Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 06:17

General

  • Target

    DHL Invoice JEDR001193478.xls

  • Size

    1.3MB

  • MD5

    fda7cc3767b509751d3c14700c9bbf66

  • SHA1

    3f2a9ae3c98ab30f27a37e6515de4475471812f9

  • SHA256

    dc81b5b7a452a87fb69375b84afaeebd797411b314f5c8422dfa0d180226b354

  • SHA512

    b7476ae3fb8072cf33b2a0686febec558e5b40794c5a8d1462f6cefbacafd6170a177299840b2e02e1ae349ff068191c286333ddeb2ddac659d0c66ac2a5a7b2

  • SSDEEP

    24576:ILKWSSMMednEhakAmmjmCakAmmjmt+MXUjakAmmjmT+MXUYP+222222222222228:ILKaMCaaoxaaoa+MXoaao4+MXC01tc

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\DHL Invoice JEDR001193478.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1972
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:520
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1092
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A30F8926.emf
      Filesize

      1.4MB

      MD5

      5c65827565e89d5357d6f81294701c19

      SHA1

      600aa1899bdc58d12671774e84033366dc931c04

      SHA256

      dec6f35ceb48260f3ba4e6487c48d3f97b274f2eff29cab00c2c7e677eef4b4f

      SHA512

      052c177c606d30f4f3b658f60bb3643fffec498cc8fa931b4380aa6b93ac20fa9ef4600645740e99ba2f6d43e333fe783378d14395132819d6fb44787aad196a

    • C:\Users\Public\vbc.exe
      Filesize

      1.8MB

      MD5

      e4a076e7e4ef7dda7760195ed7e69a63

      SHA1

      01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

      SHA256

      1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

      SHA512

      8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

    • C:\Users\Public\vbc.exe
      Filesize

      1.8MB

      MD5

      e4a076e7e4ef7dda7760195ed7e69a63

      SHA1

      01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

      SHA256

      1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

      SHA512

      8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

    • C:\Users\Public\vbc.exe
      Filesize

      1.8MB

      MD5

      e4a076e7e4ef7dda7760195ed7e69a63

      SHA1

      01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

      SHA256

      1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

      SHA512

      8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

    • \Users\Public\vbc.exe
      Filesize

      1.8MB

      MD5

      e4a076e7e4ef7dda7760195ed7e69a63

      SHA1

      01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

      SHA256

      1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

      SHA512

      8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

    • memory/1088-97-0x0000000000050000-0x0000000000072000-memory.dmp
      Filesize

      136KB

    • memory/1088-104-0x00000000021E0000-0x0000000002273000-memory.dmp
      Filesize

      588KB

    • memory/1088-102-0x00000000001A0000-0x00000000001CF000-memory.dmp
      Filesize

      188KB

    • memory/1088-101-0x0000000001ED0000-0x00000000021D3000-memory.dmp
      Filesize

      3.0MB

    • memory/1088-100-0x00000000001A0000-0x00000000001CF000-memory.dmp
      Filesize

      188KB

    • memory/1088-99-0x0000000000050000-0x0000000000072000-memory.dmp
      Filesize

      136KB

    • memory/1092-77-0x00000000024E0000-0x0000000002520000-memory.dmp
      Filesize

      256KB

    • memory/1092-80-0x00000000024E0000-0x0000000002520000-memory.dmp
      Filesize

      256KB

    • memory/1092-81-0x00000000024E0000-0x0000000002520000-memory.dmp
      Filesize

      256KB

    • memory/1092-82-0x00000000024E0000-0x0000000002520000-memory.dmp
      Filesize

      256KB

    • memory/1092-78-0x00000000024E0000-0x0000000002520000-memory.dmp
      Filesize

      256KB

    • memory/1096-71-0x0000000000C00000-0x0000000000DCA000-memory.dmp
      Filesize

      1.8MB

    • memory/1096-72-0x00000000044B0000-0x00000000044F0000-memory.dmp
      Filesize

      256KB

    • memory/1096-73-0x0000000006B10000-0x0000000006C76000-memory.dmp
      Filesize

      1.4MB

    • memory/1096-74-0x00000000063A0000-0x0000000006432000-memory.dmp
      Filesize

      584KB

    • memory/1096-79-0x00000000044B0000-0x00000000044F0000-memory.dmp
      Filesize

      256KB

    • memory/1248-96-0x0000000007290000-0x0000000007402000-memory.dmp
      Filesize

      1.4MB

    • memory/1248-92-0x0000000006A00000-0x0000000006B81000-memory.dmp
      Filesize

      1.5MB

    • memory/1248-109-0x0000000007560000-0x0000000007681000-memory.dmp
      Filesize

      1.1MB

    • memory/1248-107-0x0000000007560000-0x0000000007681000-memory.dmp
      Filesize

      1.1MB

    • memory/1248-106-0x0000000007560000-0x0000000007681000-memory.dmp
      Filesize

      1.1MB

    • memory/1912-85-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1912-89-0x0000000000990000-0x0000000000C93000-memory.dmp
      Filesize

      3.0MB

    • memory/1912-87-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1912-86-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/1912-90-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1912-98-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1912-91-0x0000000000190000-0x00000000001A4000-memory.dmp
      Filesize

      80KB

    • memory/1912-95-0x00000000001D0000-0x00000000001E4000-memory.dmp
      Filesize

      80KB

    • memory/1912-84-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1972-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1972-114-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB