Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 06:17

General

  • Target

    Quotation.xls

  • Size

    1.0MB

  • MD5

    ab0df80e16d2c47d924bd9ad36eb7937

  • SHA1

    808180d3a7248c813f457c32e1077341cbf527d3

  • SHA256

    4b77057686ba3b9c261ba85440fe0a66905ca7bfff9d10ec57c80c93415d9554

  • SHA512

    8da103a460100cce6470bee05560be261b14952cf017e845968749b5a52df801f58b49843e0a696813dded048f9b05c8a2c5e02db2e725e32786dcb7ce95db3a

  • SSDEEP

    24576:LLKQSSMMednEyakAmmjm6+MXUTakAmmjmmbfuc2222222222222222222222a2rh:LLKkMpaaoN+MX8aaosA1

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 6 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Quotation.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2036
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1484
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\afVxDcSOLVQXKW.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1732
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\afVxDcSOLVQXKW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE33E.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:804
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1504

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\757F2DA2.emf
      Filesize

      1.4MB

      MD5

      5c65827565e89d5357d6f81294701c19

      SHA1

      600aa1899bdc58d12671774e84033366dc931c04

      SHA256

      dec6f35ceb48260f3ba4e6487c48d3f97b274f2eff29cab00c2c7e677eef4b4f

      SHA512

      052c177c606d30f4f3b658f60bb3643fffec498cc8fa931b4380aa6b93ac20fa9ef4600645740e99ba2f6d43e333fe783378d14395132819d6fb44787aad196a

    • C:\Users\Admin\AppData\Local\Temp\tmpE33E.tmp
      Filesize

      1KB

      MD5

      2844db2dc61ed22da57e8044b52ee929

      SHA1

      754043978531d8947792b75f0b2b99ac59e0f970

      SHA256

      2bf78cdce315cea101198a961f130201681bdfe054662bc313d05176dd209b07

      SHA512

      29d04e1c39e52d0432ddbe7ad943090df0fe0946de7c27cbbbdc4f2a820a1a0102fd7a45763794ebf8328f87e2c9bc5855e733e5df78cee7b4b55cb99e2c53aa

    • C:\Users\Public\vbc.exe
      Filesize

      812KB

      MD5

      4f57c474b77a208ee4d212894b3512d2

      SHA1

      41d369bc50e40fc80054e215d3b2ff44be10c08e

      SHA256

      abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159

      SHA512

      0d7efaba27a0564ed224edc0fba642e93676d3c2c561a58887ca925870bc09eb1dda9b9617428247761386aff630ad052a832f698b054d434b82456e80707d25

    • C:\Users\Public\vbc.exe
      Filesize

      812KB

      MD5

      4f57c474b77a208ee4d212894b3512d2

      SHA1

      41d369bc50e40fc80054e215d3b2ff44be10c08e

      SHA256

      abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159

      SHA512

      0d7efaba27a0564ed224edc0fba642e93676d3c2c561a58887ca925870bc09eb1dda9b9617428247761386aff630ad052a832f698b054d434b82456e80707d25

    • C:\Users\Public\vbc.exe
      Filesize

      812KB

      MD5

      4f57c474b77a208ee4d212894b3512d2

      SHA1

      41d369bc50e40fc80054e215d3b2ff44be10c08e

      SHA256

      abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159

      SHA512

      0d7efaba27a0564ed224edc0fba642e93676d3c2c561a58887ca925870bc09eb1dda9b9617428247761386aff630ad052a832f698b054d434b82456e80707d25

    • C:\Users\Public\vbc.exe
      Filesize

      812KB

      MD5

      4f57c474b77a208ee4d212894b3512d2

      SHA1

      41d369bc50e40fc80054e215d3b2ff44be10c08e

      SHA256

      abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159

      SHA512

      0d7efaba27a0564ed224edc0fba642e93676d3c2c561a58887ca925870bc09eb1dda9b9617428247761386aff630ad052a832f698b054d434b82456e80707d25

    • \Users\Public\vbc.exe
      Filesize

      812KB

      MD5

      4f57c474b77a208ee4d212894b3512d2

      SHA1

      41d369bc50e40fc80054e215d3b2ff44be10c08e

      SHA256

      abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159

      SHA512

      0d7efaba27a0564ed224edc0fba642e93676d3c2c561a58887ca925870bc09eb1dda9b9617428247761386aff630ad052a832f698b054d434b82456e80707d25

    • \Users\Public\vbc.exe
      Filesize

      812KB

      MD5

      4f57c474b77a208ee4d212894b3512d2

      SHA1

      41d369bc50e40fc80054e215d3b2ff44be10c08e

      SHA256

      abbc3fed4f82fe9afe22de485ec621e13bb0890d633e9c57ba5ebb2fe66b7159

      SHA512

      0d7efaba27a0564ed224edc0fba642e93676d3c2c561a58887ca925870bc09eb1dda9b9617428247761386aff630ad052a832f698b054d434b82456e80707d25

    • memory/984-101-0x00000000002F0000-0x00000000002F6000-memory.dmp
      Filesize

      24KB

    • memory/984-106-0x0000000000720000-0x00000000007B3000-memory.dmp
      Filesize

      588KB

    • memory/984-100-0x00000000002F0000-0x00000000002F6000-memory.dmp
      Filesize

      24KB

    • memory/984-102-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/984-103-0x0000000000840000-0x0000000000B43000-memory.dmp
      Filesize

      3.0MB

    • memory/984-104-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/1000-84-0x0000000005280000-0x00000000052B8000-memory.dmp
      Filesize

      224KB

    • memory/1000-76-0x0000000004CB0000-0x0000000004CF0000-memory.dmp
      Filesize

      256KB

    • memory/1000-74-0x0000000004CB0000-0x0000000004CF0000-memory.dmp
      Filesize

      256KB

    • memory/1000-73-0x0000000001290000-0x0000000001360000-memory.dmp
      Filesize

      832KB

    • memory/1000-75-0x0000000000390000-0x00000000003B0000-memory.dmp
      Filesize

      128KB

    • memory/1000-78-0x0000000005650000-0x0000000005700000-memory.dmp
      Filesize

      704KB

    • memory/1000-77-0x0000000000440000-0x000000000044C000-memory.dmp
      Filesize

      48KB

    • memory/1356-125-0x0000000006EE0000-0x0000000006FF6000-memory.dmp
      Filesize

      1.1MB

    • memory/1356-124-0x0000000006EE0000-0x0000000006FF6000-memory.dmp
      Filesize

      1.1MB

    • memory/1356-127-0x0000000006EE0000-0x0000000006FF6000-memory.dmp
      Filesize

      1.1MB

    • memory/1356-99-0x0000000006C70000-0x0000000006DB6000-memory.dmp
      Filesize

      1.3MB

    • memory/1504-87-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1504-98-0x0000000000270000-0x0000000000284000-memory.dmp
      Filesize

      80KB

    • memory/1504-95-0x00000000008D0000-0x0000000000BD3000-memory.dmp
      Filesize

      3.0MB

    • memory/1504-94-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1504-88-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1504-86-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1504-85-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1732-97-0x0000000002050000-0x0000000002090000-memory.dmp
      Filesize

      256KB

    • memory/1732-96-0x0000000002050000-0x0000000002090000-memory.dmp
      Filesize

      256KB

    • memory/1732-93-0x0000000002050000-0x0000000002090000-memory.dmp
      Filesize

      256KB

    • memory/2036-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2036-113-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB