Analysis

  • max time kernel
    146s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-05-2022 05:19

General

  • Target

    AWB_NO_9284730932.xlsx

  • Size

    206KB

  • MD5

    5d7eb39dcf8fb650cf9a5cb7f3c66f89

  • SHA1

    f73f4854f32b82851e6537758900541772c2181b

  • SHA256

    5d81ecea3ddb68a54c0bfdf6a5da1061ce81f3abb559032bf4cf1c412423454d

  • SHA512

    29621937e83117e08ac9d75148bcba58226c4b0d2ff3139af4e1b105862ed9ad5270fdb6fd353347ff48063edd15b6756402ae603bb72d1321c6a69565647b79

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fw02

Decoy

payer-breakers.com

thesiscoper.com

rental-villa.com

scovikinnovations.com

hydh33.com

allmyshit.rest

lovejaclyn.com

vanessaruizwriting.com

dufonddelaclasse.com

kiddee168.com

monumentalmarketsllc.com

musclegainfatloss.com

avida.info

cosmo-wellness.net

dandelionfusedigital.com

oversizeloadbanners.com

konstelle.store

sdjnsbd.com

czoqg.xyz

5p6xljjse1lq.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\AWB_NO_9284730932.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:856
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1480
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\rysgtozci.exe"
          3⤵
            PID:812
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:816
          • C:\Users\Admin\AppData\Local\Temp\rysgtozci.exe
            C:\Users\Admin\AppData\Local\Temp\rysgtozci.exe C:\Users\Admin\AppData\Local\Temp\wduqqtzg
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1496
            • C:\Users\Admin\AppData\Local\Temp\rysgtozci.exe
              C:\Users\Admin\AppData\Local\Temp\rysgtozci.exe C:\Users\Admin\AppData\Local\Temp\wduqqtzg
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1968

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ptcgl43g463vgbr58
        Filesize

        184KB

        MD5

        b5b1c1f4818202956b29108fb25dec20

        SHA1

        7e74a79237d3090b0dbac83b2c038d849fde6382

        SHA256

        d0da793571aa99c98e2afca3be0f3d6850aabbacf2aca4eeab8013e4ebf77a67

        SHA512

        8ecd3fe32528d30c76c47763db6723cd69d2d8842fefcc7b3f12599b4f4f546c5ad4bd5c3c604f666fde36fd168945303414d54cd709df56fe96d08bbfe063e2

      • C:\Users\Admin\AppData\Local\Temp\rysgtozci.exe
        Filesize

        5KB

        MD5

        96b3c3b0f05b4cedf349797d7cb05627

        SHA1

        b2d7084dcae06676c21d0ab393c60d6480e1d03f

        SHA256

        874f73e2673462859967afc64c3c33c1957d7b69915124cca91ced26dcfcd5c0

        SHA512

        e264e979679a7dcd410b2916ec16f8333cba6a45d59faad99c9a45ff75d0e574d6ecbb52fb21a7b89732a8236b5f5416fd8fcffb595692f451dd6556b9641e73

      • C:\Users\Admin\AppData\Local\Temp\rysgtozci.exe
        Filesize

        5KB

        MD5

        96b3c3b0f05b4cedf349797d7cb05627

        SHA1

        b2d7084dcae06676c21d0ab393c60d6480e1d03f

        SHA256

        874f73e2673462859967afc64c3c33c1957d7b69915124cca91ced26dcfcd5c0

        SHA512

        e264e979679a7dcd410b2916ec16f8333cba6a45d59faad99c9a45ff75d0e574d6ecbb52fb21a7b89732a8236b5f5416fd8fcffb595692f451dd6556b9641e73

      • C:\Users\Admin\AppData\Local\Temp\rysgtozci.exe
        Filesize

        5KB

        MD5

        96b3c3b0f05b4cedf349797d7cb05627

        SHA1

        b2d7084dcae06676c21d0ab393c60d6480e1d03f

        SHA256

        874f73e2673462859967afc64c3c33c1957d7b69915124cca91ced26dcfcd5c0

        SHA512

        e264e979679a7dcd410b2916ec16f8333cba6a45d59faad99c9a45ff75d0e574d6ecbb52fb21a7b89732a8236b5f5416fd8fcffb595692f451dd6556b9641e73

      • C:\Users\Admin\AppData\Local\Temp\wduqqtzg
        Filesize

        5KB

        MD5

        cea27fda9443dd5882439188c2494a7b

        SHA1

        89b7f9c46c4462f37ee6e91d639ccdd3084e03cd

        SHA256

        26a0ef0fe1fdab9e6dae3caecec085c3800a44d32cd5b87c182c0c0a6b559f59

        SHA512

        12040c4009e23ec2d4cf15a9f5b31587070f6086f2816efeb946a6d2f1609339ba66a8639f187d2ac97d0284264df7aee0f62b40ea550567b5e35f66992a1c87

      • C:\Users\Public\vbc.exe
        Filesize

        214KB

        MD5

        5fc986129c3d833b1c7e5ba6ff3678bc

        SHA1

        2ace6bc0488df9b8592e25be3de38e6c9a0c16da

        SHA256

        d02d076842cc94fa6612b13ff0d2f77e1ff9150d22607cfe3962da4234cf4ed5

        SHA512

        7f496926ea5026eda78532c001ce21e6f9f6ec4474ee995909a53f106def291cd7338072e56b29b7844ea43dc83fcd3eb6f8e36d2db5d8d5e0281059d60f9043

      • C:\Users\Public\vbc.exe
        Filesize

        214KB

        MD5

        5fc986129c3d833b1c7e5ba6ff3678bc

        SHA1

        2ace6bc0488df9b8592e25be3de38e6c9a0c16da

        SHA256

        d02d076842cc94fa6612b13ff0d2f77e1ff9150d22607cfe3962da4234cf4ed5

        SHA512

        7f496926ea5026eda78532c001ce21e6f9f6ec4474ee995909a53f106def291cd7338072e56b29b7844ea43dc83fcd3eb6f8e36d2db5d8d5e0281059d60f9043

      • \Users\Admin\AppData\Local\Temp\rysgtozci.exe
        Filesize

        5KB

        MD5

        96b3c3b0f05b4cedf349797d7cb05627

        SHA1

        b2d7084dcae06676c21d0ab393c60d6480e1d03f

        SHA256

        874f73e2673462859967afc64c3c33c1957d7b69915124cca91ced26dcfcd5c0

        SHA512

        e264e979679a7dcd410b2916ec16f8333cba6a45d59faad99c9a45ff75d0e574d6ecbb52fb21a7b89732a8236b5f5416fd8fcffb595692f451dd6556b9641e73

      • \Users\Admin\AppData\Local\Temp\rysgtozci.exe
        Filesize

        5KB

        MD5

        96b3c3b0f05b4cedf349797d7cb05627

        SHA1

        b2d7084dcae06676c21d0ab393c60d6480e1d03f

        SHA256

        874f73e2673462859967afc64c3c33c1957d7b69915124cca91ced26dcfcd5c0

        SHA512

        e264e979679a7dcd410b2916ec16f8333cba6a45d59faad99c9a45ff75d0e574d6ecbb52fb21a7b89732a8236b5f5416fd8fcffb595692f451dd6556b9641e73

      • \Users\Public\vbc.exe
        Filesize

        214KB

        MD5

        5fc986129c3d833b1c7e5ba6ff3678bc

        SHA1

        2ace6bc0488df9b8592e25be3de38e6c9a0c16da

        SHA256

        d02d076842cc94fa6612b13ff0d2f77e1ff9150d22607cfe3962da4234cf4ed5

        SHA512

        7f496926ea5026eda78532c001ce21e6f9f6ec4474ee995909a53f106def291cd7338072e56b29b7844ea43dc83fcd3eb6f8e36d2db5d8d5e0281059d60f9043

      • \Users\Public\vbc.exe
        Filesize

        214KB

        MD5

        5fc986129c3d833b1c7e5ba6ff3678bc

        SHA1

        2ace6bc0488df9b8592e25be3de38e6c9a0c16da

        SHA256

        d02d076842cc94fa6612b13ff0d2f77e1ff9150d22607cfe3962da4234cf4ed5

        SHA512

        7f496926ea5026eda78532c001ce21e6f9f6ec4474ee995909a53f106def291cd7338072e56b29b7844ea43dc83fcd3eb6f8e36d2db5d8d5e0281059d60f9043

      • \Users\Public\vbc.exe
        Filesize

        214KB

        MD5

        5fc986129c3d833b1c7e5ba6ff3678bc

        SHA1

        2ace6bc0488df9b8592e25be3de38e6c9a0c16da

        SHA256

        d02d076842cc94fa6612b13ff0d2f77e1ff9150d22607cfe3962da4234cf4ed5

        SHA512

        7f496926ea5026eda78532c001ce21e6f9f6ec4474ee995909a53f106def291cd7338072e56b29b7844ea43dc83fcd3eb6f8e36d2db5d8d5e0281059d60f9043

      • memory/812-85-0x0000000000000000-mapping.dmp
      • memory/816-63-0x0000000000000000-mapping.dmp
      • memory/856-55-0x00000000713C1000-0x00000000713C3000-memory.dmp
        Filesize

        8KB

      • memory/856-54-0x000000002F431000-0x000000002F434000-memory.dmp
        Filesize

        12KB

      • memory/856-58-0x0000000076191000-0x0000000076193000-memory.dmp
        Filesize

        8KB

      • memory/856-57-0x00000000723AD000-0x00000000723B8000-memory.dmp
        Filesize

        44KB

      • memory/856-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/856-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1360-81-0x0000000006DB0000-0x0000000006F46000-memory.dmp
        Filesize

        1.6MB

      • memory/1360-90-0x0000000006F50000-0x00000000070AC000-memory.dmp
        Filesize

        1.4MB

      • memory/1496-68-0x0000000000000000-mapping.dmp
      • memory/1760-88-0x00000000022F0000-0x00000000025F3000-memory.dmp
        Filesize

        3.0MB

      • memory/1760-82-0x0000000000000000-mapping.dmp
      • memory/1760-84-0x000000006C861000-0x000000006C863000-memory.dmp
        Filesize

        8KB

      • memory/1760-86-0x00000000005E0000-0x0000000000861000-memory.dmp
        Filesize

        2.5MB

      • memory/1760-87-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1760-89-0x0000000002020000-0x00000000020B3000-memory.dmp
        Filesize

        588KB

      • memory/1968-80-0x00000000002C0000-0x00000000002D4000-memory.dmp
        Filesize

        80KB

      • memory/1968-75-0x000000000041F150-mapping.dmp
      • memory/1968-78-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1968-79-0x0000000000920000-0x0000000000C23000-memory.dmp
        Filesize

        3.0MB

      • memory/1968-74-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB