Analysis

  • max time kernel
    146s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    03-12-2021 14:44

General

  • Target

    tmp/37ba8d755d649a76052bf8225be259ee47e5ab35eeabb07b6d1988c22f7187f8.xls

  • Size

    229KB

  • MD5

    0a4933f2a8175aef114f1180ac2b97c2

  • SHA1

    bcc928f2507bba21660fa2153aca0cc129682236

  • SHA256

    37ba8d755d649a76052bf8225be259ee47e5ab35eeabb07b6d1988c22f7187f8

  • SHA512

    46548a16f916292b958583162d83f274f05292d9e46d158dd98087cd1215bd6f965117c396232e75069bd651abf47d713a5d0649074502a70197d45bbc6fec1c

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

og2w

C2

http://www.celikkaya.xyz/og2w/

Decoy

drivenexpress.info

pdfproxy.com

zyz999.top

oceanserver1.com

948289.com

nubilewoman.com

ibizadiamonds.com

bosniantv-australia.com

juliehutzell.com

poshesocial.events

icsrwk.xyz

nap-con.com

womansslippers.com

invictusfarm.com

search-panel-avg-rock.rest

desencriptar.com

imperialexoticreptiles.com

agastify.com

strinvstr.com

julianapeloi.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tmp\37ba8d755d649a76052bf8225be259ee47e5ab35eeabb07b6d1988c22f7187f8.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1576
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:280
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1556
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      f7e48a96209c65bbdcae872e1e7ee559

      SHA1

      4702d99d8c7331ab5a9ad73c6538030afebfb261

      SHA256

      85197438716c6f11a14fcd2ef5250d978c6beb4d846666b98ca8f1e680526424

      SHA512

      e6a02f335b60532a0a074403848bdbc425ac845db3681dd1779672227a5e2d70b323ad877c34db8ad376a2d63dd19e554771712a1dc3d4197e66bf341fc33ac1

    • C:\Users\Public\vbc.exe
      MD5

      f7e48a96209c65bbdcae872e1e7ee559

      SHA1

      4702d99d8c7331ab5a9ad73c6538030afebfb261

      SHA256

      85197438716c6f11a14fcd2ef5250d978c6beb4d846666b98ca8f1e680526424

      SHA512

      e6a02f335b60532a0a074403848bdbc425ac845db3681dd1779672227a5e2d70b323ad877c34db8ad376a2d63dd19e554771712a1dc3d4197e66bf341fc33ac1

    • C:\Users\Public\vbc.exe
      MD5

      f7e48a96209c65bbdcae872e1e7ee559

      SHA1

      4702d99d8c7331ab5a9ad73c6538030afebfb261

      SHA256

      85197438716c6f11a14fcd2ef5250d978c6beb4d846666b98ca8f1e680526424

      SHA512

      e6a02f335b60532a0a074403848bdbc425ac845db3681dd1779672227a5e2d70b323ad877c34db8ad376a2d63dd19e554771712a1dc3d4197e66bf341fc33ac1

    • \Users\Admin\AppData\Local\Temp\nsd1018.tmp\vphbzhrj.dll
      MD5

      b28b3eb8b7fec5968eeded3a91bf6512

      SHA1

      d876aac9e914c668c168dd7c9483373a2a621473

      SHA256

      7e8205272a558bfee0483f7f84842240e397618c776e29dcdbadd78b664397a8

      SHA512

      47915777c20d002fddab2476a89ef9b9600fe248bb8d738e23f39bd3a3d6a94db18655292da044e42ef86d939cc1c614d0f40621e715814eccc64fb637760fb4

    • \Users\Public\vbc.exe
      MD5

      f7e48a96209c65bbdcae872e1e7ee559

      SHA1

      4702d99d8c7331ab5a9ad73c6538030afebfb261

      SHA256

      85197438716c6f11a14fcd2ef5250d978c6beb4d846666b98ca8f1e680526424

      SHA512

      e6a02f335b60532a0a074403848bdbc425ac845db3681dd1779672227a5e2d70b323ad877c34db8ad376a2d63dd19e554771712a1dc3d4197e66bf341fc33ac1

    • \Users\Public\vbc.exe
      MD5

      f7e48a96209c65bbdcae872e1e7ee559

      SHA1

      4702d99d8c7331ab5a9ad73c6538030afebfb261

      SHA256

      85197438716c6f11a14fcd2ef5250d978c6beb4d846666b98ca8f1e680526424

      SHA512

      e6a02f335b60532a0a074403848bdbc425ac845db3681dd1779672227a5e2d70b323ad877c34db8ad376a2d63dd19e554771712a1dc3d4197e66bf341fc33ac1

    • \Users\Public\vbc.exe
      MD5

      f7e48a96209c65bbdcae872e1e7ee559

      SHA1

      4702d99d8c7331ab5a9ad73c6538030afebfb261

      SHA256

      85197438716c6f11a14fcd2ef5250d978c6beb4d846666b98ca8f1e680526424

      SHA512

      e6a02f335b60532a0a074403848bdbc425ac845db3681dd1779672227a5e2d70b323ad877c34db8ad376a2d63dd19e554771712a1dc3d4197e66bf341fc33ac1

    • memory/280-76-0x000000006C081000-0x000000006C083000-memory.dmp
      Filesize

      8KB

    • memory/280-74-0x0000000000000000-mapping.dmp
    • memory/280-81-0x0000000000B40000-0x0000000000BD3000-memory.dmp
      Filesize

      588KB

    • memory/280-78-0x0000000000C70000-0x0000000000EF1000-memory.dmp
      Filesize

      2.5MB

    • memory/280-80-0x0000000002490000-0x0000000002793000-memory.dmp
      Filesize

      3.0MB

    • memory/280-79-0x00000000000D0000-0x00000000000FF000-memory.dmp
      Filesize

      188KB

    • memory/756-68-0x000000000041F130-mapping.dmp
    • memory/756-71-0x0000000000970000-0x0000000000C73000-memory.dmp
      Filesize

      3.0MB

    • memory/756-72-0x00000000003D0000-0x00000000003E4000-memory.dmp
      Filesize

      80KB

    • memory/756-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/868-58-0x0000000075C51000-0x0000000075C53000-memory.dmp
      Filesize

      8KB

    • memory/1096-62-0x0000000000000000-mapping.dmp
    • memory/1412-73-0x0000000007310000-0x0000000007493000-memory.dmp
      Filesize

      1.5MB

    • memory/1412-83-0x0000000007E70000-0x0000000007FA7000-memory.dmp
      Filesize

      1.2MB

    • memory/1556-77-0x0000000000000000-mapping.dmp
    • memory/1576-56-0x00000000712A1000-0x00000000712A3000-memory.dmp
      Filesize

      8KB

    • memory/1576-55-0x000000002FC11000-0x000000002FC14000-memory.dmp
      Filesize

      12KB

    • memory/1576-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1576-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB