Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    10-11-2021 10:00

General

  • Target

    cd3b1eeadef3c0fc996286270912b2d39b117d33.xlsx

  • Size

    227KB

  • MD5

    3baed0b944b707cfc4dbc55f04d7c060

  • SHA1

    cd3b1eeadef3c0fc996286270912b2d39b117d33

  • SHA256

    49c28f562c417590a96bb63b2ff2f3b763ec65347c103cee014044349be2dde5

  • SHA512

    b25622eb3fde2da917ebe757ef42ece5516f29ebfed679db09d0af56484a3e05f6f35c1bbccc7e1f6290b4af14702ee861a1ca40a26a797fc7d0664d8a6aece2

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

og2w

C2

http://www.celikkaya.xyz/og2w/

Decoy

drivenexpress.info

pdfproxy.com

zyz999.top

oceanserver1.com

948289.com

nubilewoman.com

ibizadiamonds.com

bosniantv-australia.com

juliehutzell.com

poshesocial.events

icsrwk.xyz

nap-con.com

womansslippers.com

invictusfarm.com

search-panel-avg-rock.rest

desencriptar.com

imperialexoticreptiles.com

agastify.com

strinvstr.com

julianapeloi.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\cd3b1eeadef3c0fc996286270912b2d39b117d33.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1088
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1968
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      f134f42917fd13a922c487aef2740f24

      SHA1

      a4fe1567f1ad4491bc1dd2129759f12ad56eb76d

      SHA256

      c66dca83ee4bc84e680347d01e9ade22672fc4da7a464409b56e25ef3609e366

      SHA512

      5beb6f6cf3e58dc64b0bd7eae6a1cac7a438ceb980f890c74fdc138f4b2cbf68e486a98d48bca35e447ffa4fe935ce4750aaf8bd5623144e59e5b2daef8884d0

    • C:\Users\Public\vbc.exe
      MD5

      f134f42917fd13a922c487aef2740f24

      SHA1

      a4fe1567f1ad4491bc1dd2129759f12ad56eb76d

      SHA256

      c66dca83ee4bc84e680347d01e9ade22672fc4da7a464409b56e25ef3609e366

      SHA512

      5beb6f6cf3e58dc64b0bd7eae6a1cac7a438ceb980f890c74fdc138f4b2cbf68e486a98d48bca35e447ffa4fe935ce4750aaf8bd5623144e59e5b2daef8884d0

    • C:\Users\Public\vbc.exe
      MD5

      f134f42917fd13a922c487aef2740f24

      SHA1

      a4fe1567f1ad4491bc1dd2129759f12ad56eb76d

      SHA256

      c66dca83ee4bc84e680347d01e9ade22672fc4da7a464409b56e25ef3609e366

      SHA512

      5beb6f6cf3e58dc64b0bd7eae6a1cac7a438ceb980f890c74fdc138f4b2cbf68e486a98d48bca35e447ffa4fe935ce4750aaf8bd5623144e59e5b2daef8884d0

    • \Users\Admin\AppData\Local\Temp\nsi5909.tmp\bvjccnxkzid.dll
      MD5

      46d2f8c3f58087d9642471c77e9cba2c

      SHA1

      fcc159b4a182d43962a564db9d995472dbc81a3b

      SHA256

      cb9d19a9761cb59787184f680c0f164923fffdde311a5e0cc4eb9c983f16792d

      SHA512

      4caf9a1363e04a0fee0c14ded9891012699d12b17cb5e6bc46681b18923b60b9cbf9e98bb3f88cc776bc9ea9697cb8df1dbf5aa59f934df7376a5e4d841a8957

    • \Users\Public\vbc.exe
      MD5

      f134f42917fd13a922c487aef2740f24

      SHA1

      a4fe1567f1ad4491bc1dd2129759f12ad56eb76d

      SHA256

      c66dca83ee4bc84e680347d01e9ade22672fc4da7a464409b56e25ef3609e366

      SHA512

      5beb6f6cf3e58dc64b0bd7eae6a1cac7a438ceb980f890c74fdc138f4b2cbf68e486a98d48bca35e447ffa4fe935ce4750aaf8bd5623144e59e5b2daef8884d0

    • \Users\Public\vbc.exe
      MD5

      f134f42917fd13a922c487aef2740f24

      SHA1

      a4fe1567f1ad4491bc1dd2129759f12ad56eb76d

      SHA256

      c66dca83ee4bc84e680347d01e9ade22672fc4da7a464409b56e25ef3609e366

      SHA512

      5beb6f6cf3e58dc64b0bd7eae6a1cac7a438ceb980f890c74fdc138f4b2cbf68e486a98d48bca35e447ffa4fe935ce4750aaf8bd5623144e59e5b2daef8884d0

    • \Users\Public\vbc.exe
      MD5

      f134f42917fd13a922c487aef2740f24

      SHA1

      a4fe1567f1ad4491bc1dd2129759f12ad56eb76d

      SHA256

      c66dca83ee4bc84e680347d01e9ade22672fc4da7a464409b56e25ef3609e366

      SHA512

      5beb6f6cf3e58dc64b0bd7eae6a1cac7a438ceb980f890c74fdc138f4b2cbf68e486a98d48bca35e447ffa4fe935ce4750aaf8bd5623144e59e5b2daef8884d0

    • memory/1088-56-0x0000000070E01000-0x0000000070E03000-memory.dmp
      Filesize

      8KB

    • memory/1088-55-0x000000002FFE1000-0x000000002FFE4000-memory.dmp
      Filesize

      12KB

    • memory/1088-81-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1088-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1268-73-0x0000000006FD0000-0x000000000710F000-memory.dmp
      Filesize

      1.2MB

    • memory/1268-80-0x0000000007C90000-0x0000000007D68000-memory.dmp
      Filesize

      864KB

    • memory/1268-82-0x000007FEF59E0000-0x000007FEF5B23000-memory.dmp
      Filesize

      1.3MB

    • memory/1268-83-0x000007FF3DC40000-0x000007FF3DC4A000-memory.dmp
      Filesize

      40KB

    • memory/1560-58-0x0000000074A41000-0x0000000074A43000-memory.dmp
      Filesize

      8KB

    • memory/1572-62-0x0000000000000000-mapping.dmp
    • memory/1692-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1692-68-0x000000000041F130-mapping.dmp
    • memory/1692-71-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB

    • memory/1692-72-0x00000000003E0000-0x00000000003F4000-memory.dmp
      Filesize

      80KB

    • memory/1748-74-0x0000000000000000-mapping.dmp
    • memory/1748-79-0x0000000001E10000-0x0000000001EA3000-memory.dmp
      Filesize

      588KB

    • memory/1748-78-0x0000000001FA0000-0x00000000022A3000-memory.dmp
      Filesize

      3.0MB

    • memory/1748-77-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1748-76-0x00000000006E0000-0x00000000006ED000-memory.dmp
      Filesize

      52KB

    • memory/1968-75-0x0000000000000000-mapping.dmp