Analysis

  • max time kernel
    157s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 09:45

General

  • Target

    Quotation.xlsx

  • Size

    187KB

  • MD5

    5df4a038cc4bba817a9daff5fc087a43

  • SHA1

    8834957b839145353b4b7ba7dadad4283db5dc64

  • SHA256

    65e00716aa71025d9cb4c8a9d84fe400fc09e97ad9dc1c0587cbb995ca9edbe8

  • SHA512

    f6bfad5a8d61b701d3031e89999020d225a5db6d5d8b79f96e778005c4ef00703e0bbe0a25e4fe52887d261fda29fc4ff6610c55b152ce98f16fb901928af865

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Quotation.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1720
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1608
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pZwlVIRL.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1292
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pZwlVIRL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEA01.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1688
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpEA01.tmp
      MD5

      dfcbb5594aa082a044916fdc0592bcfc

      SHA1

      27d93b2056936d7777b3677ff6de18e27011e6a2

      SHA256

      5fe30f76e6113796602ca215fe5f39f27f82e0529b13fddf5626979d5a41105b

      SHA512

      785544b67b2b98d697b07cfe9f1f42b9db154568aab3e1fa712e02c597111b163b9ab646f6823bb94df444bcc7d5eb725ac8a0a5418cf6629ed0843c416e4775

    • C:\Users\Public\vbc.exe
      MD5

      4046b8ca88cdab84c7414a71f2431485

      SHA1

      418ef8407df18bf53b24e85d2b9534f04fbbd109

      SHA256

      b63c82c7ada645bc96da74ebd031970c0ee2e7a568c2929181c146144682b2c3

      SHA512

      5641b9c7a57945b40886b648044fd3bcdc4c8e16d83141e10643aa30802ec350d39fb8ce089286e5df1ff137588f2dd61ce6477e808cab5bdf95edbc8859eec7

    • C:\Users\Public\vbc.exe
      MD5

      4046b8ca88cdab84c7414a71f2431485

      SHA1

      418ef8407df18bf53b24e85d2b9534f04fbbd109

      SHA256

      b63c82c7ada645bc96da74ebd031970c0ee2e7a568c2929181c146144682b2c3

      SHA512

      5641b9c7a57945b40886b648044fd3bcdc4c8e16d83141e10643aa30802ec350d39fb8ce089286e5df1ff137588f2dd61ce6477e808cab5bdf95edbc8859eec7

    • C:\Users\Public\vbc.exe
      MD5

      4046b8ca88cdab84c7414a71f2431485

      SHA1

      418ef8407df18bf53b24e85d2b9534f04fbbd109

      SHA256

      b63c82c7ada645bc96da74ebd031970c0ee2e7a568c2929181c146144682b2c3

      SHA512

      5641b9c7a57945b40886b648044fd3bcdc4c8e16d83141e10643aa30802ec350d39fb8ce089286e5df1ff137588f2dd61ce6477e808cab5bdf95edbc8859eec7

    • \Users\Public\vbc.exe
      MD5

      4046b8ca88cdab84c7414a71f2431485

      SHA1

      418ef8407df18bf53b24e85d2b9534f04fbbd109

      SHA256

      b63c82c7ada645bc96da74ebd031970c0ee2e7a568c2929181c146144682b2c3

      SHA512

      5641b9c7a57945b40886b648044fd3bcdc4c8e16d83141e10643aa30802ec350d39fb8ce089286e5df1ff137588f2dd61ce6477e808cab5bdf95edbc8859eec7

    • \Users\Public\vbc.exe
      MD5

      4046b8ca88cdab84c7414a71f2431485

      SHA1

      418ef8407df18bf53b24e85d2b9534f04fbbd109

      SHA256

      b63c82c7ada645bc96da74ebd031970c0ee2e7a568c2929181c146144682b2c3

      SHA512

      5641b9c7a57945b40886b648044fd3bcdc4c8e16d83141e10643aa30802ec350d39fb8ce089286e5df1ff137588f2dd61ce6477e808cab5bdf95edbc8859eec7

    • \Users\Public\vbc.exe
      MD5

      4046b8ca88cdab84c7414a71f2431485

      SHA1

      418ef8407df18bf53b24e85d2b9534f04fbbd109

      SHA256

      b63c82c7ada645bc96da74ebd031970c0ee2e7a568c2929181c146144682b2c3

      SHA512

      5641b9c7a57945b40886b648044fd3bcdc4c8e16d83141e10643aa30802ec350d39fb8ce089286e5df1ff137588f2dd61ce6477e808cab5bdf95edbc8859eec7

    • \Users\Public\vbc.exe
      MD5

      4046b8ca88cdab84c7414a71f2431485

      SHA1

      418ef8407df18bf53b24e85d2b9534f04fbbd109

      SHA256

      b63c82c7ada645bc96da74ebd031970c0ee2e7a568c2929181c146144682b2c3

      SHA512

      5641b9c7a57945b40886b648044fd3bcdc4c8e16d83141e10643aa30802ec350d39fb8ce089286e5df1ff137588f2dd61ce6477e808cab5bdf95edbc8859eec7

    • memory/1140-65-0x0000000001270000-0x0000000001344000-memory.dmp
      Filesize

      848KB

    • memory/1140-67-0x0000000004F30000-0x0000000004F31000-memory.dmp
      Filesize

      4KB

    • memory/1140-68-0x00000000009A0000-0x00000000009AE000-memory.dmp
      Filesize

      56KB

    • memory/1140-69-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/1140-70-0x0000000005830000-0x00000000058E0000-memory.dmp
      Filesize

      704KB

    • memory/1236-88-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/1236-89-0x0000000001F80000-0x0000000002283000-memory.dmp
      Filesize

      3.0MB

    • memory/1236-90-0x0000000002290000-0x0000000002323000-memory.dmp
      Filesize

      588KB

    • memory/1236-87-0x0000000000710000-0x000000000071E000-memory.dmp
      Filesize

      56KB

    • memory/1292-84-0x0000000001DF1000-0x0000000001DF2000-memory.dmp
      Filesize

      4KB

    • memory/1292-79-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
      Filesize

      4KB

    • memory/1292-85-0x0000000001DF2000-0x0000000001DF4000-memory.dmp
      Filesize

      8KB

    • memory/1360-92-0x0000000004EF0000-0x0000000004FDD000-memory.dmp
      Filesize

      948KB

    • memory/1360-83-0x0000000006DF0000-0x0000000006F7F000-memory.dmp
      Filesize

      1.6MB

    • memory/1644-76-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1644-80-0x0000000000940000-0x0000000000C43000-memory.dmp
      Filesize

      3.0MB

    • memory/1644-82-0x00000000003D0000-0x00000000003E4000-memory.dmp
      Filesize

      80KB

    • memory/1644-77-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1644-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1720-54-0x000000002F651000-0x000000002F654000-memory.dmp
      Filesize

      12KB

    • memory/1720-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1720-55-0x0000000070D61000-0x0000000070D63000-memory.dmp
      Filesize

      8KB

    • memory/1720-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1720-57-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB