Analysis

  • max time kernel
    150s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 19:32

General

  • Target

    RFQ RATED POWER 2000HP- OTHERSPECIFICATION.docx.doc

  • Size

    1.3MB

  • MD5

    44cce032ed68104da1f632d18dd16971

  • SHA1

    415e8f97c4ad9392ee905cef88b814f0fd4162a2

  • SHA256

    1f9d1bffe188b76bbd97cb2fd59ab47248b71fcede2f415ca29fcc0f1040bbee

  • SHA512

    61062853a8ce2c68953105d485d63ef809aa0b94c677d304f7633226e1415e427521ed6beba45fb76de999762656f30d289f2e4ea8dbb80b659812d50c0511b7

Malware Config

Extracted

Family

formbook

C2

http://www.evana-rohanihijab.com/iic6/

Decoy

capableandresilient.com

listaprzygod.com

cashhomeprogram.com

aboutwheelchair.com

clk4milli.club

asakitreks.com

liquiddreamworld.com

uqur88.com

bestifystore.com

arancionehq.xyz

mmoimperium.com

houxinjian.com

satmonitoring.com

tidalhaven.com

blcdevelopers.com

piratesofthefun.com

kadopulsa.com

xn--o39au6k0nm4rghsaq0c.net

wxxxtw.com

kyrtjf.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RFQ RATED POWER 2000HP- OTHERSPECIFICATION.docx.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1848
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Roaming\mpomboby8423.exe"
        3⤵
          PID:1476
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Users\Admin\AppData\Roaming\mpomboby8423.exe
        "C:\Users\Admin\AppData\Roaming\mpomboby8423.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Users\Admin\AppData\Roaming\mpomboby8423.exe
          "C:\Users\Admin\AppData\Roaming\mpomboby8423.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1384

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\mpomboby8423.exe
      MD5

      06aafd2382d63afc9874125e5c1062b0

      SHA1

      e3b553368eec14ea84ba32f291a17dc614c64670

      SHA256

      92420ebd5feeb4171db8a4877ac6eb2dd594fd4d07192408b26aa9b98c5d048d

      SHA512

      cd317df3b6f9b86e3b3c2eef38d5b4fb8900562aae920c08607075fe6fd3e01480035f6ffb4188cae49c37faebd6ed626a2da457c75d99ba1535a42d2a690b27

    • C:\Users\Admin\AppData\Roaming\mpomboby8423.exe
      MD5

      06aafd2382d63afc9874125e5c1062b0

      SHA1

      e3b553368eec14ea84ba32f291a17dc614c64670

      SHA256

      92420ebd5feeb4171db8a4877ac6eb2dd594fd4d07192408b26aa9b98c5d048d

      SHA512

      cd317df3b6f9b86e3b3c2eef38d5b4fb8900562aae920c08607075fe6fd3e01480035f6ffb4188cae49c37faebd6ed626a2da457c75d99ba1535a42d2a690b27

    • C:\Users\Admin\AppData\Roaming\mpomboby8423.exe
      MD5

      06aafd2382d63afc9874125e5c1062b0

      SHA1

      e3b553368eec14ea84ba32f291a17dc614c64670

      SHA256

      92420ebd5feeb4171db8a4877ac6eb2dd594fd4d07192408b26aa9b98c5d048d

      SHA512

      cd317df3b6f9b86e3b3c2eef38d5b4fb8900562aae920c08607075fe6fd3e01480035f6ffb4188cae49c37faebd6ed626a2da457c75d99ba1535a42d2a690b27

    • \Users\Admin\AppData\Roaming\mpomboby8423.exe
      MD5

      06aafd2382d63afc9874125e5c1062b0

      SHA1

      e3b553368eec14ea84ba32f291a17dc614c64670

      SHA256

      92420ebd5feeb4171db8a4877ac6eb2dd594fd4d07192408b26aa9b98c5d048d

      SHA512

      cd317df3b6f9b86e3b3c2eef38d5b4fb8900562aae920c08607075fe6fd3e01480035f6ffb4188cae49c37faebd6ed626a2da457c75d99ba1535a42d2a690b27

    • \Users\Admin\AppData\Roaming\mpomboby8423.exe
      MD5

      06aafd2382d63afc9874125e5c1062b0

      SHA1

      e3b553368eec14ea84ba32f291a17dc614c64670

      SHA256

      92420ebd5feeb4171db8a4877ac6eb2dd594fd4d07192408b26aa9b98c5d048d

      SHA512

      cd317df3b6f9b86e3b3c2eef38d5b4fb8900562aae920c08607075fe6fd3e01480035f6ffb4188cae49c37faebd6ed626a2da457c75d99ba1535a42d2a690b27

    • memory/824-5-0x0000000000000000-mapping.dmp
    • memory/1340-13-0x0000000000000000-mapping.dmp
    • memory/1340-16-0x0000000002FE0000-0x0000000003081000-memory.dmp
      Filesize

      644KB

    • memory/1340-14-0x00000000005D0000-0x00000000005F2000-memory.dmp
      Filesize

      136KB

    • memory/1384-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1384-9-0x000000000041ED60-mapping.dmp
    • memory/1476-15-0x0000000000000000-mapping.dmp
    • memory/1848-12-0x0000000001EB0000-0x0000000001EB1000-memory.dmp
      Filesize

      4KB

    • memory/1948-2-0x000007FEF7F70000-0x000007FEF81EA000-memory.dmp
      Filesize

      2.5MB