Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 10:32

General

  • Target

    Copy of Georgia- Order-Dec(009).xls

  • Size

    1.7MB

  • MD5

    578ded3f250d228ab69bf49250bfef8a

  • SHA1

    6fae8735bc436a74e689acb67185a34b6532d20b

  • SHA256

    38661fc2ada2deea37d86d9b529685fd5b9986b39d8ca08460d0ed03cb690fe7

  • SHA512

    962bddc5563256a41ffe68e06ac2405baee92c8ea1da0a1b1a873b3ecc386cf3919888db6ff82fec7adbf596263e215a0af07b8da30182a07a38a3550b84b90e

  • SSDEEP

    24576:mzxXXXXXXXXXXXXUXXXXXXXXXXXXXXXXDcm6Kr5XXXXXXXXXXXXUXXXXXXXrXXX3:7cKfXmX+g3Y

Malware Config

Extracted

Family

formbook

Campaign

henz

Decoy

IxWMb+jVsoinShuZJzk=

TPfKgQZ//oGnKr/J

EsK0WxD5kY65XOW1Td/5CxSUpCUytR7M

KebSmiCP9p8yUw==

HAt/ljkEuqMLHOLCi53Pv8MKX9qk

CY4ogZTwJc4vSw==

WWDIx5UYUDyepntE0YIAPca3/rI=

+Pkr01Lfb2rME7bL

S5nyK0p8jS2xdwQ=

W/oqvlO57LfkLcLHnQ==

zrrwtqkTLwxulm4l8FGopw==

AqucYext8bzFbOKthIm8E6gfVkUHxKY=

OfnjeDs78+RTcz4OHRl+

XKf1wwpZR5hLLjHgmUGOpQ==

JMyhSLoJPTCwn5o9zX2d8i1+

Wk54MBsDhWSVbnIRkQ==

7aaYR/tOhh9piTw5/KHSRwuK2iqgafw7pQ==

hH/EYxN+jC2xdwQ=

S0F4ORqDjS2xdwQ=

0o/UwXnuJ+sJp0cOHRl+

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 5 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Copy of Georgia- Order-Dec(009).xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2036
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1924
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Users\Admin\AppData\Local\Temp\mgcnarcr.exe
          "C:\Users\Admin\AppData\Local\Temp\mgcnarcr.exe" C:\Users\Admin\AppData\Local\Temp\vlxbs.ov
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1016
          • C:\Users\Admin\AppData\Local\Temp\mgcnarcr.exe
            "C:\Users\Admin\AppData\Local\Temp\mgcnarcr.exe"
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1380

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\agdyiiozd.dj
      Filesize

      185KB

      MD5

      8520fcd740ae8dba637ce38a08aa00dd

      SHA1

      41a9a2b013c0d2960c8857b8bc84dd653082d6ad

      SHA256

      07761f1a54c9303aa0aa8bbce8194755d0ca7bc88e538ffb219a866c58d095f7

      SHA512

      3175ca05178c27cd23387862a3e46dfaf486135398e5e3c3b1f54024ae97d3d4dfc2d45a579a967cd1a2ad1102ab166c41e6416d9adc7345d4456f0ac3f45b69

    • C:\Users\Admin\AppData\Local\Temp\mgcnarcr.exe
      Filesize

      276KB

      MD5

      a4504630a829106ffe9c933d42f36bbb

      SHA1

      e8e982a74bd67569151faee0c64009e16d5ac0fe

      SHA256

      9f251b7deed7cbc442adcad06889f47507f88ba31ac520d9a68330bc34177b86

      SHA512

      fc116bc1d3c6a3b9c393039c6616aa100103d595f1ad5f20eaf8c93e7f5cbaac65372f473662e2ba7067d638656243c7b297a0a7214b1bab9115410eb2dd702e

    • C:\Users\Admin\AppData\Local\Temp\mgcnarcr.exe
      Filesize

      276KB

      MD5

      a4504630a829106ffe9c933d42f36bbb

      SHA1

      e8e982a74bd67569151faee0c64009e16d5ac0fe

      SHA256

      9f251b7deed7cbc442adcad06889f47507f88ba31ac520d9a68330bc34177b86

      SHA512

      fc116bc1d3c6a3b9c393039c6616aa100103d595f1ad5f20eaf8c93e7f5cbaac65372f473662e2ba7067d638656243c7b297a0a7214b1bab9115410eb2dd702e

    • C:\Users\Admin\AppData\Local\Temp\mgcnarcr.exe
      Filesize

      276KB

      MD5

      a4504630a829106ffe9c933d42f36bbb

      SHA1

      e8e982a74bd67569151faee0c64009e16d5ac0fe

      SHA256

      9f251b7deed7cbc442adcad06889f47507f88ba31ac520d9a68330bc34177b86

      SHA512

      fc116bc1d3c6a3b9c393039c6616aa100103d595f1ad5f20eaf8c93e7f5cbaac65372f473662e2ba7067d638656243c7b297a0a7214b1bab9115410eb2dd702e

    • C:\Users\Admin\AppData\Local\Temp\vlxbs.ov
      Filesize

      5KB

      MD5

      bbc68f2635639f851b08d3d17a8b2d9e

      SHA1

      175f39b67de795b3fefd7d5557c5e605adf5be66

      SHA256

      4695219037c3c23b2d9f234e4d462668485ecd20e19490a8d0ff0d8f5a57ac6f

      SHA512

      2f6c37b86ef8f2fa6d76dd8c0439da52e3c23f1f398b9df6e26c0d9cb4b7b383d344a9eea4fb4d1ea62bf917b8b18d13ba6be0e1dd83598556cd2102eb5eb451

    • C:\Users\Public\vbc.exe
      Filesize

      332KB

      MD5

      bd195fcc1bc2526caece8e6cbb918f48

      SHA1

      eaec33d106d9b03539a955b88875125e28722aaa

      SHA256

      8f27678055ab4ac8cb325572c97f62a1f651dc27808089bc8375aea288ec0f3d

      SHA512

      4c6d9da306dedb3464769ee4af1f1972e35cc0eab6aa63d280d07d5b55c91cb284e39ffa8e352d0ac96c27fda5998f2dbd6fd8215a808a984d178e9ad4ac0765

    • C:\Users\Public\vbc.exe
      Filesize

      332KB

      MD5

      bd195fcc1bc2526caece8e6cbb918f48

      SHA1

      eaec33d106d9b03539a955b88875125e28722aaa

      SHA256

      8f27678055ab4ac8cb325572c97f62a1f651dc27808089bc8375aea288ec0f3d

      SHA512

      4c6d9da306dedb3464769ee4af1f1972e35cc0eab6aa63d280d07d5b55c91cb284e39ffa8e352d0ac96c27fda5998f2dbd6fd8215a808a984d178e9ad4ac0765

    • \Users\Admin\AppData\Local\Temp\mgcnarcr.exe
      Filesize

      276KB

      MD5

      a4504630a829106ffe9c933d42f36bbb

      SHA1

      e8e982a74bd67569151faee0c64009e16d5ac0fe

      SHA256

      9f251b7deed7cbc442adcad06889f47507f88ba31ac520d9a68330bc34177b86

      SHA512

      fc116bc1d3c6a3b9c393039c6616aa100103d595f1ad5f20eaf8c93e7f5cbaac65372f473662e2ba7067d638656243c7b297a0a7214b1bab9115410eb2dd702e

    • \Users\Admin\AppData\Local\Temp\mgcnarcr.exe
      Filesize

      276KB

      MD5

      a4504630a829106ffe9c933d42f36bbb

      SHA1

      e8e982a74bd67569151faee0c64009e16d5ac0fe

      SHA256

      9f251b7deed7cbc442adcad06889f47507f88ba31ac520d9a68330bc34177b86

      SHA512

      fc116bc1d3c6a3b9c393039c6616aa100103d595f1ad5f20eaf8c93e7f5cbaac65372f473662e2ba7067d638656243c7b297a0a7214b1bab9115410eb2dd702e

    • \Users\Admin\AppData\Local\Temp\mgcnarcr.exe
      Filesize

      276KB

      MD5

      a4504630a829106ffe9c933d42f36bbb

      SHA1

      e8e982a74bd67569151faee0c64009e16d5ac0fe

      SHA256

      9f251b7deed7cbc442adcad06889f47507f88ba31ac520d9a68330bc34177b86

      SHA512

      fc116bc1d3c6a3b9c393039c6616aa100103d595f1ad5f20eaf8c93e7f5cbaac65372f473662e2ba7067d638656243c7b297a0a7214b1bab9115410eb2dd702e

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      927KB

      MD5

      7fd80b1cc72dc580c02ca4cfbfb2592d

      SHA1

      18da905af878b27151b359cf1a7d0a650764e8a1

      SHA256

      1e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190

      SHA512

      13f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3

    • \Users\Public\vbc.exe
      Filesize

      332KB

      MD5

      bd195fcc1bc2526caece8e6cbb918f48

      SHA1

      eaec33d106d9b03539a955b88875125e28722aaa

      SHA256

      8f27678055ab4ac8cb325572c97f62a1f651dc27808089bc8375aea288ec0f3d

      SHA512

      4c6d9da306dedb3464769ee4af1f1972e35cc0eab6aa63d280d07d5b55c91cb284e39ffa8e352d0ac96c27fda5998f2dbd6fd8215a808a984d178e9ad4ac0765

    • \Users\Public\vbc.exe
      Filesize

      332KB

      MD5

      bd195fcc1bc2526caece8e6cbb918f48

      SHA1

      eaec33d106d9b03539a955b88875125e28722aaa

      SHA256

      8f27678055ab4ac8cb325572c97f62a1f651dc27808089bc8375aea288ec0f3d

      SHA512

      4c6d9da306dedb3464769ee4af1f1972e35cc0eab6aa63d280d07d5b55c91cb284e39ffa8e352d0ac96c27fda5998f2dbd6fd8215a808a984d178e9ad4ac0765

    • \Users\Public\vbc.exe
      Filesize

      332KB

      MD5

      bd195fcc1bc2526caece8e6cbb918f48

      SHA1

      eaec33d106d9b03539a955b88875125e28722aaa

      SHA256

      8f27678055ab4ac8cb325572c97f62a1f651dc27808089bc8375aea288ec0f3d

      SHA512

      4c6d9da306dedb3464769ee4af1f1972e35cc0eab6aa63d280d07d5b55c91cb284e39ffa8e352d0ac96c27fda5998f2dbd6fd8215a808a984d178e9ad4ac0765

    • memory/1016-70-0x0000000000000000-mapping.dmp
    • memory/1260-92-0x0000000004AF0000-0x0000000004B9C000-memory.dmp
      Filesize

      688KB

    • memory/1260-91-0x0000000004AF0000-0x0000000004B9C000-memory.dmp
      Filesize

      688KB

    • memory/1260-82-0x0000000006080000-0x00000000061EE000-memory.dmp
      Filesize

      1.4MB

    • memory/1380-84-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1380-80-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB

    • memory/1380-81-0x00000000001F0000-0x0000000000200000-memory.dmp
      Filesize

      64KB

    • memory/1380-78-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1380-76-0x00000000004012B0-mapping.dmp
    • memory/1380-79-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1472-83-0x0000000000000000-mapping.dmp
    • memory/1472-88-0x0000000001E60000-0x0000000002163000-memory.dmp
      Filesize

      3.0MB

    • memory/1472-90-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1472-89-0x0000000001D00000-0x0000000001D8F000-memory.dmp
      Filesize

      572KB

    • memory/1472-86-0x0000000000250000-0x000000000026F000-memory.dmp
      Filesize

      124KB

    • memory/1472-87-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1492-64-0x0000000000000000-mapping.dmp
    • memory/2036-58-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/2036-54-0x000000002FC31000-0x000000002FC34000-memory.dmp
      Filesize

      12KB

    • memory/2036-60-0x000000007259D000-0x00000000725A8000-memory.dmp
      Filesize

      44KB

    • memory/2036-57-0x000000007259D000-0x00000000725A8000-memory.dmp
      Filesize

      44KB

    • memory/2036-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2036-55-0x00000000715B1000-0x00000000715B3000-memory.dmp
      Filesize

      8KB

    • memory/2036-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2036-95-0x000000007259D000-0x00000000725A8000-memory.dmp
      Filesize

      44KB