Analysis

  • max time kernel
    146s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-06-2022 08:26

General

  • Target

    Solink quotation 001 56327 27.06.2022.xlsx

  • Size

    163KB

  • MD5

    8639b3fe327dffdd19d7b06f03aec4b3

  • SHA1

    63794504c8c28ae45c8e3be78defb5437de3a8b7

  • SHA256

    1b9b86b949cb2665f607902896b624fc29a185a451750c232cf88937286c1417

  • SHA512

    75079359e6a2bfc6279441e3d04a2047fa11d8380bad85548e84f49da8223c46dd10d7d9f44de762d8c8487d5fe091672682bc777dc9da19b82d49ac9958b6b1

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ba17

Decoy

bearwant.com

sdsguanfang.com

steamcommunityvia.top

sugarplumtreasures.com

koronislakefishing.com

jmae.xyz

xhxnqemkiqe.xyz

playzcrew.com

zatwsbq.com

lankofix.com

sh-zhepeng.com

mibodamisxv.online

butterflyjewelry.store

finestrecitalto-spottoday.info

globomateria.com

royalmdarts.com

d4af10836709.com

shepwill.com

67aldrich.info

trustedmakers.club

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Solink quotation 001 56327 27.06.2022.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:388
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:280
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1592
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OHyOwWfiz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9E82.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1384
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9E82.tmp
      Filesize

      1KB

      MD5

      6a3ab760757768e7842b9f6b5fd894b6

      SHA1

      2ded6eb4a9fe1dc95ee8a0acf827798e2165aa0e

      SHA256

      fe47eb7c0e777b7ed315c6a8f0d2f18637c4ce60e579ae6a5a2f51ee7204b0eb

      SHA512

      3710082ce1e38727c6c1d29d983cba4aaf723b21f5f2d830f4b0b4cf91a2dd7509d30dfa36bb1149a9a5c8e92cb154ed940ac184b296e9a3fdc842625438dbc7

    • C:\Users\Public\vbc.exe
      Filesize

      854KB

      MD5

      cc3b22bd3d92f8209de3a45f1b49b05d

      SHA1

      46f5d875d74b9dc5f4519b6aff1efdf62df70c73

      SHA256

      e10cbd14bad3693345f6fa7d09e1336c1b2033900e1b1b55ccf0a76a98b1c79a

      SHA512

      81eef9b07333b31a8016986f15a6ad519e77643bab1f2c557a5bea4014e1626702854c5c180c883c517ecaebd8a1a823da63d2533e7f9f73c0b8a1d7fd4612cf

    • C:\Users\Public\vbc.exe
      Filesize

      854KB

      MD5

      cc3b22bd3d92f8209de3a45f1b49b05d

      SHA1

      46f5d875d74b9dc5f4519b6aff1efdf62df70c73

      SHA256

      e10cbd14bad3693345f6fa7d09e1336c1b2033900e1b1b55ccf0a76a98b1c79a

      SHA512

      81eef9b07333b31a8016986f15a6ad519e77643bab1f2c557a5bea4014e1626702854c5c180c883c517ecaebd8a1a823da63d2533e7f9f73c0b8a1d7fd4612cf

    • \Users\Public\vbc.exe
      Filesize

      854KB

      MD5

      cc3b22bd3d92f8209de3a45f1b49b05d

      SHA1

      46f5d875d74b9dc5f4519b6aff1efdf62df70c73

      SHA256

      e10cbd14bad3693345f6fa7d09e1336c1b2033900e1b1b55ccf0a76a98b1c79a

      SHA512

      81eef9b07333b31a8016986f15a6ad519e77643bab1f2c557a5bea4014e1626702854c5c180c883c517ecaebd8a1a823da63d2533e7f9f73c0b8a1d7fd4612cf

    • \Users\Public\vbc.exe
      Filesize

      854KB

      MD5

      cc3b22bd3d92f8209de3a45f1b49b05d

      SHA1

      46f5d875d74b9dc5f4519b6aff1efdf62df70c73

      SHA256

      e10cbd14bad3693345f6fa7d09e1336c1b2033900e1b1b55ccf0a76a98b1c79a

      SHA512

      81eef9b07333b31a8016986f15a6ad519e77643bab1f2c557a5bea4014e1626702854c5c180c883c517ecaebd8a1a823da63d2533e7f9f73c0b8a1d7fd4612cf

    • \Users\Public\vbc.exe
      Filesize

      854KB

      MD5

      cc3b22bd3d92f8209de3a45f1b49b05d

      SHA1

      46f5d875d74b9dc5f4519b6aff1efdf62df70c73

      SHA256

      e10cbd14bad3693345f6fa7d09e1336c1b2033900e1b1b55ccf0a76a98b1c79a

      SHA512

      81eef9b07333b31a8016986f15a6ad519e77643bab1f2c557a5bea4014e1626702854c5c180c883c517ecaebd8a1a823da63d2533e7f9f73c0b8a1d7fd4612cf

    • \Users\Public\vbc.exe
      Filesize

      854KB

      MD5

      cc3b22bd3d92f8209de3a45f1b49b05d

      SHA1

      46f5d875d74b9dc5f4519b6aff1efdf62df70c73

      SHA256

      e10cbd14bad3693345f6fa7d09e1336c1b2033900e1b1b55ccf0a76a98b1c79a

      SHA512

      81eef9b07333b31a8016986f15a6ad519e77643bab1f2c557a5bea4014e1626702854c5c180c883c517ecaebd8a1a823da63d2533e7f9f73c0b8a1d7fd4612cf

    • memory/280-85-0x0000000000000000-mapping.dmp
    • memory/280-86-0x0000000000BA0000-0x0000000000BA7000-memory.dmp
      Filesize

      28KB

    • memory/388-58-0x0000000076C81000-0x0000000076C83000-memory.dmp
      Filesize

      8KB

    • memory/388-89-0x0000000072C2D000-0x0000000072C38000-memory.dmp
      Filesize

      44KB

    • memory/388-57-0x0000000072C2D000-0x0000000072C38000-memory.dmp
      Filesize

      44KB

    • memory/388-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/388-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/388-70-0x0000000072C2D000-0x0000000072C38000-memory.dmp
      Filesize

      44KB

    • memory/388-55-0x0000000071C41000-0x0000000071C43000-memory.dmp
      Filesize

      8KB

    • memory/388-54-0x000000002FB21000-0x000000002FB24000-memory.dmp
      Filesize

      12KB

    • memory/628-72-0x00000000042F0000-0x0000000004364000-memory.dmp
      Filesize

      464KB

    • memory/628-64-0x0000000000000000-mapping.dmp
    • memory/628-67-0x0000000000030000-0x000000000010C000-memory.dmp
      Filesize

      880KB

    • memory/628-69-0x0000000000500000-0x000000000050A000-memory.dmp
      Filesize

      40KB

    • memory/628-71-0x00000000053B0000-0x0000000005476000-memory.dmp
      Filesize

      792KB

    • memory/1272-84-0x0000000006C50000-0x0000000006D35000-memory.dmp
      Filesize

      916KB

    • memory/1384-73-0x0000000000000000-mapping.dmp
    • memory/1592-87-0x0000000000000000-mapping.dmp
    • memory/1768-78-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1768-83-0x0000000000190000-0x00000000001A5000-memory.dmp
      Filesize

      84KB

    • memory/1768-82-0x0000000000850000-0x0000000000B53000-memory.dmp
      Filesize

      3.0MB

    • memory/1768-81-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1768-79-0x000000000041F1E0-mapping.dmp
    • memory/1768-76-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1768-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB