Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 09:05

General

  • Target

    WPS- 3668-2021.xlsx

  • Size

    2.1MB

  • MD5

    caa7649ae24eafae30470a408b885c49

  • SHA1

    d73e639c9e2d8bc4bef809d2aea88e820be04b94

  • SHA256

    281d5d2e057a2ecca94356372c1aa859fbbcd42db008ba2be42b85586f1b39b6

  • SHA512

    89ca7dbc3cd1d384073e118858ec501059d0fd4c65df2616f5bce64507dd0401ffd15dfa6103ab19d60286982965d7481ab1a778d9c8f9796840dd4fba69df95

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

nk6l

C2

http://www.rthearts.com/nk6l/

Decoy

cbnextra.com

entitysystemsinc.com

55midwoodave.com

ebelizzi.com

khojcity.com

1527brokenoakdrive.site

housinghproperties.com

ratiousa.com

lrcrepresentacoes.net

tocoec.net

khadamatdemnate.com

davidkastner.xyz

gardeniaresort.com

qiantangguoji.com

visaprepaidprocessinq.com

cristinamadara.com

semapisus.xyz

mpwebagency.net

alibabasdeli.com

gigasupplies.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\WPS- 3668-2021.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1768
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Roaming\note.exe"
        3⤵
          PID:2008
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Users\Admin\AppData\Roaming\note.exe
        C:\Users\Admin\AppData\Roaming\note.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:812
        • C:\Users\Admin\AppData\Roaming\note.exe
          C:\Users\Admin\AppData\Roaming\note.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1168

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\note.exe
      MD5

      c052190b60d83304962baa2f4381ee06

      SHA1

      1b9be49206b5c9c88847ba83ff4971902ff033b9

      SHA256

      9f59a9c7a38d8031c5b0829da6c4c10951b1de67adada4f567449d4b6ea8d83c

      SHA512

      04d5f431c75292820305470e1dbc16f08b3644583a24ad8c92a8a66b91f622a12dc514eb55dda52aa34248cb92460f43c939dc2d40c50ebe96a8f7abac2ec26c

    • C:\Users\Admin\AppData\Roaming\note.exe
      MD5

      c052190b60d83304962baa2f4381ee06

      SHA1

      1b9be49206b5c9c88847ba83ff4971902ff033b9

      SHA256

      9f59a9c7a38d8031c5b0829da6c4c10951b1de67adada4f567449d4b6ea8d83c

      SHA512

      04d5f431c75292820305470e1dbc16f08b3644583a24ad8c92a8a66b91f622a12dc514eb55dda52aa34248cb92460f43c939dc2d40c50ebe96a8f7abac2ec26c

    • C:\Users\Admin\AppData\Roaming\note.exe
      MD5

      c052190b60d83304962baa2f4381ee06

      SHA1

      1b9be49206b5c9c88847ba83ff4971902ff033b9

      SHA256

      9f59a9c7a38d8031c5b0829da6c4c10951b1de67adada4f567449d4b6ea8d83c

      SHA512

      04d5f431c75292820305470e1dbc16f08b3644583a24ad8c92a8a66b91f622a12dc514eb55dda52aa34248cb92460f43c939dc2d40c50ebe96a8f7abac2ec26c

    • \Users\Admin\AppData\Local\Temp\nsoED4D.tmp\pjzghir.dll
      MD5

      42913016238730a9aed1e2246f26e944

      SHA1

      23af57bdd8fcef04ff222d4945a92e27685e0f53

      SHA256

      0e379293c9b084834bbc33561278ec9c8df126ba38e99f79640d5e76a7838745

      SHA512

      86c5b94353a6bfa0c7a5a519af32ec198c48da8f12244cbca71091033e47b56f17267d73d5d2192cb34fef1005061ee3e4e4c1f508c3dd3748a22415f15bed32

    • \Users\Admin\AppData\Roaming\note.exe
      MD5

      c052190b60d83304962baa2f4381ee06

      SHA1

      1b9be49206b5c9c88847ba83ff4971902ff033b9

      SHA256

      9f59a9c7a38d8031c5b0829da6c4c10951b1de67adada4f567449d4b6ea8d83c

      SHA512

      04d5f431c75292820305470e1dbc16f08b3644583a24ad8c92a8a66b91f622a12dc514eb55dda52aa34248cb92460f43c939dc2d40c50ebe96a8f7abac2ec26c

    • memory/656-56-0x0000000075821000-0x0000000075823000-memory.dmp
      Filesize

      8KB

    • memory/812-58-0x0000000000000000-mapping.dmp
    • memory/988-70-0x0000000000000000-mapping.dmp
    • memory/988-72-0x00000000001C0000-0x00000000001D6000-memory.dmp
      Filesize

      88KB

    • memory/988-75-0x0000000001D00000-0x0000000001D93000-memory.dmp
      Filesize

      588KB

    • memory/988-74-0x0000000001EF0000-0x00000000021F3000-memory.dmp
      Filesize

      3.0MB

    • memory/988-73-0x00000000000D0000-0x00000000000FF000-memory.dmp
      Filesize

      188KB

    • memory/1168-68-0x00000000002C0000-0x00000000002D4000-memory.dmp
      Filesize

      80KB

    • memory/1168-66-0x0000000000930000-0x0000000000C33000-memory.dmp
      Filesize

      3.0MB

    • memory/1168-64-0x000000000041F0F0-mapping.dmp
    • memory/1168-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1264-69-0x0000000006CE0000-0x0000000006E84000-memory.dmp
      Filesize

      1.6MB

    • memory/1264-76-0x0000000006960000-0x0000000006A27000-memory.dmp
      Filesize

      796KB

    • memory/1768-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1768-53-0x000000002FD11000-0x000000002FD14000-memory.dmp
      Filesize

      12KB

    • memory/1768-54-0x0000000071731000-0x0000000071733000-memory.dmp
      Filesize

      8KB

    • memory/1768-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2008-71-0x0000000000000000-mapping.dmp