Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2023 20:59

General

  • Target

    Quotation.xls

  • Size

    1.2MB

  • MD5

    12c87026c144f87df2338e40f2293b19

  • SHA1

    b8caf6a6c738f7050523381c4e7fcbba08ec6433

  • SHA256

    2678ea9a98659545592b7982a17a1b65b92f0fba7eea9d15760f2dbcb7546956

  • SHA512

    b7ea848f6140b81ca8f1a7d9b8f6f6710f709f5289a3bfe707de04416b8b155b6d3afcd3c7d8ce7774903842bbd94a112481d9a3e8bd83b17b1e7616ae2e288c

  • SSDEEP

    24576:QLKrBwtHlx7WQmmav30xJB48tHlxGWQmmav30xF6FIW60z0tUo4QcZRx:QLKro7aQmmQ30D2S77QmmQ30H6Q+Qif

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Quotation.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1992
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:292
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1364
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\SysWOW64\explorer.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1360
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Public\vbc.exe"
            3⤵
              PID:1180
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:1408
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:836
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UQaZOpBfTXPxe.exe"
              3⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1204
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UQaZOpBfTXPxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE0EE.tmp"
              3⤵
              • Creates scheduled task(s)
              PID:1076
            • C:\Users\Public\vbc.exe
              "C:\Users\Public\vbc.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1200

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Scheduled Task

        1
        T1053

        Exploitation for Client Execution

        1
        T1203

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\44308A70.emf
          Filesize

          34KB

          MD5

          d07b4beb4ff3f1a5ec31e2eebe944e91

          SHA1

          5bdcab90d8b5d983d6db791b28861d536e680c74

          SHA256

          37efd4401bfe0a063b3585dca0753ca49dced57862a3f58558eced424c557bee

          SHA512

          11a1375a7c5d5924d82f845afa77b36e960ee1730d13fb7a337d28a4dd142a61a7a1f095d1039285f92fe420077cd717e1ffbdceccbd300a6fdf1085facee2a2

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6C10AF6B.emf
          Filesize

          577KB

          MD5

          c754c0c24e79a52d15d601b962cf610c

          SHA1

          61939f164242c509360fd18fcc32474aa6d8ec29

          SHA256

          36e82aa3352a6c2b7b36bc8b16ba84addd441adc8c69fb1c900300406a1d1739

          SHA512

          05c78a58a4230cdf5545a0e61376740bbd25f0fe9ec6a78059043804d31b565e6af1c4236f1f8fbbd50929c6acc515692c0f979046b526308a14988af2ffaae9

        • C:\Users\Admin\AppData\Local\Temp\tmpE0EE.tmp
          Filesize

          1KB

          MD5

          62fc14b1d2d1fec166007e8ea8a4b4ba

          SHA1

          499c31bfcadda4a04cb2d3d60e27ed7257a29981

          SHA256

          31185ed785006c006de7332ee0ee9a5f5368763fb506802fb2ee1d30b139c4ae

          SHA512

          db8a066d64b2084cbaeaa4136e7d398ccf71f91021fcf24ad0ea0109796e7e4c10be37e65292c3363581fb5275e4e6e807c9e597e82d73788c063d6fdcb6a357

        • C:\Users\Public\vbc.exe
          Filesize

          885KB

          MD5

          9fb2fa6e06d3f2a46d78ddd454b2defd

          SHA1

          dcf1825c32d53f3fba95540e89d721d145e8d683

          SHA256

          ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

          SHA512

          71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

        • C:\Users\Public\vbc.exe
          Filesize

          885KB

          MD5

          9fb2fa6e06d3f2a46d78ddd454b2defd

          SHA1

          dcf1825c32d53f3fba95540e89d721d145e8d683

          SHA256

          ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

          SHA512

          71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

        • C:\Users\Public\vbc.exe
          Filesize

          885KB

          MD5

          9fb2fa6e06d3f2a46d78ddd454b2defd

          SHA1

          dcf1825c32d53f3fba95540e89d721d145e8d683

          SHA256

          ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

          SHA512

          71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

        • C:\Users\Public\vbc.exe
          Filesize

          885KB

          MD5

          9fb2fa6e06d3f2a46d78ddd454b2defd

          SHA1

          dcf1825c32d53f3fba95540e89d721d145e8d683

          SHA256

          ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

          SHA512

          71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

        • \Users\Public\vbc.exe
          Filesize

          885KB

          MD5

          9fb2fa6e06d3f2a46d78ddd454b2defd

          SHA1

          dcf1825c32d53f3fba95540e89d721d145e8d683

          SHA256

          ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

          SHA512

          71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

        • \Users\Public\vbc.exe
          Filesize

          885KB

          MD5

          9fb2fa6e06d3f2a46d78ddd454b2defd

          SHA1

          dcf1825c32d53f3fba95540e89d721d145e8d683

          SHA256

          ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

          SHA512

          71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

        • \Users\Public\vbc.exe
          Filesize

          885KB

          MD5

          9fb2fa6e06d3f2a46d78ddd454b2defd

          SHA1

          dcf1825c32d53f3fba95540e89d721d145e8d683

          SHA256

          ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

          SHA512

          71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

        • \Users\Public\vbc.exe
          Filesize

          885KB

          MD5

          9fb2fa6e06d3f2a46d78ddd454b2defd

          SHA1

          dcf1825c32d53f3fba95540e89d721d145e8d683

          SHA256

          ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

          SHA512

          71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

        • \Users\Public\vbc.exe
          Filesize

          885KB

          MD5

          9fb2fa6e06d3f2a46d78ddd454b2defd

          SHA1

          dcf1825c32d53f3fba95540e89d721d145e8d683

          SHA256

          ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

          SHA512

          71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

        • memory/836-85-0x0000000004BD0000-0x0000000004C10000-memory.dmp
          Filesize

          256KB

        • memory/836-84-0x00000000002B0000-0x0000000000394000-memory.dmp
          Filesize

          912KB

        • memory/836-90-0x0000000005F90000-0x0000000006040000-memory.dmp
          Filesize

          704KB

        • memory/836-88-0x0000000004BD0000-0x0000000004C10000-memory.dmp
          Filesize

          256KB

        • memory/836-96-0x0000000004CD0000-0x0000000004D08000-memory.dmp
          Filesize

          224KB

        • memory/836-89-0x0000000000520000-0x000000000052C000-memory.dmp
          Filesize

          48KB

        • memory/836-86-0x0000000000500000-0x0000000000514000-memory.dmp
          Filesize

          80KB

        • memory/1200-99-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/1200-98-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1200-100-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1200-108-0x0000000000290000-0x00000000002A4000-memory.dmp
          Filesize

          80KB

        • memory/1200-106-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1200-107-0x00000000009E0000-0x0000000000CE3000-memory.dmp
          Filesize

          3.0MB

        • memory/1200-97-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1204-109-0x0000000002080000-0x00000000020C0000-memory.dmp
          Filesize

          256KB

        • memory/1204-105-0x0000000002080000-0x00000000020C0000-memory.dmp
          Filesize

          256KB

        • memory/1252-119-0x0000000003B80000-0x0000000003C33000-memory.dmp
          Filesize

          716KB

        • memory/1252-122-0x0000000003B80000-0x0000000003C33000-memory.dmp
          Filesize

          716KB

        • memory/1252-110-0x0000000006AE0000-0x0000000006BB6000-memory.dmp
          Filesize

          856KB

        • memory/1252-120-0x0000000003B80000-0x0000000003C33000-memory.dmp
          Filesize

          716KB

        • memory/1360-113-0x0000000000080000-0x00000000000AF000-memory.dmp
          Filesize

          188KB

        • memory/1360-118-0x0000000000950000-0x00000000009E3000-memory.dmp
          Filesize

          588KB

        • memory/1360-115-0x0000000000080000-0x00000000000AF000-memory.dmp
          Filesize

          188KB

        • memory/1360-114-0x00000000025A0000-0x00000000028A3000-memory.dmp
          Filesize

          3.0MB

        • memory/1360-112-0x0000000000D80000-0x0000000001001000-memory.dmp
          Filesize

          2.5MB

        • memory/1360-111-0x0000000000D80000-0x0000000001001000-memory.dmp
          Filesize

          2.5MB

        • memory/1992-130-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1992-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB