Analysis

  • max time kernel
    145s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2023 15:25

General

  • Target

    DHL STATEMENT OF ACCOUNT.xls

  • Size

    1.0MB

  • MD5

    628e94549cd48390032b9c3e5dcf9d85

  • SHA1

    fe6e6a48c1d72950d00d9b61c6a336d2f15ed4f7

  • SHA256

    b7a66f850f21e75d9e4dfb0deaacc0426436b99e9b98a825d6a3cec94988a736

  • SHA512

    7f924c7eccdb62b8e8b2c25e14dda617876ad23a8fca94e6185bf37009279cac015042f4ffe3485de1adc2160d5f951a3eac66f29b01dcb5c6bef8e2c7496500

  • SSDEEP

    12288:M8aFiKXKlcqUu9VnewiiDArDqUu9VneqqUu9VneYilPArgqUu9VneIArpJdx1sx1:SLKlKu9Vmu9V/u9Veu9VyT2x6w

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\DHL STATEMENT OF ACCOUNT.xls"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1392
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:904
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1736
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1372

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      5.0MB

      MD5

      5288674c2d9557bd89a0aab4869f1f60

      SHA1

      687b6337728a7e4fa646bfd1b0ddce84bcedf23d

      SHA256

      c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4

      SHA512

      5305880363570bd0da5ae95fca7b54dfd70e4cb1a090c72a46420d4ce76bdb6b1b56753ef36a57d26cc06012d3028fbbb11c9afa0c6e33ec59b84caf27ad3eff

    • C:\Users\Public\vbc.exe
      Filesize

      5.0MB

      MD5

      5288674c2d9557bd89a0aab4869f1f60

      SHA1

      687b6337728a7e4fa646bfd1b0ddce84bcedf23d

      SHA256

      c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4

      SHA512

      5305880363570bd0da5ae95fca7b54dfd70e4cb1a090c72a46420d4ce76bdb6b1b56753ef36a57d26cc06012d3028fbbb11c9afa0c6e33ec59b84caf27ad3eff

    • C:\Users\Public\vbc.exe
      Filesize

      5.0MB

      MD5

      5288674c2d9557bd89a0aab4869f1f60

      SHA1

      687b6337728a7e4fa646bfd1b0ddce84bcedf23d

      SHA256

      c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4

      SHA512

      5305880363570bd0da5ae95fca7b54dfd70e4cb1a090c72a46420d4ce76bdb6b1b56753ef36a57d26cc06012d3028fbbb11c9afa0c6e33ec59b84caf27ad3eff

    • \Users\Public\vbc.exe
      Filesize

      5.0MB

      MD5

      5288674c2d9557bd89a0aab4869f1f60

      SHA1

      687b6337728a7e4fa646bfd1b0ddce84bcedf23d

      SHA256

      c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4

      SHA512

      5305880363570bd0da5ae95fca7b54dfd70e4cb1a090c72a46420d4ce76bdb6b1b56753ef36a57d26cc06012d3028fbbb11c9afa0c6e33ec59b84caf27ad3eff

    • memory/1060-72-0x0000000005320000-0x0000000005360000-memory.dmp
      Filesize

      256KB

    • memory/1060-70-0x0000000000160000-0x0000000000660000-memory.dmp
      Filesize

      5.0MB

    • memory/1060-73-0x0000000005320000-0x0000000005360000-memory.dmp
      Filesize

      256KB

    • memory/1060-74-0x0000000006810000-0x0000000006940000-memory.dmp
      Filesize

      1.2MB

    • memory/1060-75-0x0000000000C70000-0x0000000000CA2000-memory.dmp
      Filesize

      200KB

    • memory/1060-76-0x0000000005CD0000-0x0000000005D62000-memory.dmp
      Filesize

      584KB

    • memory/1308-93-0x00000000073A0000-0x00000000074B9000-memory.dmp
      Filesize

      1.1MB

    • memory/1308-124-0x000007FF5CF20000-0x000007FF5CF2A000-memory.dmp
      Filesize

      40KB

    • memory/1308-120-0x0000000008000000-0x0000000008104000-memory.dmp
      Filesize

      1.0MB

    • memory/1308-118-0x0000000008000000-0x0000000008104000-memory.dmp
      Filesize

      1.0MB

    • memory/1308-117-0x0000000008000000-0x0000000008104000-memory.dmp
      Filesize

      1.0MB

    • memory/1372-87-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/1372-92-0x00000000001C0000-0x00000000001D4000-memory.dmp
      Filesize

      80KB

    • memory/1372-86-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1372-85-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1372-88-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1372-90-0x00000000009E0000-0x0000000000CE3000-memory.dmp
      Filesize

      3.0MB

    • memory/1372-91-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1392-105-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1392-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1736-83-0x0000000002570000-0x00000000025B0000-memory.dmp
      Filesize

      256KB

    • memory/1736-79-0x0000000002570000-0x00000000025B0000-memory.dmp
      Filesize

      256KB

    • memory/1736-80-0x0000000002570000-0x00000000025B0000-memory.dmp
      Filesize

      256KB

    • memory/1736-81-0x0000000002570000-0x00000000025B0000-memory.dmp
      Filesize

      256KB

    • memory/1736-82-0x0000000002570000-0x00000000025B0000-memory.dmp
      Filesize

      256KB

    • memory/2028-94-0x00000000005A0000-0x00000000005C6000-memory.dmp
      Filesize

      152KB

    • memory/2028-100-0x0000000000680000-0x0000000000713000-memory.dmp
      Filesize

      588KB

    • memory/2028-98-0x0000000000070000-0x000000000009F000-memory.dmp
      Filesize

      188KB

    • memory/2028-97-0x0000000002130000-0x0000000002433000-memory.dmp
      Filesize

      3.0MB

    • memory/2028-96-0x0000000000070000-0x000000000009F000-memory.dmp
      Filesize

      188KB

    • memory/2028-95-0x00000000005A0000-0x00000000005C6000-memory.dmp
      Filesize

      152KB