Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-05-2022 06:54

General

  • Target

    AWB_NO_9284730932.xlsx

  • Size

    206KB

  • MD5

    ac51ee7895bdd36274338052fe6eb603

  • SHA1

    43386f7306264f0641d4fc7dac0f4759ad3b8d0c

  • SHA256

    877d48860111e3ddad04e136fffe054929e54d8d31444b84fe82f1f43b05518c

  • SHA512

    745a2adabd5fe71f349fd3863c5101ac8f253312da85aba87868636beb9bd37b269838b36d1ae967819e27f6b7f3f6b1ab282389c3ffc83e6d112868904df73b

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fw02

Decoy

payer-breakers.com

thesiscoper.com

rental-villa.com

scovikinnovations.com

hydh33.com

allmyshit.rest

lovejaclyn.com

vanessaruizwriting.com

dufonddelaclasse.com

kiddee168.com

monumentalmarketsllc.com

musclegainfatloss.com

avida.info

cosmo-wellness.net

dandelionfusedigital.com

oversizeloadbanners.com

konstelle.store

sdjnsbd.com

czoqg.xyz

5p6xljjse1lq.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\AWB_NO_9284730932.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1460
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1776
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:436
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:1060
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:772
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:324
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:1492
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:1564
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:1080
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:804
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        2⤵
                          PID:924
                        • C:\Windows\SysWOW64\autoconv.exe
                          "C:\Windows\SysWOW64\autoconv.exe"
                          2⤵
                            PID:972
                          • C:\Windows\SysWOW64\autoconv.exe
                            "C:\Windows\SysWOW64\autoconv.exe"
                            2⤵
                              PID:1016
                            • C:\Windows\SysWOW64\autoconv.exe
                              "C:\Windows\SysWOW64\autoconv.exe"
                              2⤵
                                PID:1508
                              • C:\Windows\SysWOW64\autoconv.exe
                                "C:\Windows\SysWOW64\autoconv.exe"
                                2⤵
                                  PID:1188
                                • C:\Windows\SysWOW64\autoconv.exe
                                  "C:\Windows\SysWOW64\autoconv.exe"
                                  2⤵
                                    PID:1744
                                  • C:\Windows\SysWOW64\autoconv.exe
                                    "C:\Windows\SysWOW64\autoconv.exe"
                                    2⤵
                                      PID:556
                                    • C:\Windows\SysWOW64\autoconv.exe
                                      "C:\Windows\SysWOW64\autoconv.exe"
                                      2⤵
                                        PID:836
                                      • C:\Windows\SysWOW64\msiexec.exe
                                        "C:\Windows\SysWOW64\msiexec.exe"
                                        2⤵
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:928
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /c del "C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe"
                                          3⤵
                                            PID:1624
                                      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                        1⤵
                                        • Blocklisted process makes network request
                                        • Loads dropped DLL
                                        • Launches Equation Editor
                                        • Suspicious use of WriteProcessMemory
                                        PID:1212
                                        • C:\Users\Public\vbc.exe
                                          "C:\Users\Public\vbc.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of WriteProcessMemory
                                          PID:536
                                          • C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
                                            C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe C:\Users\Admin\AppData\Local\Temp\cfrdmrwg
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of WriteProcessMemory
                                            PID:1560
                                            • C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
                                              C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe C:\Users\Admin\AppData\Local\Temp\cfrdmrwg
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1864

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Execution

                                      Scripting

                                      1
                                      T1064

                                      Exploitation for Client Execution

                                      1
                                      T1203

                                      Defense Evasion

                                      Scripting

                                      1
                                      T1064

                                      Modify Registry

                                      1
                                      T1112

                                      Discovery

                                      System Information Discovery

                                      2
                                      T1082

                                      Query Registry

                                      1
                                      T1012

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\3op6m4d1vcvre
                                        Filesize

                                        184KB

                                        MD5

                                        883e3a371bba46652cef1db30d23e35b

                                        SHA1

                                        334a05dc940245cd8d846ae978e3699136cc3175

                                        SHA256

                                        94f2ee1b267281c5e118469d49a996c8d2a67df7d3e219cf0196cd8512f1834f

                                        SHA512

                                        d3518f5f2ab949c8e89cc1f4e325f1c94648afc30e97b12f048c6d906fa92c1aa575d9e5568cf88d110a02320e4ff3e884f88171e5493469c29aece412327a69

                                      • C:\Users\Admin\AppData\Local\Temp\cfrdmrwg
                                        Filesize

                                        5KB

                                        MD5

                                        0208d602cb7743704120e763f9cdfa2b

                                        SHA1

                                        080b53e3eb750f4bc8b1cfe1bea62444b05954a4

                                        SHA256

                                        3aabc70c2694750180a2a4f7e56e389163db8d04d4dba660f8783de8905cf8ce

                                        SHA512

                                        3203adc437ccda7fd71c919e9c5ae6e3b75076441430e1325c3c9cc47ea03f9744ee5cc700185469a0db461aa844501d6e2da0940740f35e370e5883eee036e6

                                      • C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
                                        Filesize

                                        4KB

                                        MD5

                                        f3263d29b9c10c4e323227bd098740e8

                                        SHA1

                                        7ad4193558a06fa0d44315d6db40e620c440f1d3

                                        SHA256

                                        629efdf63bd862d249b94fb80c1d5b4ceb43ee0f2be59ed0310c3cd92c162b0a

                                        SHA512

                                        8fed273a8dc13f2e2eab1e90c099b769350e5a6226e307f1042923e78360687a4256a35128826d36c147cf7f5f7c2e5ef750109baf768c96a9ebfea01efb0e56

                                      • C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
                                        Filesize

                                        4KB

                                        MD5

                                        f3263d29b9c10c4e323227bd098740e8

                                        SHA1

                                        7ad4193558a06fa0d44315d6db40e620c440f1d3

                                        SHA256

                                        629efdf63bd862d249b94fb80c1d5b4ceb43ee0f2be59ed0310c3cd92c162b0a

                                        SHA512

                                        8fed273a8dc13f2e2eab1e90c099b769350e5a6226e307f1042923e78360687a4256a35128826d36c147cf7f5f7c2e5ef750109baf768c96a9ebfea01efb0e56

                                      • C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
                                        Filesize

                                        4KB

                                        MD5

                                        f3263d29b9c10c4e323227bd098740e8

                                        SHA1

                                        7ad4193558a06fa0d44315d6db40e620c440f1d3

                                        SHA256

                                        629efdf63bd862d249b94fb80c1d5b4ceb43ee0f2be59ed0310c3cd92c162b0a

                                        SHA512

                                        8fed273a8dc13f2e2eab1e90c099b769350e5a6226e307f1042923e78360687a4256a35128826d36c147cf7f5f7c2e5ef750109baf768c96a9ebfea01efb0e56

                                      • C:\Users\Public\vbc.exe
                                        Filesize

                                        214KB

                                        MD5

                                        3f54e149af6d9802c9a03de4157c7621

                                        SHA1

                                        8ba2e29b8ef74315f335d7ca666ec56accd80d8d

                                        SHA256

                                        cfa42383596eaed1eff9a35af295930c2e26615a12249041b5d291416d89c8a6

                                        SHA512

                                        4f1401b2cac5d3dbda82ffc7c96151401578b3bb592b7b48caee5e362cb458a77b4e701816a3f88dc6db76c731dff53305d1430c6ab594940ac5706c211c0713

                                      • C:\Users\Public\vbc.exe
                                        Filesize

                                        214KB

                                        MD5

                                        3f54e149af6d9802c9a03de4157c7621

                                        SHA1

                                        8ba2e29b8ef74315f335d7ca666ec56accd80d8d

                                        SHA256

                                        cfa42383596eaed1eff9a35af295930c2e26615a12249041b5d291416d89c8a6

                                        SHA512

                                        4f1401b2cac5d3dbda82ffc7c96151401578b3bb592b7b48caee5e362cb458a77b4e701816a3f88dc6db76c731dff53305d1430c6ab594940ac5706c211c0713

                                      • \Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
                                        Filesize

                                        4KB

                                        MD5

                                        f3263d29b9c10c4e323227bd098740e8

                                        SHA1

                                        7ad4193558a06fa0d44315d6db40e620c440f1d3

                                        SHA256

                                        629efdf63bd862d249b94fb80c1d5b4ceb43ee0f2be59ed0310c3cd92c162b0a

                                        SHA512

                                        8fed273a8dc13f2e2eab1e90c099b769350e5a6226e307f1042923e78360687a4256a35128826d36c147cf7f5f7c2e5ef750109baf768c96a9ebfea01efb0e56

                                      • \Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
                                        Filesize

                                        4KB

                                        MD5

                                        f3263d29b9c10c4e323227bd098740e8

                                        SHA1

                                        7ad4193558a06fa0d44315d6db40e620c440f1d3

                                        SHA256

                                        629efdf63bd862d249b94fb80c1d5b4ceb43ee0f2be59ed0310c3cd92c162b0a

                                        SHA512

                                        8fed273a8dc13f2e2eab1e90c099b769350e5a6226e307f1042923e78360687a4256a35128826d36c147cf7f5f7c2e5ef750109baf768c96a9ebfea01efb0e56

                                      • \Users\Public\vbc.exe
                                        Filesize

                                        214KB

                                        MD5

                                        3f54e149af6d9802c9a03de4157c7621

                                        SHA1

                                        8ba2e29b8ef74315f335d7ca666ec56accd80d8d

                                        SHA256

                                        cfa42383596eaed1eff9a35af295930c2e26615a12249041b5d291416d89c8a6

                                        SHA512

                                        4f1401b2cac5d3dbda82ffc7c96151401578b3bb592b7b48caee5e362cb458a77b4e701816a3f88dc6db76c731dff53305d1430c6ab594940ac5706c211c0713

                                      • \Users\Public\vbc.exe
                                        Filesize

                                        214KB

                                        MD5

                                        3f54e149af6d9802c9a03de4157c7621

                                        SHA1

                                        8ba2e29b8ef74315f335d7ca666ec56accd80d8d

                                        SHA256

                                        cfa42383596eaed1eff9a35af295930c2e26615a12249041b5d291416d89c8a6

                                        SHA512

                                        4f1401b2cac5d3dbda82ffc7c96151401578b3bb592b7b48caee5e362cb458a77b4e701816a3f88dc6db76c731dff53305d1430c6ab594940ac5706c211c0713

                                      • \Users\Public\vbc.exe
                                        Filesize

                                        214KB

                                        MD5

                                        3f54e149af6d9802c9a03de4157c7621

                                        SHA1

                                        8ba2e29b8ef74315f335d7ca666ec56accd80d8d

                                        SHA256

                                        cfa42383596eaed1eff9a35af295930c2e26615a12249041b5d291416d89c8a6

                                        SHA512

                                        4f1401b2cac5d3dbda82ffc7c96151401578b3bb592b7b48caee5e362cb458a77b4e701816a3f88dc6db76c731dff53305d1430c6ab594940ac5706c211c0713

                                      • memory/536-63-0x0000000000000000-mapping.dmp
                                      • memory/928-89-0x0000000000A90000-0x0000000000B23000-memory.dmp
                                        Filesize

                                        588KB

                                      • memory/928-88-0x0000000002250000-0x0000000002553000-memory.dmp
                                        Filesize

                                        3.0MB

                                      • memory/928-87-0x0000000000090000-0x00000000000BF000-memory.dmp
                                        Filesize

                                        188KB

                                      • memory/928-86-0x0000000000530000-0x0000000000544000-memory.dmp
                                        Filesize

                                        80KB

                                      • memory/928-83-0x0000000000000000-mapping.dmp
                                      • memory/1268-82-0x00000000068D0000-0x00000000069B5000-memory.dmp
                                        Filesize

                                        916KB

                                      • memory/1268-90-0x0000000006F60000-0x000000000707E000-memory.dmp
                                        Filesize

                                        1.1MB

                                      • memory/1460-57-0x0000000072B0D000-0x0000000072B18000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1460-55-0x0000000071B21000-0x0000000071B23000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1460-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1460-54-0x000000002F451000-0x000000002F454000-memory.dmp
                                        Filesize

                                        12KB

                                      • memory/1460-58-0x00000000769D1000-0x00000000769D3000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1460-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1560-68-0x0000000000000000-mapping.dmp
                                      • memory/1624-85-0x0000000000000000-mapping.dmp
                                      • memory/1864-79-0x0000000000400000-0x000000000042F000-memory.dmp
                                        Filesize

                                        188KB

                                      • memory/1864-80-0x0000000000990000-0x0000000000C93000-memory.dmp
                                        Filesize

                                        3.0MB

                                      • memory/1864-81-0x00000000002C0000-0x00000000002D4000-memory.dmp
                                        Filesize

                                        80KB

                                      • memory/1864-76-0x000000000041F150-mapping.dmp
                                      • memory/1864-75-0x0000000000400000-0x000000000042F000-memory.dmp
                                        Filesize

                                        188KB