Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2023 01:06

General

  • Target

    2678ea9a98659545592b7982a17a1b65b92f0fba7eea9d15760f2dbcb7546956.xls

  • Size

    1.2MB

  • MD5

    12c87026c144f87df2338e40f2293b19

  • SHA1

    b8caf6a6c738f7050523381c4e7fcbba08ec6433

  • SHA256

    2678ea9a98659545592b7982a17a1b65b92f0fba7eea9d15760f2dbcb7546956

  • SHA512

    b7ea848f6140b81ca8f1a7d9b8f6f6710f709f5289a3bfe707de04416b8b155b6d3afcd3c7d8ce7774903842bbd94a112481d9a3e8bd83b17b1e7616ae2e288c

  • SSDEEP

    24576:QLKrBwtHlx7WQmmav30xJB48tHlxGWQmmav30xF6FIW60z0tUo4QcZRx:QLKro7aQmmQ30D2S77QmmQ30H6Q+Qif

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2678ea9a98659545592b7982a17a1b65b92f0fba7eea9d15760f2dbcb7546956.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2044
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1956
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UQaZOpBfTXPxe.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1928
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UQaZOpBfTXPxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE928.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1876
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2095B285.emf
      Filesize

      34KB

      MD5

      d07b4beb4ff3f1a5ec31e2eebe944e91

      SHA1

      5bdcab90d8b5d983d6db791b28861d536e680c74

      SHA256

      37efd4401bfe0a063b3585dca0753ca49dced57862a3f58558eced424c557bee

      SHA512

      11a1375a7c5d5924d82f845afa77b36e960ee1730d13fb7a337d28a4dd142a61a7a1f095d1039285f92fe420077cd717e1ffbdceccbd300a6fdf1085facee2a2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B40FBF94.emf
      Filesize

      577KB

      MD5

      c754c0c24e79a52d15d601b962cf610c

      SHA1

      61939f164242c509360fd18fcc32474aa6d8ec29

      SHA256

      36e82aa3352a6c2b7b36bc8b16ba84addd441adc8c69fb1c900300406a1d1739

      SHA512

      05c78a58a4230cdf5545a0e61376740bbd25f0fe9ec6a78059043804d31b565e6af1c4236f1f8fbbd50929c6acc515692c0f979046b526308a14988af2ffaae9

    • C:\Users\Admin\AppData\Local\Temp\tmpE928.tmp
      Filesize

      1KB

      MD5

      62fc14b1d2d1fec166007e8ea8a4b4ba

      SHA1

      499c31bfcadda4a04cb2d3d60e27ed7257a29981

      SHA256

      31185ed785006c006de7332ee0ee9a5f5368763fb506802fb2ee1d30b139c4ae

      SHA512

      db8a066d64b2084cbaeaa4136e7d398ccf71f91021fcf24ad0ea0109796e7e4c10be37e65292c3363581fb5275e4e6e807c9e597e82d73788c063d6fdcb6a357

    • C:\Users\Public\vbc.exe
      Filesize

      885KB

      MD5

      9fb2fa6e06d3f2a46d78ddd454b2defd

      SHA1

      dcf1825c32d53f3fba95540e89d721d145e8d683

      SHA256

      ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

      SHA512

      71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

    • C:\Users\Public\vbc.exe
      Filesize

      885KB

      MD5

      9fb2fa6e06d3f2a46d78ddd454b2defd

      SHA1

      dcf1825c32d53f3fba95540e89d721d145e8d683

      SHA256

      ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

      SHA512

      71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

    • C:\Users\Public\vbc.exe
      Filesize

      885KB

      MD5

      9fb2fa6e06d3f2a46d78ddd454b2defd

      SHA1

      dcf1825c32d53f3fba95540e89d721d145e8d683

      SHA256

      ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

      SHA512

      71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

    • C:\Users\Public\vbc.exe
      Filesize

      885KB

      MD5

      9fb2fa6e06d3f2a46d78ddd454b2defd

      SHA1

      dcf1825c32d53f3fba95540e89d721d145e8d683

      SHA256

      ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

      SHA512

      71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

    • \Users\Public\vbc.exe
      Filesize

      885KB

      MD5

      9fb2fa6e06d3f2a46d78ddd454b2defd

      SHA1

      dcf1825c32d53f3fba95540e89d721d145e8d683

      SHA256

      ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

      SHA512

      71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

    • \Users\Public\vbc.exe
      Filesize

      885KB

      MD5

      9fb2fa6e06d3f2a46d78ddd454b2defd

      SHA1

      dcf1825c32d53f3fba95540e89d721d145e8d683

      SHA256

      ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

      SHA512

      71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

    • \Users\Public\vbc.exe
      Filesize

      885KB

      MD5

      9fb2fa6e06d3f2a46d78ddd454b2defd

      SHA1

      dcf1825c32d53f3fba95540e89d721d145e8d683

      SHA256

      ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

      SHA512

      71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

    • \Users\Public\vbc.exe
      Filesize

      885KB

      MD5

      9fb2fa6e06d3f2a46d78ddd454b2defd

      SHA1

      dcf1825c32d53f3fba95540e89d721d145e8d683

      SHA256

      ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

      SHA512

      71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

    • \Users\Public\vbc.exe
      Filesize

      885KB

      MD5

      9fb2fa6e06d3f2a46d78ddd454b2defd

      SHA1

      dcf1825c32d53f3fba95540e89d721d145e8d683

      SHA256

      ef5801704c64fb48c3bc3f96ba58f18ed4a320835d0f5d36732b3b5c2a2724ef

      SHA512

      71b49b4dd668755e2ec107dcf81483f392c8f49373319ac6bd97ef6e995e076cd5d0b52a19193a4494fbc82a7069e36a5bd1371eef83ef80e36c12bdaee2b708

    • memory/880-85-0x00000000006E0000-0x0000000000720000-memory.dmp
      Filesize

      256KB

    • memory/880-86-0x00000000003D0000-0x00000000003E4000-memory.dmp
      Filesize

      80KB

    • memory/880-90-0x00000000061A0000-0x0000000006250000-memory.dmp
      Filesize

      704KB

    • memory/880-88-0x00000000006E0000-0x0000000000720000-memory.dmp
      Filesize

      256KB

    • memory/880-96-0x0000000004C20000-0x0000000004C58000-memory.dmp
      Filesize

      224KB

    • memory/880-84-0x00000000000E0000-0x00000000001C4000-memory.dmp
      Filesize

      912KB

    • memory/880-89-0x00000000005D0000-0x00000000005DC000-memory.dmp
      Filesize

      48KB

    • memory/1240-110-0x0000000006A50000-0x0000000006B57000-memory.dmp
      Filesize

      1.0MB

    • memory/1240-117-0x0000000000010000-0x0000000000020000-memory.dmp
      Filesize

      64KB

    • memory/1240-149-0x000007FF0E330000-0x000007FF0E33A000-memory.dmp
      Filesize

      40KB

    • memory/1240-122-0x0000000005EC0000-0x0000000005F6D000-memory.dmp
      Filesize

      692KB

    • memory/1240-120-0x0000000005EC0000-0x0000000005F6D000-memory.dmp
      Filesize

      692KB

    • memory/1240-119-0x0000000005EC0000-0x0000000005F6D000-memory.dmp
      Filesize

      692KB

    • memory/1624-109-0x00000000001F0000-0x0000000000204000-memory.dmp
      Filesize

      80KB

    • memory/1624-101-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1624-100-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1624-102-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1624-99-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1624-106-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1624-107-0x0000000000980000-0x0000000000C83000-memory.dmp
      Filesize

      3.0MB

    • memory/1664-118-0x0000000000680000-0x0000000000713000-memory.dmp
      Filesize

      588KB

    • memory/1664-115-0x00000000000F0000-0x000000000011F000-memory.dmp
      Filesize

      188KB

    • memory/1664-114-0x0000000000810000-0x0000000000B13000-memory.dmp
      Filesize

      3.0MB

    • memory/1664-113-0x00000000000F0000-0x000000000011F000-memory.dmp
      Filesize

      188KB

    • memory/1664-112-0x0000000000090000-0x0000000000098000-memory.dmp
      Filesize

      32KB

    • memory/1664-111-0x0000000000090000-0x0000000000098000-memory.dmp
      Filesize

      32KB

    • memory/1928-108-0x00000000026A0000-0x00000000026E0000-memory.dmp
      Filesize

      256KB

    • memory/1928-105-0x00000000026A0000-0x00000000026E0000-memory.dmp
      Filesize

      256KB

    • memory/2044-130-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2044-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB