Analysis

  • max time kernel
    150s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2023 13:22

General

  • Target

    Quotation.xls

  • Size

    633KB

  • MD5

    dac5ac774069414c354240cb0a83727a

  • SHA1

    f944c7c6f17827ca975314de4929bd51bacb68c1

  • SHA256

    6bc87d562d2667c71015dde859770f7ef5f0e10bc8b4c0291433ff806b4023aa

  • SHA512

    e2ed859f50de228f1a9c072271698694dd5b3efe872779e8bb02b3b8a9673d7d47753d80ab4c0cbf9d6c5c4d8660f026c46957c30e7692c99a7c7d6786a76de3

  • SSDEEP

    12288:QaFiKXKRVmzBZBAhAYyCFsgZuF3WB1iaf8wshOkp:lLKjmBghtFsIOWBJEw8p

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Quotation.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1500
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1272
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WBfGYeB.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:952
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WBfGYeB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5EB.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:456
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1552

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5EB.tmp
      Filesize

      1KB

      MD5

      d76e854ffa6f36348fc63322b4581405

      SHA1

      5a7b6e24a765da5aecab6470983127737524fbaa

      SHA256

      d952eb37e9221f316f148f5ae9d8b74ff514e3d90f6222917357e87cd2df75aa

      SHA512

      5bd89ccbabad977684781e062f8a2858fec8b2bbf428defebeb2b8cfad0658552328f7e73cdd57cca93a0e582a614474fae4c048652729589841caaa89707f83

    • C:\Users\Public\vbc.exe
      Filesize

      922KB

      MD5

      3b0295343f0b34fc0ae4951c48911dd2

      SHA1

      52a2bae7cb6bc5d1fe53ec58acb2cfb86e238412

      SHA256

      40c9387d1982d53944fa9a527152ab7103457d7fb3b37865af98fe399641cf75

      SHA512

      a418fcd67a80060341fbe86d8ee9a924ff769809dd0970e33a3643cdd661008785e9da71cc5af7c89c9baff4aa3321064db9510c69dbf08cf1fcfeeab41b55f3

    • C:\Users\Public\vbc.exe
      Filesize

      922KB

      MD5

      3b0295343f0b34fc0ae4951c48911dd2

      SHA1

      52a2bae7cb6bc5d1fe53ec58acb2cfb86e238412

      SHA256

      40c9387d1982d53944fa9a527152ab7103457d7fb3b37865af98fe399641cf75

      SHA512

      a418fcd67a80060341fbe86d8ee9a924ff769809dd0970e33a3643cdd661008785e9da71cc5af7c89c9baff4aa3321064db9510c69dbf08cf1fcfeeab41b55f3

    • C:\Users\Public\vbc.exe
      Filesize

      922KB

      MD5

      3b0295343f0b34fc0ae4951c48911dd2

      SHA1

      52a2bae7cb6bc5d1fe53ec58acb2cfb86e238412

      SHA256

      40c9387d1982d53944fa9a527152ab7103457d7fb3b37865af98fe399641cf75

      SHA512

      a418fcd67a80060341fbe86d8ee9a924ff769809dd0970e33a3643cdd661008785e9da71cc5af7c89c9baff4aa3321064db9510c69dbf08cf1fcfeeab41b55f3

    • \Users\Public\vbc.exe
      Filesize

      922KB

      MD5

      3b0295343f0b34fc0ae4951c48911dd2

      SHA1

      52a2bae7cb6bc5d1fe53ec58acb2cfb86e238412

      SHA256

      40c9387d1982d53944fa9a527152ab7103457d7fb3b37865af98fe399641cf75

      SHA512

      a418fcd67a80060341fbe86d8ee9a924ff769809dd0970e33a3643cdd661008785e9da71cc5af7c89c9baff4aa3321064db9510c69dbf08cf1fcfeeab41b55f3

    • \Users\Public\vbc.exe
      Filesize

      922KB

      MD5

      3b0295343f0b34fc0ae4951c48911dd2

      SHA1

      52a2bae7cb6bc5d1fe53ec58acb2cfb86e238412

      SHA256

      40c9387d1982d53944fa9a527152ab7103457d7fb3b37865af98fe399641cf75

      SHA512

      a418fcd67a80060341fbe86d8ee9a924ff769809dd0970e33a3643cdd661008785e9da71cc5af7c89c9baff4aa3321064db9510c69dbf08cf1fcfeeab41b55f3

    • \Users\Public\vbc.exe
      Filesize

      922KB

      MD5

      3b0295343f0b34fc0ae4951c48911dd2

      SHA1

      52a2bae7cb6bc5d1fe53ec58acb2cfb86e238412

      SHA256

      40c9387d1982d53944fa9a527152ab7103457d7fb3b37865af98fe399641cf75

      SHA512

      a418fcd67a80060341fbe86d8ee9a924ff769809dd0970e33a3643cdd661008785e9da71cc5af7c89c9baff4aa3321064db9510c69dbf08cf1fcfeeab41b55f3

    • \Users\Public\vbc.exe
      Filesize

      922KB

      MD5

      3b0295343f0b34fc0ae4951c48911dd2

      SHA1

      52a2bae7cb6bc5d1fe53ec58acb2cfb86e238412

      SHA256

      40c9387d1982d53944fa9a527152ab7103457d7fb3b37865af98fe399641cf75

      SHA512

      a418fcd67a80060341fbe86d8ee9a924ff769809dd0970e33a3643cdd661008785e9da71cc5af7c89c9baff4aa3321064db9510c69dbf08cf1fcfeeab41b55f3

    • \Users\Public\vbc.exe
      Filesize

      922KB

      MD5

      3b0295343f0b34fc0ae4951c48911dd2

      SHA1

      52a2bae7cb6bc5d1fe53ec58acb2cfb86e238412

      SHA256

      40c9387d1982d53944fa9a527152ab7103457d7fb3b37865af98fe399641cf75

      SHA512

      a418fcd67a80060341fbe86d8ee9a924ff769809dd0970e33a3643cdd661008785e9da71cc5af7c89c9baff4aa3321064db9510c69dbf08cf1fcfeeab41b55f3

    • memory/456-75-0x0000000000000000-mapping.dmp
    • memory/952-92-0x0000000065630000-0x0000000065BDB000-memory.dmp
      Filesize

      5.7MB

    • memory/952-87-0x0000000065630000-0x0000000065BDB000-memory.dmp
      Filesize

      5.7MB

    • memory/952-74-0x0000000000000000-mapping.dmp
    • memory/952-86-0x0000000004B70000-0x0000000004E42000-memory.dmp
      Filesize

      2.8MB

    • memory/1140-78-0x0000000004C10000-0x0000000004C48000-memory.dmp
      Filesize

      224KB

    • memory/1140-65-0x0000000000000000-mapping.dmp
    • memory/1140-69-0x0000000001140000-0x000000000122C000-memory.dmp
      Filesize

      944KB

    • memory/1140-71-0x00000000005E0000-0x00000000005F4000-memory.dmp
      Filesize

      80KB

    • memory/1140-72-0x00000000009F0000-0x00000000009FC000-memory.dmp
      Filesize

      48KB

    • memory/1140-73-0x0000000005C30000-0x0000000005CC0000-memory.dmp
      Filesize

      576KB

    • memory/1272-95-0x0000000000000000-mapping.dmp
    • memory/1416-91-0x0000000006030000-0x0000000006104000-memory.dmp
      Filesize

      848KB

    • memory/1416-104-0x0000000006830000-0x0000000006935000-memory.dmp
      Filesize

      1.0MB

    • memory/1416-103-0x0000000006830000-0x0000000006935000-memory.dmp
      Filesize

      1.0MB

    • memory/1500-54-0x000000002F241000-0x000000002F244000-memory.dmp
      Filesize

      12KB

    • memory/1500-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1500-55-0x0000000071181000-0x0000000071183000-memory.dmp
      Filesize

      8KB

    • memory/1500-57-0x000000007216D000-0x0000000072178000-memory.dmp
      Filesize

      44KB

    • memory/1500-68-0x000000007216D000-0x0000000072178000-memory.dmp
      Filesize

      44KB

    • memory/1500-102-0x000000007216D000-0x0000000072178000-memory.dmp
      Filesize

      44KB

    • memory/1500-101-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1500-58-0x0000000076201000-0x0000000076203000-memory.dmp
      Filesize

      8KB

    • memory/1552-89-0x0000000000920000-0x0000000000C23000-memory.dmp
      Filesize

      3.0MB

    • memory/1552-82-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1552-90-0x00000000002E0000-0x00000000002F4000-memory.dmp
      Filesize

      80KB

    • memory/1552-83-0x000000000041F160-mapping.dmp
    • memory/1552-88-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1552-80-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1552-79-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1576-93-0x0000000000000000-mapping.dmp
    • memory/1576-96-0x00000000004E0000-0x00000000004F8000-memory.dmp
      Filesize

      96KB

    • memory/1576-97-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/1576-98-0x0000000001E70000-0x0000000002173000-memory.dmp
      Filesize

      3.0MB

    • memory/1576-99-0x0000000002180000-0x0000000002213000-memory.dmp
      Filesize

      588KB

    • memory/1576-100-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB