Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 06:17

General

  • Target

    DETAILS OF BANK TRANSFER USD48908,00.xls

  • Size

    1.3MB

  • MD5

    d085e17676c94c8823ae62adb80b30a0

  • SHA1

    a5525bd1ec686d2d6cd3776236e831473d1a310f

  • SHA256

    5a5817fe411771135283c96d05ac670e36251ba2ed0d6e900d2e0e6952591573

  • SHA512

    4b2b304130105138cfec8d53f6535a4ef7257b215d031b5e34c10fe02a518e5d1f0ed323a5758acd6f837c27328e93977937b3ebc19ba284dc94cb228fc9c1d7

  • SSDEEP

    24576:HLKiSSMMednEhakAmmjmCakAmmjmt+MXU/akAmmjm4+MXU+/WV2222222222222x:HLK2MCaaoxaaoa+MXsaaoT+MXYv

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

sa79

Decoy

aidigify.com

angelavamundson.xyz

glicotoday.fun

agencyforbuyers.com

blacklifecoachquiz.com

4e6aqw.site

huawei1990.com

diyetcay.online

chesirechefs.co.uk

generalhospitaleu.africa

hfewha.xyz

lemons2cents.com

rahilprakash.com

kave.tech

netlexfrance.net

youthexsa.africa

car-covers-40809.com

bambooactive.store

fotobugil48.com

kuhler.club

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\DETAILS OF BANK TRANSFER USD48908,00.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1972
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\txvsmr.exe"
        3⤵
          PID:1988
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:444
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Users\Admin\AppData\Local\Temp\txvsmr.exe
          "C:\Users\Admin\AppData\Local\Temp\txvsmr.exe" C:\Users\Admin\AppData\Local\Temp\vjztk.pgz
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1020
          • C:\Users\Admin\AppData\Local\Temp\txvsmr.exe
            "C:\Users\Admin\AppData\Local\Temp\txvsmr.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\683186CA.emf
      Filesize

      1.4MB

      MD5

      5c65827565e89d5357d6f81294701c19

      SHA1

      600aa1899bdc58d12671774e84033366dc931c04

      SHA256

      dec6f35ceb48260f3ba4e6487c48d3f97b274f2eff29cab00c2c7e677eef4b4f

      SHA512

      052c177c606d30f4f3b658f60bb3643fffec498cc8fa931b4380aa6b93ac20fa9ef4600645740e99ba2f6d43e333fe783378d14395132819d6fb44787aad196a

    • C:\Users\Admin\AppData\Local\Temp\esziirk.o
      Filesize

      205KB

      MD5

      75457929f4a752e804b5af8a2db248ed

      SHA1

      0de162defe9db66d15bd5be6ee16d0b64674f6cd

      SHA256

      3122ab74380f4869732e0ac0d7967d815ad179d76dce47700ecc9c06631036d1

      SHA512

      c62202e6a59fb3de3991387ec7d0c3ab6bf52857fe8e36150e4b6969d1ceeaee4cac4d90586530650ffda1311c2b2a9ca82a909352b21608a240951bc5eba833

    • C:\Users\Admin\AppData\Local\Temp\txvsmr.exe
      Filesize

      138KB

      MD5

      7db58419fb74e71cadb4ba4a640aff4f

      SHA1

      987056519492e6395c1b43412458211ba2d3e26e

      SHA256

      57e109d63f79d3a467078222abcd8ec380995e867b034de74b28dc0ffd211f7f

      SHA512

      57c90ec48634d7c613e19d15d0f464dc1e9c7ade1a5bc0a4df90918fe60e1b5f53d792b938c83de96ef8dc2af19385b0b398830ca192d56817c0aa3158a7a3b4

    • C:\Users\Admin\AppData\Local\Temp\txvsmr.exe
      Filesize

      138KB

      MD5

      7db58419fb74e71cadb4ba4a640aff4f

      SHA1

      987056519492e6395c1b43412458211ba2d3e26e

      SHA256

      57e109d63f79d3a467078222abcd8ec380995e867b034de74b28dc0ffd211f7f

      SHA512

      57c90ec48634d7c613e19d15d0f464dc1e9c7ade1a5bc0a4df90918fe60e1b5f53d792b938c83de96ef8dc2af19385b0b398830ca192d56817c0aa3158a7a3b4

    • C:\Users\Admin\AppData\Local\Temp\txvsmr.exe
      Filesize

      138KB

      MD5

      7db58419fb74e71cadb4ba4a640aff4f

      SHA1

      987056519492e6395c1b43412458211ba2d3e26e

      SHA256

      57e109d63f79d3a467078222abcd8ec380995e867b034de74b28dc0ffd211f7f

      SHA512

      57c90ec48634d7c613e19d15d0f464dc1e9c7ade1a5bc0a4df90918fe60e1b5f53d792b938c83de96ef8dc2af19385b0b398830ca192d56817c0aa3158a7a3b4

    • C:\Users\Admin\AppData\Local\Temp\txvsmr.exe
      Filesize

      138KB

      MD5

      7db58419fb74e71cadb4ba4a640aff4f

      SHA1

      987056519492e6395c1b43412458211ba2d3e26e

      SHA256

      57e109d63f79d3a467078222abcd8ec380995e867b034de74b28dc0ffd211f7f

      SHA512

      57c90ec48634d7c613e19d15d0f464dc1e9c7ade1a5bc0a4df90918fe60e1b5f53d792b938c83de96ef8dc2af19385b0b398830ca192d56817c0aa3158a7a3b4

    • C:\Users\Admin\AppData\Local\Temp\vjztk.pgz
      Filesize

      5KB

      MD5

      43ebf30be88b2ecff93689b83917ce96

      SHA1

      6d55a0d7e7372243f85507af410ed75c24fbe817

      SHA256

      919c2f5284ba0afb2bc1bb21085c21f6e906cef0582cceb0a05d89803dd3ee5c

      SHA512

      3ca216e568f7cffb1d2de01227c943681c823bb00baaa9f4b53c0e1f74971feedaeae16e20aef9dfa7c8b74c6d73cfb6f3a86e44c54c0420c4efbb6baf6c6d1d

    • C:\Users\Public\vbc.exe
      Filesize

      292KB

      MD5

      cd375ab06baa7632e9c4e7c951228ef1

      SHA1

      191c0f1539b7f10bac1f03ed2a73195ece5408b2

      SHA256

      4431648599d5c8d9ed6324d5cfaccf83daaecf91b9637b1cf308b8004ca43757

      SHA512

      fbf2cce383ec328e014251571a082a8d17dffa310f0aaf6411beae59a0bb9d870ce0f8d146b20655bc08e59541c7652377cec0bb0fbeba793ae6af42c398b3d8

    • C:\Users\Public\vbc.exe
      Filesize

      292KB

      MD5

      cd375ab06baa7632e9c4e7c951228ef1

      SHA1

      191c0f1539b7f10bac1f03ed2a73195ece5408b2

      SHA256

      4431648599d5c8d9ed6324d5cfaccf83daaecf91b9637b1cf308b8004ca43757

      SHA512

      fbf2cce383ec328e014251571a082a8d17dffa310f0aaf6411beae59a0bb9d870ce0f8d146b20655bc08e59541c7652377cec0bb0fbeba793ae6af42c398b3d8

    • C:\Users\Public\vbc.exe
      Filesize

      292KB

      MD5

      cd375ab06baa7632e9c4e7c951228ef1

      SHA1

      191c0f1539b7f10bac1f03ed2a73195ece5408b2

      SHA256

      4431648599d5c8d9ed6324d5cfaccf83daaecf91b9637b1cf308b8004ca43757

      SHA512

      fbf2cce383ec328e014251571a082a8d17dffa310f0aaf6411beae59a0bb9d870ce0f8d146b20655bc08e59541c7652377cec0bb0fbeba793ae6af42c398b3d8

    • \Users\Admin\AppData\Local\Temp\txvsmr.exe
      Filesize

      138KB

      MD5

      7db58419fb74e71cadb4ba4a640aff4f

      SHA1

      987056519492e6395c1b43412458211ba2d3e26e

      SHA256

      57e109d63f79d3a467078222abcd8ec380995e867b034de74b28dc0ffd211f7f

      SHA512

      57c90ec48634d7c613e19d15d0f464dc1e9c7ade1a5bc0a4df90918fe60e1b5f53d792b938c83de96ef8dc2af19385b0b398830ca192d56817c0aa3158a7a3b4

    • \Users\Admin\AppData\Local\Temp\txvsmr.exe
      Filesize

      138KB

      MD5

      7db58419fb74e71cadb4ba4a640aff4f

      SHA1

      987056519492e6395c1b43412458211ba2d3e26e

      SHA256

      57e109d63f79d3a467078222abcd8ec380995e867b034de74b28dc0ffd211f7f

      SHA512

      57c90ec48634d7c613e19d15d0f464dc1e9c7ade1a5bc0a4df90918fe60e1b5f53d792b938c83de96ef8dc2af19385b0b398830ca192d56817c0aa3158a7a3b4

    • \Users\Admin\AppData\Local\Temp\txvsmr.exe
      Filesize

      138KB

      MD5

      7db58419fb74e71cadb4ba4a640aff4f

      SHA1

      987056519492e6395c1b43412458211ba2d3e26e

      SHA256

      57e109d63f79d3a467078222abcd8ec380995e867b034de74b28dc0ffd211f7f

      SHA512

      57c90ec48634d7c613e19d15d0f464dc1e9c7ade1a5bc0a4df90918fe60e1b5f53d792b938c83de96ef8dc2af19385b0b398830ca192d56817c0aa3158a7a3b4

    • \Users\Public\vbc.exe
      Filesize

      292KB

      MD5

      cd375ab06baa7632e9c4e7c951228ef1

      SHA1

      191c0f1539b7f10bac1f03ed2a73195ece5408b2

      SHA256

      4431648599d5c8d9ed6324d5cfaccf83daaecf91b9637b1cf308b8004ca43757

      SHA512

      fbf2cce383ec328e014251571a082a8d17dffa310f0aaf6411beae59a0bb9d870ce0f8d146b20655bc08e59541c7652377cec0bb0fbeba793ae6af42c398b3d8

    • memory/1196-91-0x0000000004CC0000-0x0000000004DA5000-memory.dmp
      Filesize

      916KB

    • memory/1196-95-0x0000000006960000-0x0000000006A57000-memory.dmp
      Filesize

      988KB

    • memory/1196-113-0x0000000007430000-0x00000000075C0000-memory.dmp
      Filesize

      1.6MB

    • memory/1196-110-0x0000000007430000-0x00000000075C0000-memory.dmp
      Filesize

      1.6MB

    • memory/1196-109-0x0000000007430000-0x00000000075C0000-memory.dmp
      Filesize

      1.6MB

    • memory/1196-88-0x0000000000080000-0x0000000000180000-memory.dmp
      Filesize

      1024KB

    • memory/1196-93-0x0000000003810000-0x0000000003910000-memory.dmp
      Filesize

      1024KB

    • memory/1444-100-0x0000000000E10000-0x0000000000E1E000-memory.dmp
      Filesize

      56KB

    • memory/1444-104-0x0000000002220000-0x0000000002523000-memory.dmp
      Filesize

      3.0MB

    • memory/1444-108-0x0000000000980000-0x0000000000A13000-memory.dmp
      Filesize

      588KB

    • memory/1444-98-0x0000000000E10000-0x0000000000E1E000-memory.dmp
      Filesize

      56KB

    • memory/1444-105-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/1444-102-0x0000000000E10000-0x0000000000E1E000-memory.dmp
      Filesize

      56KB

    • memory/1444-103-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/1516-92-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1516-94-0x00000000006B0000-0x00000000006C4000-memory.dmp
      Filesize

      80KB

    • memory/1516-96-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1516-90-0x0000000000460000-0x0000000000474000-memory.dmp
      Filesize

      80KB

    • memory/1516-89-0x0000000000730000-0x0000000000A33000-memory.dmp
      Filesize

      3.0MB

    • memory/1516-84-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1972-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1972-122-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB