Analysis

  • max time kernel
    155s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 13:05

General

  • Target

    Quotation.xlsx

  • Size

    187KB

  • MD5

    b23f5b2d0dd2b26171acf1b853bd7fa1

  • SHA1

    c59ef6b1adbeea79ac12304e6c2b6d1bba326b21

  • SHA256

    ea2eb32bfadd49c0bc833a50ed2b7d73f42175378fb2e7ff53e3612b5ae8f6f1

  • SHA512

    c6452622f0b262d7eb168a4946106ed7d32af0edc265ac9ab4b704a2099ba41ac1dba9faeb40828b02d8566e9c8a928dee548aa6adc697caf5b888df08dbc1e6

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Quotation.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1672
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1480
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kTtZEsPaZu.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1736
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kTtZEsPaZu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE6C6.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1768
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1760

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE6C6.tmp
      MD5

      2d100d15c7feea086cdfa7f74a191689

      SHA1

      a93dda4d5eac9ad86135f6726c34a23c2e4c1081

      SHA256

      75a8c49798d0abef09f4b2a93ca8a426f5caf93cce46e467951913fbd6f3fd09

      SHA512

      d5b6d46b6855936d104424fe762af9b2a90a1c7f6e50717d0a2d2caad9c99d37ace03b4d9e4c4727ab8a4ed51700560da0c530be32cf12f1d262cb0ab916c19c

    • C:\Users\Public\vbc.exe
      MD5

      43357f80bc70e0db9fb0c304a962e3de

      SHA1

      50b6a0a1fb9d9af63523b9a186e88c279c591274

      SHA256

      c4771044788147e2c9acb052dfbf6d291400add558b59ad0e6d0c5f42f3ec3e1

      SHA512

      186ce7a33d8bbbc821f689e7f736f8648b827c981a72eccddbeed1861b05bbc014866c8c138993981f6cd7bb864466ef21912c92f13d8072247efb02f5a60ff0

    • C:\Users\Public\vbc.exe
      MD5

      43357f80bc70e0db9fb0c304a962e3de

      SHA1

      50b6a0a1fb9d9af63523b9a186e88c279c591274

      SHA256

      c4771044788147e2c9acb052dfbf6d291400add558b59ad0e6d0c5f42f3ec3e1

      SHA512

      186ce7a33d8bbbc821f689e7f736f8648b827c981a72eccddbeed1861b05bbc014866c8c138993981f6cd7bb864466ef21912c92f13d8072247efb02f5a60ff0

    • C:\Users\Public\vbc.exe
      MD5

      43357f80bc70e0db9fb0c304a962e3de

      SHA1

      50b6a0a1fb9d9af63523b9a186e88c279c591274

      SHA256

      c4771044788147e2c9acb052dfbf6d291400add558b59ad0e6d0c5f42f3ec3e1

      SHA512

      186ce7a33d8bbbc821f689e7f736f8648b827c981a72eccddbeed1861b05bbc014866c8c138993981f6cd7bb864466ef21912c92f13d8072247efb02f5a60ff0

    • \Users\Public\vbc.exe
      MD5

      43357f80bc70e0db9fb0c304a962e3de

      SHA1

      50b6a0a1fb9d9af63523b9a186e88c279c591274

      SHA256

      c4771044788147e2c9acb052dfbf6d291400add558b59ad0e6d0c5f42f3ec3e1

      SHA512

      186ce7a33d8bbbc821f689e7f736f8648b827c981a72eccddbeed1861b05bbc014866c8c138993981f6cd7bb864466ef21912c92f13d8072247efb02f5a60ff0

    • \Users\Public\vbc.exe
      MD5

      43357f80bc70e0db9fb0c304a962e3de

      SHA1

      50b6a0a1fb9d9af63523b9a186e88c279c591274

      SHA256

      c4771044788147e2c9acb052dfbf6d291400add558b59ad0e6d0c5f42f3ec3e1

      SHA512

      186ce7a33d8bbbc821f689e7f736f8648b827c981a72eccddbeed1861b05bbc014866c8c138993981f6cd7bb864466ef21912c92f13d8072247efb02f5a60ff0

    • \Users\Public\vbc.exe
      MD5

      43357f80bc70e0db9fb0c304a962e3de

      SHA1

      50b6a0a1fb9d9af63523b9a186e88c279c591274

      SHA256

      c4771044788147e2c9acb052dfbf6d291400add558b59ad0e6d0c5f42f3ec3e1

      SHA512

      186ce7a33d8bbbc821f689e7f736f8648b827c981a72eccddbeed1861b05bbc014866c8c138993981f6cd7bb864466ef21912c92f13d8072247efb02f5a60ff0

    • \Users\Public\vbc.exe
      MD5

      43357f80bc70e0db9fb0c304a962e3de

      SHA1

      50b6a0a1fb9d9af63523b9a186e88c279c591274

      SHA256

      c4771044788147e2c9acb052dfbf6d291400add558b59ad0e6d0c5f42f3ec3e1

      SHA512

      186ce7a33d8bbbc821f689e7f736f8648b827c981a72eccddbeed1861b05bbc014866c8c138993981f6cd7bb864466ef21912c92f13d8072247efb02f5a60ff0

    • memory/1248-83-0x0000000004A70000-0x0000000004B35000-memory.dmp
      Filesize

      788KB

    • memory/1248-90-0x00000000073D0000-0x0000000007516000-memory.dmp
      Filesize

      1.3MB

    • memory/1672-54-0x000000002FB31000-0x000000002FB34000-memory.dmp
      Filesize

      12KB

    • memory/1672-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1672-55-0x00000000712C1000-0x00000000712C3000-memory.dmp
      Filesize

      8KB

    • memory/1672-57-0x0000000075341000-0x0000000075343000-memory.dmp
      Filesize

      8KB

    • memory/1672-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1736-72-0x0000000002360000-0x0000000002FAA000-memory.dmp
      Filesize

      12.3MB

    • memory/1736-73-0x0000000002360000-0x0000000002FAA000-memory.dmp
      Filesize

      12.3MB

    • memory/1736-74-0x0000000002360000-0x0000000002FAA000-memory.dmp
      Filesize

      12.3MB

    • memory/1736-79-0x0000000004B20000-0x0000000004DF2000-memory.dmp
      Filesize

      2.8MB

    • memory/1760-81-0x00000000007D0000-0x0000000000BD3000-memory.dmp
      Filesize

      4.0MB

    • memory/1760-77-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1760-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1760-76-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1760-82-0x00000000003A0000-0x00000000003B4000-memory.dmp
      Filesize

      80KB

    • memory/1976-68-0x00000000004C0000-0x00000000004CC000-memory.dmp
      Filesize

      48KB

    • memory/1976-67-0x0000000004B40000-0x0000000004B41000-memory.dmp
      Filesize

      4KB

    • memory/1976-65-0x0000000001110000-0x000000000117E000-memory.dmp
      Filesize

      440KB

    • memory/1976-69-0x00000000050A0000-0x000000000510A000-memory.dmp
      Filesize

      424KB

    • memory/1984-85-0x0000000000DE0000-0x0000000000DF4000-memory.dmp
      Filesize

      80KB

    • memory/1984-86-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/1984-87-0x0000000002390000-0x0000000002693000-memory.dmp
      Filesize

      3.0MB

    • memory/1984-88-0x0000000000500000-0x0000000000749000-memory.dmp
      Filesize

      2.3MB