Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-06-2022 20:49

General

  • Target

    PO_6305977.xlsx

  • Size

    136KB

  • MD5

    bf43d6ef39e3ec80000aa17b5e1fa8ee

  • SHA1

    a42be18ff81fefbb550d3789770aabd7f7b0a4b2

  • SHA256

    a4c426f7bd1ff3a4292b8ee1e315d58f23a149901b1b245a0c774fa981d67afd

  • SHA512

    ad3977db3960acaf5f21185ea303831b90f6dba497d762079bda5db598db021453e354d521d35e8b6102812a50e3ed8d0ee649a4d45fc53005568c884c85b495

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g14s

Decoy

highnessmagazine.com

mokeyshop.com

remotedesktop.xyz

bicielettrica.xyz

addoncarzspa.com

ironesteem.com

asset-management-int.com

newportnewsaccounting.com

seriesyonkis2.com

hhivac.com

shrmgattlnow.com

yangzhenyu1.xyz

prettylittlenail.com

phyform.com

fggloballlc.com

gamecentertx.com

apriltoken.com

agalign.com

jointventurecoop.club

pengqianyue.tech

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Formbook Payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO_6305977.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1392
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe"
        3⤵
          PID:1832
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe
          C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe C:\Users\Admin\AppData\Local\Temp\lafzmxlg
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:792
          • C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe
            C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe C:\Users\Admin\AppData\Local\Temp\lafzmxlg
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1816

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\14bjwnh70000oktef97
      Filesize

      184KB

      MD5

      39caefe2282d6b8c0eef7d657db7c154

      SHA1

      cc6604f9985ae1a05f034f799dd6ee550be1d7e8

      SHA256

      47fc6884f3dee9dfd8def2b3b5f0c38856c0eef9f0c005fd02fef0c1344592f2

      SHA512

      930bb809904ff5f27420b1ae1a0005ee73b9383e21a41dbd93dbd18f4048c1bfcebbff1b6a189eb63444cd876e95b11c8c346bfa7166f4ddd172fcadbbf73cd5

    • C:\Users\Admin\AppData\Local\Temp\lafzmxlg
      Filesize

      5KB

      MD5

      bce94db7c34663df2cbd9246ff73a348

      SHA1

      7ae61ec3e2de7736c42059f798e33950b558e6b4

      SHA256

      39220e3264b8bd27e6980a0edee02315c1a42e88181b8dc107122cd5d1590b29

      SHA512

      f9d3fd89a54648cebfacfe1f2f12310b438fb53e8f1eb65fab70ac56ea94da8c72eb239e50da8160a4217f723f0727aa44434b65ebe6c3356a11194d328690e2

    • C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe
      Filesize

      57KB

      MD5

      1690cff1fe9dbef048f6e7dbe3cbf586

      SHA1

      fc9a6318e2edb409e82d4f3ebfea8e7a6ad4206b

      SHA256

      187f904724837129d9766744772d76e08c39004675011dd90b4da63922387077

      SHA512

      f4d7c5642ba34817622507971da102ef8481ab462f424462c5ad4429190f208ab00a4706335c76c51dec35b59f9b942a2780c26e3060c44d02c639dbf142ba22

    • C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe
      Filesize

      57KB

      MD5

      1690cff1fe9dbef048f6e7dbe3cbf586

      SHA1

      fc9a6318e2edb409e82d4f3ebfea8e7a6ad4206b

      SHA256

      187f904724837129d9766744772d76e08c39004675011dd90b4da63922387077

      SHA512

      f4d7c5642ba34817622507971da102ef8481ab462f424462c5ad4429190f208ab00a4706335c76c51dec35b59f9b942a2780c26e3060c44d02c639dbf142ba22

    • C:\Users\Admin\AppData\Local\Temp\xlarfvuad.exe
      Filesize

      57KB

      MD5

      1690cff1fe9dbef048f6e7dbe3cbf586

      SHA1

      fc9a6318e2edb409e82d4f3ebfea8e7a6ad4206b

      SHA256

      187f904724837129d9766744772d76e08c39004675011dd90b4da63922387077

      SHA512

      f4d7c5642ba34817622507971da102ef8481ab462f424462c5ad4429190f208ab00a4706335c76c51dec35b59f9b942a2780c26e3060c44d02c639dbf142ba22

    • C:\Users\Public\vbc.exe
      Filesize

      247KB

      MD5

      6d5af3c3cbd850fd982a9b243e2857a7

      SHA1

      a070566b72fca1e39f52599da8d2f80a0a11fb5f

      SHA256

      e1b5157b0929486351722245f7bf2cee1b8b9e05fca294fe3a0cf676e9a7ad57

      SHA512

      dccba4090f0aef7e59f35d4be64406b7ce7733f59f7ab940e296c5d8b5da852dce11b53d317f71bcf53304088c1c361fc24f8e466915c6d9a1e8dfee17fb4bc1

    • C:\Users\Public\vbc.exe
      Filesize

      247KB

      MD5

      6d5af3c3cbd850fd982a9b243e2857a7

      SHA1

      a070566b72fca1e39f52599da8d2f80a0a11fb5f

      SHA256

      e1b5157b0929486351722245f7bf2cee1b8b9e05fca294fe3a0cf676e9a7ad57

      SHA512

      dccba4090f0aef7e59f35d4be64406b7ce7733f59f7ab940e296c5d8b5da852dce11b53d317f71bcf53304088c1c361fc24f8e466915c6d9a1e8dfee17fb4bc1

    • \Users\Admin\AppData\Local\Temp\xlarfvuad.exe
      Filesize

      57KB

      MD5

      1690cff1fe9dbef048f6e7dbe3cbf586

      SHA1

      fc9a6318e2edb409e82d4f3ebfea8e7a6ad4206b

      SHA256

      187f904724837129d9766744772d76e08c39004675011dd90b4da63922387077

      SHA512

      f4d7c5642ba34817622507971da102ef8481ab462f424462c5ad4429190f208ab00a4706335c76c51dec35b59f9b942a2780c26e3060c44d02c639dbf142ba22

    • \Users\Admin\AppData\Local\Temp\xlarfvuad.exe
      Filesize

      57KB

      MD5

      1690cff1fe9dbef048f6e7dbe3cbf586

      SHA1

      fc9a6318e2edb409e82d4f3ebfea8e7a6ad4206b

      SHA256

      187f904724837129d9766744772d76e08c39004675011dd90b4da63922387077

      SHA512

      f4d7c5642ba34817622507971da102ef8481ab462f424462c5ad4429190f208ab00a4706335c76c51dec35b59f9b942a2780c26e3060c44d02c639dbf142ba22

    • \Users\Public\vbc.exe
      Filesize

      247KB

      MD5

      6d5af3c3cbd850fd982a9b243e2857a7

      SHA1

      a070566b72fca1e39f52599da8d2f80a0a11fb5f

      SHA256

      e1b5157b0929486351722245f7bf2cee1b8b9e05fca294fe3a0cf676e9a7ad57

      SHA512

      dccba4090f0aef7e59f35d4be64406b7ce7733f59f7ab940e296c5d8b5da852dce11b53d317f71bcf53304088c1c361fc24f8e466915c6d9a1e8dfee17fb4bc1

    • memory/792-66-0x0000000000000000-mapping.dmp
    • memory/904-61-0x0000000000000000-mapping.dmp
    • memory/1224-79-0x0000000004AA0000-0x0000000004B53000-memory.dmp
      Filesize

      716KB

    • memory/1224-90-0x00000000074D0000-0x000000000764C000-memory.dmp
      Filesize

      1.5MB

    • memory/1224-89-0x00000000074D0000-0x000000000764C000-memory.dmp
      Filesize

      1.5MB

    • memory/1392-83-0x0000000071FDD000-0x0000000071FE8000-memory.dmp
      Filesize

      44KB

    • memory/1392-57-0x0000000071FDD000-0x0000000071FE8000-memory.dmp
      Filesize

      44KB

    • memory/1392-92-0x0000000071FDD000-0x0000000071FE8000-memory.dmp
      Filesize

      44KB

    • memory/1392-55-0x0000000070FF1000-0x0000000070FF3000-memory.dmp
      Filesize

      8KB

    • memory/1392-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1392-58-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
      Filesize

      8KB

    • memory/1392-54-0x000000002F911000-0x000000002F914000-memory.dmp
      Filesize

      12KB

    • memory/1392-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1644-80-0x0000000000000000-mapping.dmp
    • memory/1644-88-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/1644-87-0x0000000000920000-0x00000000009B3000-memory.dmp
      Filesize

      588KB

    • memory/1644-84-0x00000000011D0000-0x00000000011DB000-memory.dmp
      Filesize

      44KB

    • memory/1644-85-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/1644-86-0x0000000000A70000-0x0000000000D73000-memory.dmp
      Filesize

      3.0MB

    • memory/1816-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1816-81-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1816-78-0x00000000002E0000-0x00000000002F4000-memory.dmp
      Filesize

      80KB

    • memory/1816-77-0x00000000008E0000-0x0000000000BE3000-memory.dmp
      Filesize

      3.0MB

    • memory/1816-74-0x000000000041F140-mapping.dmp
    • memory/1832-82-0x0000000000000000-mapping.dmp