Analysis

  • max time kernel
    145s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2023 01:57

General

  • Target

    5aa47f37d752f2be0e81960995899ad5a4a42cba75b045c2232942524ef6c9f6.xls

  • Size

    838KB

  • MD5

    f9fd49f28204d58fe67ec08c7e8a0815

  • SHA1

    2c7d6590f7a2c6f3e545b4ef8e107416728c2bf5

  • SHA256

    5aa47f37d752f2be0e81960995899ad5a4a42cba75b045c2232942524ef6c9f6

  • SHA512

    d1478af4a4cc1913b5095e2fd2340cd5067020b2d4eaff85873361c43213254ce2605db49830bbc374baa316d22497a39f1eeb54318028635e9136ecf0d3aaf9

  • SSDEEP

    24576:WXm94JPiFeOVEezjIlmwiJpg8W6d26qxwFJty:WKeidaOiVE2dwFJk

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\5aa47f37d752f2be0e81960995899ad5a4a42cba75b045c2232942524ef6c9f6.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1932
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1468
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:472
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NSAPXvvKyUrmP.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:944
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NSAPXvvKyUrmP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp19E8.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1080
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F577AC7C.emf
      Filesize

      34KB

      MD5

      6250eb535b9c82177503bea2fff16132

      SHA1

      a87883594145b6ba64cbf2c43abb530dafea4c27

      SHA256

      6e8d0925ca38b14024cba279283241519e4d869b4cc0d7ae54005d7f8a2cb25a

      SHA512

      34b00d61af3ca5a8b4c19b04511deeafa2abaf518735ac2ece81ceb42f323c118e6f0f12300580c89b7da5ec2142181d3a0ccf7a8e09857d0a762a3525a8e195

    • C:\Users\Admin\AppData\Local\Temp\tmp19E8.tmp
      Filesize

      1KB

      MD5

      a1ed47940c5008e3d6563ccb4c52dd14

      SHA1

      706ea8fdbf32e72217c8e2274dcd9bdc9dd85974

      SHA256

      8d9af1cbdb0d2e7b84d077b7a97018c2859988413e83e4d871eff9e33b21a9b3

      SHA512

      c67a4f48a941680e5e47612ab1a86b9df094b31f50fd4ffaaba4ebb643d4f7a8ab2584d296a5c8cb906eb97c7270d51435622bd5a8145556831a0f4c1f77963e

    • C:\Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      4a7aab8f4285b00870594319a36a7426

      SHA1

      a4331309a71b9f87eab79e9596d62af931d3b026

      SHA256

      ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

      SHA512

      46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

    • C:\Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      4a7aab8f4285b00870594319a36a7426

      SHA1

      a4331309a71b9f87eab79e9596d62af931d3b026

      SHA256

      ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

      SHA512

      46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

    • C:\Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      4a7aab8f4285b00870594319a36a7426

      SHA1

      a4331309a71b9f87eab79e9596d62af931d3b026

      SHA256

      ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

      SHA512

      46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

    • C:\Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      4a7aab8f4285b00870594319a36a7426

      SHA1

      a4331309a71b9f87eab79e9596d62af931d3b026

      SHA256

      ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

      SHA512

      46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

    • \Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      4a7aab8f4285b00870594319a36a7426

      SHA1

      a4331309a71b9f87eab79e9596d62af931d3b026

      SHA256

      ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

      SHA512

      46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

    • \Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      4a7aab8f4285b00870594319a36a7426

      SHA1

      a4331309a71b9f87eab79e9596d62af931d3b026

      SHA256

      ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

      SHA512

      46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

    • \Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      4a7aab8f4285b00870594319a36a7426

      SHA1

      a4331309a71b9f87eab79e9596d62af931d3b026

      SHA256

      ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

      SHA512

      46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

    • \Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      4a7aab8f4285b00870594319a36a7426

      SHA1

      a4331309a71b9f87eab79e9596d62af931d3b026

      SHA256

      ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

      SHA512

      46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

    • \Users\Public\vbc.exe
      Filesize

      1.3MB

      MD5

      4a7aab8f4285b00870594319a36a7426

      SHA1

      a4331309a71b9f87eab79e9596d62af931d3b026

      SHA256

      ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

      SHA512

      46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

    • memory/536-89-0x0000000000370000-0x000000000038A000-memory.dmp
      Filesize

      104KB

    • memory/536-90-0x0000000004460000-0x00000000044A0000-memory.dmp
      Filesize

      256KB

    • memory/536-91-0x0000000000530000-0x000000000053C000-memory.dmp
      Filesize

      48KB

    • memory/536-92-0x0000000005A50000-0x0000000005AFE000-memory.dmp
      Filesize

      696KB

    • memory/536-88-0x0000000004460000-0x00000000044A0000-memory.dmp
      Filesize

      256KB

    • memory/536-100-0x0000000002260000-0x0000000002266000-memory.dmp
      Filesize

      24KB

    • memory/536-101-0x0000000002280000-0x00000000022B8000-memory.dmp
      Filesize

      224KB

    • memory/536-87-0x0000000000820000-0x0000000000968000-memory.dmp
      Filesize

      1.3MB

    • memory/900-116-0x00000000000C0000-0x00000000000D4000-memory.dmp
      Filesize

      80KB

    • memory/900-117-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/900-122-0x0000000001FB0000-0x0000000002043000-memory.dmp
      Filesize

      588KB

    • memory/900-119-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/900-113-0x00000000000C0000-0x00000000000D4000-memory.dmp
      Filesize

      80KB

    • memory/900-114-0x00000000000C0000-0x00000000000D4000-memory.dmp
      Filesize

      80KB

    • memory/900-118-0x00000000020A0000-0x00000000023A3000-memory.dmp
      Filesize

      3.0MB

    • memory/944-109-0x00000000023D0000-0x0000000002410000-memory.dmp
      Filesize

      256KB

    • memory/1332-152-0x0000000004DB0000-0x0000000004EF6000-memory.dmp
      Filesize

      1.3MB

    • memory/1332-150-0x0000000004DB0000-0x0000000004EF6000-memory.dmp
      Filesize

      1.3MB

    • memory/1332-130-0x0000000004DB0000-0x0000000004EF6000-memory.dmp
      Filesize

      1.3MB

    • memory/1332-112-0x0000000004B80000-0x0000000004C4B000-memory.dmp
      Filesize

      812KB

    • memory/1652-102-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1652-111-0x00000000001B0000-0x00000000001C4000-memory.dmp
      Filesize

      80KB

    • memory/1652-110-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1652-104-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1652-108-0x0000000000B00000-0x0000000000E03000-memory.dmp
      Filesize

      3.0MB

    • memory/1652-103-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1652-105-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1932-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1932-129-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB