+n

D2JKVAfuakXCAyoEvw==

voWJU81tH56wvt/vImbCcgVd

dVEcwFrmb8bZ4vXvFs+n

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Aztexnika Ltd BAKU Order.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1368
    • C:\Windows\SysWOW64\msdt.exe
      "C:\Windows\SysWOW64\msdt.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:940
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:680
        • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
          "C:\Users\Admin\AppData\Local\Temp\vjfiz.exe" C:\Users\Admin\AppData\Local\Temp\tysrzemvxjx.lq
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
            "C:\Users\Admin\AppData\Local\Temp\vjfiz.exe"
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\dvicdpxumc.gsh
      Filesize

      185KB

      MD5

      6bff3f9f5f10ca6c482120d288b62b08

      SHA1

      e6e72efca642290d5daaf4c8b2fe5a759e1eadd7

      SHA256

      499c77843bfd10fce945eab5d76cd783cd1f21aba38a1f36f854825d1f2083da

      SHA512

      ba7dd6f593bca04792711c46f22137841efc1663aee27c8bc1fe99bc057b5475ef9240880e2a391eed5e99f59142fb49d3d35d8fc558e096127c601ece4f1d2a

    • C:\Users\Admin\AppData\Local\Temp\tysrzemvxjx.lq
      Filesize

      5KB

      MD5

      36cf5f2a5ec6b153ee2c785c517153fa

      SHA1

      21fb70c9c27ea827abd77d7adfef003acc7b1b03

      SHA256

      84a0d75969da88bc18370ded6588bca0d05525a24bc472c1c84bade9fc1c0479

      SHA512

      d80a2cd1c4d0f86c64e06b728f99a8dee2239f2f0652cc88b0cd02ee28fda16309b3b7cb70b5254821fcec4b6bee640a431f08986faae8f8173b09cee3c09521

    • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
      Filesize

      12KB

      MD5

      5d2a199396a0bd5027f1d471210eb446

      SHA1

      3237dea6926772be66227d29a9b361305734af5a

      SHA256

      ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

      SHA512

      899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

    • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
      Filesize

      12KB

      MD5

      5d2a199396a0bd5027f1d471210eb446

      SHA1

      3237dea6926772be66227d29a9b361305734af5a

      SHA256

      ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

      SHA512

      899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

    • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
      Filesize

      12KB

      MD5

      5d2a199396a0bd5027f1d471210eb446

      SHA1

      3237dea6926772be66227d29a9b361305734af5a

      SHA256

      ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

      SHA512

      899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

    • C:\Users\Public\vbc.exe
      Filesize

      343KB

      MD5

      0870a4727fcd6ce557f017f0fed61f51

      SHA1

      6ad1abe4d5d4f44ea753fb10df927adb1f139f2e

      SHA256

      14afee34b6a36a32b34c61556e46fef92e6a2d9066c758308bb9caea4a94ae2a

      SHA512

      7a97ad7ab0f0f23883ca3ee33fdf5ecca2ee3d28df3295ba3b1f1a04b71c62c7dbb7c3bc41d13ac7a84e286b41d130ef4e07a9ad79e7146e9f44baca513a03c5

    • C:\Users\Public\vbc.exe
      Filesize

      343KB

      MD5

      0870a4727fcd6ce557f017f0fed61f51

      SHA1

      6ad1abe4d5d4f44ea753fb10df927adb1f139f2e

      SHA256

      14afee34b6a36a32b34c61556e46fef92e6a2d9066c758308bb9caea4a94ae2a

      SHA512

      7a97ad7ab0f0f23883ca3ee33fdf5ecca2ee3d28df3295ba3b1f1a04b71c62c7dbb7c3bc41d13ac7a84e286b41d130ef4e07a9ad79e7146e9f44baca513a03c5

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      770KB

      MD5

      65f6090dfb069aca962a59f6df9e6113

      SHA1

      879bad504dfcce1a591c97817f3ff1e63931cfd2

      SHA256

      32a302d8c235226d8cdda4d957f151df3e5736fdce7886e6c794f0648b2eb106

      SHA512

      4c0e5e1103749356dceaaaa312e853bda83ec14f2f12288e9020cdf42b6e80d4caaec03d1ef7f34d81ddf2da88e6160c0c711380c2a7d89012e660406cdbb987

    • \Users\Admin\AppData\Local\Temp\vjfiz.exe
      Filesize

      12KB

      MD5

      5d2a199396a0bd5027f1d471210eb446

      SHA1

      3237dea6926772be66227d29a9b361305734af5a

      SHA256

      ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

      SHA512

      899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

    • \Users\Admin\AppData\Local\Temp\vjfiz.exe
      Filesize

      12KB

      MD5

      5d2a199396a0bd5027f1d471210eb446

      SHA1

      3237dea6926772be66227d29a9b361305734af5a

      SHA256

      ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

      SHA512

      899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

    • \Users\Public\vbc.exe
      Filesize

      343KB

      MD5

      0870a4727fcd6ce557f017f0fed61f51

      SHA1

      6ad1abe4d5d4f44ea753fb10df927adb1f139f2e

      SHA256

      14afee34b6a36a32b34c61556e46fef92e6a2d9066c758308bb9caea4a94ae2a

      SHA512

      7a97ad7ab0f0f23883ca3ee33fdf5ecca2ee3d28df3295ba3b1f1a04b71c62c7dbb7c3bc41d13ac7a84e286b41d130ef4e07a9ad79e7146e9f44baca513a03c5

    • memory/680-61-0x0000000000000000-mapping.dmp
    • memory/1156-66-0x0000000000000000-mapping.dmp
    • memory/1280-81-0x0000000006C00000-0x0000000006D51000-memory.dmp
      Filesize

      1.3MB

    • memory/1280-91-0x0000000006D60000-0x0000000006EAB000-memory.dmp
      Filesize

      1.3MB

    • memory/1280-92-0x0000000006D60000-0x0000000006EAB000-memory.dmp
      Filesize

      1.3MB

    • memory/1280-79-0x0000000004B70000-0x0000000004C33000-memory.dmp
      Filesize

      780KB

    • memory/1368-74-0x0000000071E1D000-0x0000000071E28000-memory.dmp
      Filesize

      44KB

    • memory/1368-58-0x0000000074E41000-0x0000000074E43000-memory.dmp
      Filesize

      8KB

    • memory/1368-95-0x0000000071E1D000-0x0000000071E28000-memory.dmp
      Filesize

      44KB

    • memory/1368-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1368-55-0x0000000070E31000-0x0000000070E33000-memory.dmp
      Filesize

      8KB

    • memory/1368-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1368-57-0x0000000071E1D000-0x0000000071E28000-memory.dmp
      Filesize

      44KB

    • memory/1368-54-0x000000002FEE1000-0x000000002FEE4000-memory.dmp
      Filesize

      12KB

    • memory/1808-90-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1808-89-0x0000000001EF0000-0x0000000001F7F000-memory.dmp
      Filesize

      572KB

    • memory/1808-88-0x0000000002390000-0x0000000002693000-memory.dmp
      Filesize

      3.0MB

    • memory/1808-82-0x0000000000000000-mapping.dmp
    • memory/1808-86-0x00000000003F0000-0x00000000004E4000-memory.dmp
      Filesize

      976KB

    • memory/1808-87-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1940-85-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1940-83-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1940-80-0x00000000001A0000-0x00000000001B0000-memory.dmp
      Filesize

      64KB

    • memory/1940-72-0x00000000004012B0-mapping.dmp
    • memory/1940-78-0x0000000000160000-0x0000000000170000-memory.dmp
      Filesize

      64KB

    • memory/1940-77-0x0000000000A60000-0x0000000000D63000-memory.dmp
      Filesize

      3.0MB

    • memory/1940-76-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1940-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB