Analysis

  • max time kernel
    241s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:09

General

  • Target

    Quotation.xls

  • Size

    750KB

  • MD5

    27c76cb1e3d638cf0c4bbefdc8d367d4

  • SHA1

    92fb546ff0acd1754c0590b2f1e2ed1613b26833

  • SHA256

    9c311263e7a86c9476cff8e849871d3c7b9ec68462b2be1ad867b927b8290469

  • SHA512

    e751cdccb4b84c9ec5a89290644e2997c86923867efb9ea205688e2444e638e21ef936bd9177c0db076d08dde4c358a2887affd5b7f492e4690f8d461d88f6a3

  • SSDEEP

    12288:bIN3rDx7XXXXXXXXXXXXUXXXXXXXqXXXXXXXXfTmDodIN3rDx7XXXXXXXXXXXXUP:Wr5XXXXXXXXXXXXUXXXXXXXqXXXXXXXK

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Quotation.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1552
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:760
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:336
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qrPffnHWQhj.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1564
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qrPffnHWQhj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp15B3.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1744
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1344

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp15B3.tmp
      Filesize

      1KB

      MD5

      95805e3a9d04c6b38e4b3f26f3c73d20

      SHA1

      bf00d39fb7edf9d23da8d61c980ffd65417f49cc

      SHA256

      cfa93c5305c0c3c19cc5a342974205caa0e4961aeb097c03404483b9db63d5e9

      SHA512

      71a555be177805394646b6aa27d046a414e9b48ba845be715db693cdd9edead56f7c4f2838d84428d28f2b3398dc8960bf51f6c47d297efab7c43739b7c569d8

    • C:\Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      d98fa49e2118a1aa073d0dc09ef61716

      SHA1

      d61f0aa15ed733d8162ef45c8e7613caa1747615

      SHA256

      e4d9569944d2384d12aefa1b70f9c9799bc5f31e3031078b022bc144424dbe29

      SHA512

      7994713df8a7b8dcec361e01e42a6a04e5622fcc696b3bdb2b59c5fec6d0a8770e51f18f18a59ba3eea5440310b63eb89d6a7e06e284e8bceaae878de59cbe2e

    • C:\Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      d98fa49e2118a1aa073d0dc09ef61716

      SHA1

      d61f0aa15ed733d8162ef45c8e7613caa1747615

      SHA256

      e4d9569944d2384d12aefa1b70f9c9799bc5f31e3031078b022bc144424dbe29

      SHA512

      7994713df8a7b8dcec361e01e42a6a04e5622fcc696b3bdb2b59c5fec6d0a8770e51f18f18a59ba3eea5440310b63eb89d6a7e06e284e8bceaae878de59cbe2e

    • C:\Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      d98fa49e2118a1aa073d0dc09ef61716

      SHA1

      d61f0aa15ed733d8162ef45c8e7613caa1747615

      SHA256

      e4d9569944d2384d12aefa1b70f9c9799bc5f31e3031078b022bc144424dbe29

      SHA512

      7994713df8a7b8dcec361e01e42a6a04e5622fcc696b3bdb2b59c5fec6d0a8770e51f18f18a59ba3eea5440310b63eb89d6a7e06e284e8bceaae878de59cbe2e

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      d98fa49e2118a1aa073d0dc09ef61716

      SHA1

      d61f0aa15ed733d8162ef45c8e7613caa1747615

      SHA256

      e4d9569944d2384d12aefa1b70f9c9799bc5f31e3031078b022bc144424dbe29

      SHA512

      7994713df8a7b8dcec361e01e42a6a04e5622fcc696b3bdb2b59c5fec6d0a8770e51f18f18a59ba3eea5440310b63eb89d6a7e06e284e8bceaae878de59cbe2e

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      d98fa49e2118a1aa073d0dc09ef61716

      SHA1

      d61f0aa15ed733d8162ef45c8e7613caa1747615

      SHA256

      e4d9569944d2384d12aefa1b70f9c9799bc5f31e3031078b022bc144424dbe29

      SHA512

      7994713df8a7b8dcec361e01e42a6a04e5622fcc696b3bdb2b59c5fec6d0a8770e51f18f18a59ba3eea5440310b63eb89d6a7e06e284e8bceaae878de59cbe2e

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      d98fa49e2118a1aa073d0dc09ef61716

      SHA1

      d61f0aa15ed733d8162ef45c8e7613caa1747615

      SHA256

      e4d9569944d2384d12aefa1b70f9c9799bc5f31e3031078b022bc144424dbe29

      SHA512

      7994713df8a7b8dcec361e01e42a6a04e5622fcc696b3bdb2b59c5fec6d0a8770e51f18f18a59ba3eea5440310b63eb89d6a7e06e284e8bceaae878de59cbe2e

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      d98fa49e2118a1aa073d0dc09ef61716

      SHA1

      d61f0aa15ed733d8162ef45c8e7613caa1747615

      SHA256

      e4d9569944d2384d12aefa1b70f9c9799bc5f31e3031078b022bc144424dbe29

      SHA512

      7994713df8a7b8dcec361e01e42a6a04e5622fcc696b3bdb2b59c5fec6d0a8770e51f18f18a59ba3eea5440310b63eb89d6a7e06e284e8bceaae878de59cbe2e

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      d98fa49e2118a1aa073d0dc09ef61716

      SHA1

      d61f0aa15ed733d8162ef45c8e7613caa1747615

      SHA256

      e4d9569944d2384d12aefa1b70f9c9799bc5f31e3031078b022bc144424dbe29

      SHA512

      7994713df8a7b8dcec361e01e42a6a04e5622fcc696b3bdb2b59c5fec6d0a8770e51f18f18a59ba3eea5440310b63eb89d6a7e06e284e8bceaae878de59cbe2e

    • memory/336-72-0x0000000000420000-0x000000000042C000-memory.dmp
      Filesize

      48KB

    • memory/336-78-0x00000000055E0000-0x0000000005654000-memory.dmp
      Filesize

      464KB

    • memory/336-66-0x0000000000000000-mapping.dmp
    • memory/336-73-0x0000000005920000-0x00000000059CE000-memory.dmp
      Filesize

      696KB

    • memory/336-69-0x0000000000E90000-0x0000000000F98000-memory.dmp
      Filesize

      1.0MB

    • memory/336-71-0x0000000000400000-0x0000000000418000-memory.dmp
      Filesize

      96KB

    • memory/760-93-0x0000000000000000-mapping.dmp
    • memory/1028-97-0x00000000006D0000-0x0000000000763000-memory.dmp
      Filesize

      588KB

    • memory/1028-96-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1028-95-0x0000000000880000-0x0000000000B83000-memory.dmp
      Filesize

      3.0MB

    • memory/1028-94-0x0000000000870000-0x0000000000876000-memory.dmp
      Filesize

      24KB

    • memory/1028-98-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1028-91-0x0000000000000000-mapping.dmp
    • memory/1272-88-0x0000000004A50000-0x0000000004BE1000-memory.dmp
      Filesize

      1.6MB

    • memory/1344-80-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1344-79-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1344-83-0x000000000041F160-mapping.dmp
    • memory/1344-92-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1344-86-0x0000000000870000-0x0000000000B73000-memory.dmp
      Filesize

      3.0MB

    • memory/1344-87-0x00000000001F0000-0x0000000000204000-memory.dmp
      Filesize

      80KB

    • memory/1344-82-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1552-60-0x0000000072A9D000-0x0000000072AA8000-memory.dmp
      Filesize

      44KB

    • memory/1552-55-0x0000000071AB1000-0x0000000071AB3000-memory.dmp
      Filesize

      8KB

    • memory/1552-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1552-57-0x0000000072A9D000-0x0000000072AA8000-memory.dmp
      Filesize

      44KB

    • memory/1552-58-0x0000000075C81000-0x0000000075C83000-memory.dmp
      Filesize

      8KB

    • memory/1552-54-0x000000002F1C1000-0x000000002F1C4000-memory.dmp
      Filesize

      12KB

    • memory/1564-89-0x0000000067210000-0x00000000677BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1564-90-0x0000000067210000-0x00000000677BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1564-74-0x0000000000000000-mapping.dmp
    • memory/1744-76-0x0000000000000000-mapping.dmp