Analysis

  • max time kernel
    152s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    06-12-2021 08:10

General

  • Target

    tmp/b0317fe6426ee5247b933cb3b5cf2c0c59d58b3bdcd27c636bf03a75c2e2609c.xls

  • Size

    160KB

  • MD5

    9f5094328e87a38e3839c741c85c3ac6

  • SHA1

    50703316c674cc5df15742cebc39e3356328f676

  • SHA256

    b0317fe6426ee5247b933cb3b5cf2c0c59d58b3bdcd27c636bf03a75c2e2609c

  • SHA512

    e06bbe6119b574dc8a853f6e86bf93474f4462299e7968ebaad62b789cd13d65e374fdd588145999342474401842b86d9ed0ce727caa6ad17130029ad76be069

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

og2w

C2

http://www.celikkaya.xyz/og2w/

Decoy

drivenexpress.info

pdfproxy.com

zyz999.top

oceanserver1.com

948289.com

nubilewoman.com

ibizadiamonds.com

bosniantv-australia.com

juliehutzell.com

poshesocial.events

icsrwk.xyz

nap-con.com

womansslippers.com

invictusfarm.com

search-panel-avg-rock.rest

desencriptar.com

imperialexoticreptiles.com

agastify.com

strinvstr.com

julianapeloi.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 12 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tmp\b0317fe6426ee5247b933cb3b5cf2c0c59d58b3bdcd27c636bf03a75c2e2609c.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1668
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\cscript.exe
          "C:\Windows\SysWOW64\cscript.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1360
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Public\vbc.exe"
            5⤵
              PID:900

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      3c34fff9a8a4047126882131e24da454

      SHA1

      71764d7a1c5a3c64047b9c2fb834fbaadea693b5

      SHA256

      920b2a34a93f5add23dbc71393cda484518b2a23ced20e57864a069469999999

      SHA512

      ba9454d9615ee605ea0c339028a0342840dc119b4f3d8022c250733ee34a625966596e68a1b1e5e2711899fe9a2f82ad92cf843dd2c4d37bda33dd6e62af9701

    • C:\Users\Public\vbc.exe
      MD5

      3c34fff9a8a4047126882131e24da454

      SHA1

      71764d7a1c5a3c64047b9c2fb834fbaadea693b5

      SHA256

      920b2a34a93f5add23dbc71393cda484518b2a23ced20e57864a069469999999

      SHA512

      ba9454d9615ee605ea0c339028a0342840dc119b4f3d8022c250733ee34a625966596e68a1b1e5e2711899fe9a2f82ad92cf843dd2c4d37bda33dd6e62af9701

    • C:\Users\Public\vbc.exe
      MD5

      3c34fff9a8a4047126882131e24da454

      SHA1

      71764d7a1c5a3c64047b9c2fb834fbaadea693b5

      SHA256

      920b2a34a93f5add23dbc71393cda484518b2a23ced20e57864a069469999999

      SHA512

      ba9454d9615ee605ea0c339028a0342840dc119b4f3d8022c250733ee34a625966596e68a1b1e5e2711899fe9a2f82ad92cf843dd2c4d37bda33dd6e62af9701

    • \Users\Admin\AppData\Local\Temp\nsi516B.tmp\izzessmbm.dll
      MD5

      7eb2ec8cdc698f5b86048303617efe46

      SHA1

      8e7512c427d5e9abc952e9ead341e5f02546fb4b

      SHA256

      a5901633d812bcbf908b79c0e4f98ccf0bcd175a7937b69f915727dec1c949fe

      SHA512

      c11b2546e4aa9136cbb686e6faccdedce51d503da73c51a6904cf416aa1b0c6a5c2795ef434511a1e28fbb4b9b474a6b25db9d07b17509bb13c88fbabaca98f6

    • \Users\Public\vbc.exe
      MD5

      3c34fff9a8a4047126882131e24da454

      SHA1

      71764d7a1c5a3c64047b9c2fb834fbaadea693b5

      SHA256

      920b2a34a93f5add23dbc71393cda484518b2a23ced20e57864a069469999999

      SHA512

      ba9454d9615ee605ea0c339028a0342840dc119b4f3d8022c250733ee34a625966596e68a1b1e5e2711899fe9a2f82ad92cf843dd2c4d37bda33dd6e62af9701

    • \Users\Public\vbc.exe
      MD5

      3c34fff9a8a4047126882131e24da454

      SHA1

      71764d7a1c5a3c64047b9c2fb834fbaadea693b5

      SHA256

      920b2a34a93f5add23dbc71393cda484518b2a23ced20e57864a069469999999

      SHA512

      ba9454d9615ee605ea0c339028a0342840dc119b4f3d8022c250733ee34a625966596e68a1b1e5e2711899fe9a2f82ad92cf843dd2c4d37bda33dd6e62af9701

    • \Users\Public\vbc.exe
      MD5

      3c34fff9a8a4047126882131e24da454

      SHA1

      71764d7a1c5a3c64047b9c2fb834fbaadea693b5

      SHA256

      920b2a34a93f5add23dbc71393cda484518b2a23ced20e57864a069469999999

      SHA512

      ba9454d9615ee605ea0c339028a0342840dc119b4f3d8022c250733ee34a625966596e68a1b1e5e2711899fe9a2f82ad92cf843dd2c4d37bda33dd6e62af9701

    • memory/900-80-0x0000000000000000-mapping.dmp
    • memory/1008-62-0x0000000000000000-mapping.dmp
    • memory/1360-78-0x0000000000590000-0x00000000005B2000-memory.dmp
      Filesize

      136KB

    • memory/1360-79-0x0000000000070000-0x000000000009F000-memory.dmp
      Filesize

      188KB

    • memory/1360-82-0x0000000001D80000-0x0000000001E13000-memory.dmp
      Filesize

      588KB

    • memory/1360-81-0x0000000001FB0000-0x00000000022B3000-memory.dmp
      Filesize

      3.0MB

    • memory/1360-77-0x0000000000000000-mapping.dmp
    • memory/1412-83-0x0000000004BB0000-0x0000000004C7E000-memory.dmp
      Filesize

      824KB

    • memory/1412-73-0x0000000006C50000-0x0000000006D97000-memory.dmp
      Filesize

      1.3MB

    • memory/1412-76-0x00000000067D0000-0x00000000068B2000-memory.dmp
      Filesize

      904KB

    • memory/1532-58-0x0000000075901000-0x0000000075903000-memory.dmp
      Filesize

      8KB

    • memory/1668-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1668-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1668-56-0x00000000710B1000-0x00000000710B3000-memory.dmp
      Filesize

      8KB

    • memory/1668-55-0x000000002FBA1000-0x000000002FBA4000-memory.dmp
      Filesize

      12KB

    • memory/1752-71-0x0000000000900000-0x0000000000C03000-memory.dmp
      Filesize

      3.0MB

    • memory/1752-75-0x0000000000390000-0x00000000003A4000-memory.dmp
      Filesize

      80KB

    • memory/1752-74-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1752-72-0x0000000000340000-0x0000000000354000-memory.dmp
      Filesize

      80KB

    • memory/1752-68-0x000000000041F130-mapping.dmp
    • memory/1752-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB