Analysis

  • max time kernel
    152s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    25-11-2021 16:57

General

  • Target

    Payment Details.xlsx

  • Size

    229KB

  • MD5

    f49e322b837835ac60cad8c173ecff31

  • SHA1

    c7cddfbf865b528d1bbbbe5c5f3974279cc8b6f5

  • SHA256

    ff4e17d62ce9c71164879418e7942cecf8db37b16cb66adebc6c2570840f8524

  • SHA512

    c5ce7feb4a44d0a3c0ba17c1104d599409c66c1a36e68f382df9048e18f02349c16cf4de21437f988e4779ce56847b9574dd83562dd1239bc88358922e2826b9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

C2

http://www.blancheshelley.xyz/g2fg/

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Payment Details.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1444
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1668
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OmnbtuhFsJys.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1192
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OmnbtuhFsJys" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8B7D.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:896
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1352
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8B7D.tmp
      MD5

      3030641165952bf3bc67953295c86c6a

      SHA1

      616cd4ccfc7f488ddedc39eea5425952db421002

      SHA256

      5a9b6f8346681846a8192cca6ddb635a482138fdf674fe3a38a02754e4941c7f

      SHA512

      f15b6d9481024a0c0916ed223fca9aafb083ddc546a741e1b435d6a78e67d32fc4f9b55fade447e32c1b15afa07e8db3665866d6862e4131d3d126a53274a6e3

    • C:\Users\Public\vbc.exe
      MD5

      0f88779e9500075de85e916637305164

      SHA1

      ee1b3af259e9f03239441681f00aaddd28e4e8fb

      SHA256

      c98eac88f8f4243d7303b806cb58e0a89e33270cb4b33457c91938a2b2746238

      SHA512

      adefee155a0579da0dc75e4aff162635338150a884ddddf47c732a67d69e2f56471cddd64a7cffb743defc040185ce146b713c6511b3dac709d4956e2d30ea31

    • C:\Users\Public\vbc.exe
      MD5

      0f88779e9500075de85e916637305164

      SHA1

      ee1b3af259e9f03239441681f00aaddd28e4e8fb

      SHA256

      c98eac88f8f4243d7303b806cb58e0a89e33270cb4b33457c91938a2b2746238

      SHA512

      adefee155a0579da0dc75e4aff162635338150a884ddddf47c732a67d69e2f56471cddd64a7cffb743defc040185ce146b713c6511b3dac709d4956e2d30ea31

    • C:\Users\Public\vbc.exe
      MD5

      0f88779e9500075de85e916637305164

      SHA1

      ee1b3af259e9f03239441681f00aaddd28e4e8fb

      SHA256

      c98eac88f8f4243d7303b806cb58e0a89e33270cb4b33457c91938a2b2746238

      SHA512

      adefee155a0579da0dc75e4aff162635338150a884ddddf47c732a67d69e2f56471cddd64a7cffb743defc040185ce146b713c6511b3dac709d4956e2d30ea31

    • C:\Users\Public\vbc.exe
      MD5

      0f88779e9500075de85e916637305164

      SHA1

      ee1b3af259e9f03239441681f00aaddd28e4e8fb

      SHA256

      c98eac88f8f4243d7303b806cb58e0a89e33270cb4b33457c91938a2b2746238

      SHA512

      adefee155a0579da0dc75e4aff162635338150a884ddddf47c732a67d69e2f56471cddd64a7cffb743defc040185ce146b713c6511b3dac709d4956e2d30ea31

    • \Users\Public\vbc.exe
      MD5

      0f88779e9500075de85e916637305164

      SHA1

      ee1b3af259e9f03239441681f00aaddd28e4e8fb

      SHA256

      c98eac88f8f4243d7303b806cb58e0a89e33270cb4b33457c91938a2b2746238

      SHA512

      adefee155a0579da0dc75e4aff162635338150a884ddddf47c732a67d69e2f56471cddd64a7cffb743defc040185ce146b713c6511b3dac709d4956e2d30ea31

    • \Users\Public\vbc.exe
      MD5

      0f88779e9500075de85e916637305164

      SHA1

      ee1b3af259e9f03239441681f00aaddd28e4e8fb

      SHA256

      c98eac88f8f4243d7303b806cb58e0a89e33270cb4b33457c91938a2b2746238

      SHA512

      adefee155a0579da0dc75e4aff162635338150a884ddddf47c732a67d69e2f56471cddd64a7cffb743defc040185ce146b713c6511b3dac709d4956e2d30ea31

    • \Users\Public\vbc.exe
      MD5

      0f88779e9500075de85e916637305164

      SHA1

      ee1b3af259e9f03239441681f00aaddd28e4e8fb

      SHA256

      c98eac88f8f4243d7303b806cb58e0a89e33270cb4b33457c91938a2b2746238

      SHA512

      adefee155a0579da0dc75e4aff162635338150a884ddddf47c732a67d69e2f56471cddd64a7cffb743defc040185ce146b713c6511b3dac709d4956e2d30ea31

    • \Users\Public\vbc.exe
      MD5

      0f88779e9500075de85e916637305164

      SHA1

      ee1b3af259e9f03239441681f00aaddd28e4e8fb

      SHA256

      c98eac88f8f4243d7303b806cb58e0a89e33270cb4b33457c91938a2b2746238

      SHA512

      adefee155a0579da0dc75e4aff162635338150a884ddddf47c732a67d69e2f56471cddd64a7cffb743defc040185ce146b713c6511b3dac709d4956e2d30ea31

    • memory/876-89-0x0000000000000000-mapping.dmp
    • memory/876-94-0x0000000000550000-0x00000000005E3000-memory.dmp
      Filesize

      588KB

    • memory/876-91-0x00000000000D0000-0x00000000000FF000-memory.dmp
      Filesize

      188KB

    • memory/876-93-0x0000000002070000-0x0000000002373000-memory.dmp
      Filesize

      3.0MB

    • memory/876-90-0x0000000000530000-0x0000000000546000-memory.dmp
      Filesize

      88KB

    • memory/896-73-0x0000000000000000-mapping.dmp
    • memory/1192-72-0x0000000000000000-mapping.dmp
    • memory/1192-88-0x00000000022A0000-0x0000000002EEA000-memory.dmp
      Filesize

      12.3MB

    • memory/1192-84-0x00000000022A0000-0x0000000002EEA000-memory.dmp
      Filesize

      12.3MB

    • memory/1192-82-0x00000000022A0000-0x0000000002EEA000-memory.dmp
      Filesize

      12.3MB

    • memory/1384-95-0x00000000069B0000-0x0000000006A8E000-memory.dmp
      Filesize

      888KB

    • memory/1384-87-0x0000000006E80000-0x0000000006FE3000-memory.dmp
      Filesize

      1.4MB

    • memory/1444-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1444-56-0x0000000071A81000-0x0000000071A83000-memory.dmp
      Filesize

      8KB

    • memory/1444-55-0x000000002FA61000-0x000000002FA64000-memory.dmp
      Filesize

      12KB

    • memory/1444-96-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1544-69-0x0000000000200000-0x0000000000208000-memory.dmp
      Filesize

      32KB

    • memory/1544-63-0x0000000000000000-mapping.dmp
    • memory/1544-71-0x0000000005130000-0x00000000051AE000-memory.dmp
      Filesize

      504KB

    • memory/1544-70-0x0000000000C60000-0x0000000000C61000-memory.dmp
      Filesize

      4KB

    • memory/1544-66-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
      Filesize

      4KB

    • memory/1596-85-0x0000000000D60000-0x0000000001063000-memory.dmp
      Filesize

      3.0MB

    • memory/1596-86-0x00000000002E0000-0x00000000002F4000-memory.dmp
      Filesize

      80KB

    • memory/1596-80-0x000000000041F160-mapping.dmp
    • memory/1596-79-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1596-77-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1596-78-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1632-58-0x00000000765D1000-0x00000000765D3000-memory.dmp
      Filesize

      8KB

    • memory/1668-92-0x0000000000000000-mapping.dmp