Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 09:10

General

  • Target

    KOC BQ-2022-PROC-SI-68.xlsx

  • Size

    110KB

  • MD5

    21889c7c54d86bd8b3e376a8f23e068c

  • SHA1

    433870de72541bf95aa33bdd8d03f7039a30e853

  • SHA256

    cc5b8184b5f785130a42a53b8600a5d12721f49ee6949d93e3a3722f98604135

  • SHA512

    9fc8f6f489a9b13e2fef8a52927d582e5088313a2d1ea35097ab40fea68b949c337bb26f08fac97b981896e7e45c72dc4fbf06d9d9b046c754a5c9a5d2551df9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s4s9

Decoy

qianyuandianshang.com

bernardklein.com

slhomeservices.com

findasaas.com

janellelancaster.xyz

umkpro.site

nr6949.online

mersquare.club

lanariproperties.com

3rdeyefocused.com

giftexpress8260.xyz

hilleleven.xyz

beajod.com

kosazs.online

ishare.team

mb314.com

xjjinxingda.com

ayekooprojectamazing.com

ballsybanter.com

todayshoppingbd.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\KOC BQ-2022-PROC-SI-68.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:272
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:1376
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Users\Public\Regasm_svchost.exe
        "C:\Users\Public\Regasm_svchost.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgA=
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:604
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
            PID:1552
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:544

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      3
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Regasm_svchost.exe
        Filesize

        117KB

        MD5

        84027b4369d1b4c2e5eca6074423c9ca

        SHA1

        8290d7fe37cd0741a138374b95bfadf914ebab41

        SHA256

        5a60c47e31c4bfd7eff0b53c4793249b33a177d669e2e781418c6dcb2bac0f7c

        SHA512

        988700439adac4e2869485d55578798f4ba565649c231bbbdd6359f262a5afec90c79465f752c39dc7f7d3fd18268cd58ac26b2dabc7af1b76ebc06a2a480f43

      • C:\Users\Public\Regasm_svchost.exe
        Filesize

        117KB

        MD5

        84027b4369d1b4c2e5eca6074423c9ca

        SHA1

        8290d7fe37cd0741a138374b95bfadf914ebab41

        SHA256

        5a60c47e31c4bfd7eff0b53c4793249b33a177d669e2e781418c6dcb2bac0f7c

        SHA512

        988700439adac4e2869485d55578798f4ba565649c231bbbdd6359f262a5afec90c79465f752c39dc7f7d3fd18268cd58ac26b2dabc7af1b76ebc06a2a480f43

      • \Users\Public\Regasm_svchost.exe
        Filesize

        117KB

        MD5

        84027b4369d1b4c2e5eca6074423c9ca

        SHA1

        8290d7fe37cd0741a138374b95bfadf914ebab41

        SHA256

        5a60c47e31c4bfd7eff0b53c4793249b33a177d669e2e781418c6dcb2bac0f7c

        SHA512

        988700439adac4e2869485d55578798f4ba565649c231bbbdd6359f262a5afec90c79465f752c39dc7f7d3fd18268cd58ac26b2dabc7af1b76ebc06a2a480f43

      • \Users\Public\Regasm_svchost.exe
        Filesize

        117KB

        MD5

        84027b4369d1b4c2e5eca6074423c9ca

        SHA1

        8290d7fe37cd0741a138374b95bfadf914ebab41

        SHA256

        5a60c47e31c4bfd7eff0b53c4793249b33a177d669e2e781418c6dcb2bac0f7c

        SHA512

        988700439adac4e2869485d55578798f4ba565649c231bbbdd6359f262a5afec90c79465f752c39dc7f7d3fd18268cd58ac26b2dabc7af1b76ebc06a2a480f43

      • \Users\Public\Regasm_svchost.exe
        Filesize

        117KB

        MD5

        84027b4369d1b4c2e5eca6074423c9ca

        SHA1

        8290d7fe37cd0741a138374b95bfadf914ebab41

        SHA256

        5a60c47e31c4bfd7eff0b53c4793249b33a177d669e2e781418c6dcb2bac0f7c

        SHA512

        988700439adac4e2869485d55578798f4ba565649c231bbbdd6359f262a5afec90c79465f752c39dc7f7d3fd18268cd58ac26b2dabc7af1b76ebc06a2a480f43

      • \Users\Public\Regasm_svchost.exe
        Filesize

        117KB

        MD5

        84027b4369d1b4c2e5eca6074423c9ca

        SHA1

        8290d7fe37cd0741a138374b95bfadf914ebab41

        SHA256

        5a60c47e31c4bfd7eff0b53c4793249b33a177d669e2e781418c6dcb2bac0f7c

        SHA512

        988700439adac4e2869485d55578798f4ba565649c231bbbdd6359f262a5afec90c79465f752c39dc7f7d3fd18268cd58ac26b2dabc7af1b76ebc06a2a480f43

      • memory/272-57-0x000000007223D000-0x0000000072248000-memory.dmp
        Filesize

        44KB

      • memory/272-58-0x0000000075DC1000-0x0000000075DC3000-memory.dmp
        Filesize

        8KB

      • memory/272-76-0x000000007223D000-0x0000000072248000-memory.dmp
        Filesize

        44KB

      • memory/272-99-0x000000007223D000-0x0000000072248000-memory.dmp
        Filesize

        44KB

      • memory/272-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/272-55-0x0000000071251000-0x0000000071253000-memory.dmp
        Filesize

        8KB

      • memory/272-98-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/272-54-0x000000002F8E1000-0x000000002F8E4000-memory.dmp
        Filesize

        12KB

      • memory/544-78-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/544-85-0x0000000000890000-0x0000000000B93000-memory.dmp
        Filesize

        3.0MB

      • memory/544-86-0x00000000001C0000-0x00000000001D4000-memory.dmp
        Filesize

        80KB

      • memory/544-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/544-81-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/544-82-0x000000000041F0E0-mapping.dmp
      • memory/544-84-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/604-74-0x0000000004BA0000-0x0000000004E72000-memory.dmp
        Filesize

        2.8MB

      • memory/604-75-0x0000000067590000-0x0000000067B3B000-memory.dmp
        Filesize

        5.7MB

      • memory/604-71-0x0000000000000000-mapping.dmp
      • memory/604-77-0x0000000067590000-0x0000000067B3B000-memory.dmp
        Filesize

        5.7MB

      • memory/1244-87-0x0000000006B70000-0x0000000006C41000-memory.dmp
        Filesize

        836KB

      • memory/1244-94-0x0000000006B70000-0x0000000006C41000-memory.dmp
        Filesize

        836KB

      • memory/1244-101-0x000007FF0FA60000-0x000007FF0FA6A000-memory.dmp
        Filesize

        40KB

      • memory/1244-100-0x000007FEF6540000-0x000007FEF6683000-memory.dmp
        Filesize

        1.3MB

      • memory/1244-97-0x0000000007090000-0x0000000007157000-memory.dmp
        Filesize

        796KB

      • memory/1244-95-0x0000000007090000-0x0000000007157000-memory.dmp
        Filesize

        796KB

      • memory/1376-89-0x0000000000000000-mapping.dmp
      • memory/1680-90-0x0000000000200000-0x0000000000209000-memory.dmp
        Filesize

        36KB

      • memory/1680-93-0x0000000001EC0000-0x0000000001F53000-memory.dmp
        Filesize

        588KB

      • memory/1680-92-0x0000000002300000-0x0000000002603000-memory.dmp
        Filesize

        3.0MB

      • memory/1680-91-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1680-96-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1680-88-0x0000000000000000-mapping.dmp
      • memory/1752-69-0x00000000001D0000-0x0000000000248000-memory.dmp
        Filesize

        480KB

      • memory/1752-67-0x0000000001330000-0x0000000001352000-memory.dmp
        Filesize

        136KB

      • memory/1752-64-0x0000000000000000-mapping.dmp
      • memory/1752-70-0x00000000052C0000-0x0000000005352000-memory.dmp
        Filesize

        584KB