Analysis

  • max time kernel
    151s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 16:35

General

  • Target

    IMG_010357.doc

  • Size

    784KB

  • MD5

    802a08275e329d68836ba4d9afe7d9ab

  • SHA1

    248f795f372cb4ed8ccd3385c976131e8b31598e

  • SHA256

    0a07a25107fbbaede9d4fd47e306e666fd8694535e4ca6da79d7e33569efb52e

  • SHA512

    4c81b299d081ee0ac28e0ac99989c0bbb7a20de3dc660a1f91ffd86ae785a3a98ce73a25c4f0ab304def3c514d3a893de82e71c05634ab874b51cd45f32b92ea

Malware Config

Extracted

Family

formbook

C2

http://www.vitajwb.com/irux/

Decoy

heteltht.com

transbordaquemultiplica.com

ispartakulecleaner.com

woodcutter.website

gy88api8888.com

forsagemagic.com

greenqobbler.com

piligame.com

pcbet333.com

superpuzzlegames.com

jameslearyrealestate.com

acmarketinghacks.com

world-travel.xyz

sprayfoampocatello.com

anshangbao.com

qacpilotacademy.com

aodaicali.com

aarusystems.com

potion-designs.com

bajaenvocho.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG_010357.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1812
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
          3⤵
            PID:1316
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Users\Public\69577.exe
          "C:\Users\Public\69577.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:464
          • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
            "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1472

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Users\Public\69577.exe
        MD5

        23a53bec3e0bf43ec47af722a6aac7cb

        SHA1

        fca6e1d1690dea3911407662d8979c7cf037d754

        SHA256

        16160e8686be9eefc11ffc8eafdabfbcda53784d95d1b747717cbb90acaa04d4

        SHA512

        b21fdb1c78ddab75df07fb2bbc84f4d3c2061178e6370bcef6744019e1ea5c46152ce7aeb0cfa152ea8c730e53cdca23e27d97fd5e1fdad89c24483f68bcebf1

      • C:\Users\Public\69577.exe
        MD5

        23a53bec3e0bf43ec47af722a6aac7cb

        SHA1

        fca6e1d1690dea3911407662d8979c7cf037d754

        SHA256

        16160e8686be9eefc11ffc8eafdabfbcda53784d95d1b747717cbb90acaa04d4

        SHA512

        b21fdb1c78ddab75df07fb2bbc84f4d3c2061178e6370bcef6744019e1ea5c46152ce7aeb0cfa152ea8c730e53cdca23e27d97fd5e1fdad89c24483f68bcebf1

      • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • \Users\Public\69577.exe
        MD5

        23a53bec3e0bf43ec47af722a6aac7cb

        SHA1

        fca6e1d1690dea3911407662d8979c7cf037d754

        SHA256

        16160e8686be9eefc11ffc8eafdabfbcda53784d95d1b747717cbb90acaa04d4

        SHA512

        b21fdb1c78ddab75df07fb2bbc84f4d3c2061178e6370bcef6744019e1ea5c46152ce7aeb0cfa152ea8c730e53cdca23e27d97fd5e1fdad89c24483f68bcebf1

      • memory/464-22-0x00000000041E1000-0x00000000041E2000-memory.dmp
        Filesize

        4KB

      • memory/464-10-0x0000000000000000-mapping.dmp
      • memory/464-20-0x0000000001EE0000-0x0000000001EE1000-memory.dmp
        Filesize

        4KB

      • memory/464-19-0x00000000007F0000-0x00000000007FB000-memory.dmp
        Filesize

        44KB

      • memory/464-18-0x00000000041E0000-0x00000000041E1000-memory.dmp
        Filesize

        4KB

      • memory/464-13-0x000000006BAA0000-0x000000006C18E000-memory.dmp
        Filesize

        6.9MB

      • memory/464-14-0x00000000009B0000-0x00000000009B1000-memory.dmp
        Filesize

        4KB

      • memory/464-16-0x00000000004B0000-0x00000000004CE000-memory.dmp
        Filesize

        120KB

      • memory/464-17-0x00000000005C0000-0x00000000005C1000-memory.dmp
        Filesize

        4KB

      • memory/792-2-0x0000000072FE1000-0x0000000072FE4000-memory.dmp
        Filesize

        12KB

      • memory/792-3-0x0000000070A61000-0x0000000070A63000-memory.dmp
        Filesize

        8KB

      • memory/792-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/848-8-0x000007FEF6B80000-0x000007FEF6DFA000-memory.dmp
        Filesize

        2.5MB

      • memory/1120-38-0x0000000000590000-0x0000000000623000-memory.dmp
        Filesize

        588KB

      • memory/1120-37-0x0000000000910000-0x0000000000C13000-memory.dmp
        Filesize

        3.0MB

      • memory/1120-36-0x00000000000C0000-0x00000000000EE000-memory.dmp
        Filesize

        184KB

      • memory/1120-35-0x00000000004E0000-0x00000000004E8000-memory.dmp
        Filesize

        32KB

      • memory/1120-32-0x0000000000000000-mapping.dmp
      • memory/1268-31-0x0000000004F80000-0x0000000005061000-memory.dmp
        Filesize

        900KB

      • memory/1268-29-0x0000000004120000-0x00000000041DC000-memory.dmp
        Filesize

        752KB

      • memory/1268-39-0x0000000007310000-0x0000000007462000-memory.dmp
        Filesize

        1.3MB

      • memory/1316-34-0x0000000000000000-mapping.dmp
      • memory/1352-7-0x0000000076861000-0x0000000076863000-memory.dmp
        Filesize

        8KB

      • memory/1472-23-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1472-28-0x0000000000370000-0x0000000000384000-memory.dmp
        Filesize

        80KB

      • memory/1472-30-0x00000000003B0000-0x00000000003C4000-memory.dmp
        Filesize

        80KB

      • memory/1472-24-0x000000000041ED00-mapping.dmp
      • memory/1472-27-0x0000000000960000-0x0000000000C63000-memory.dmp
        Filesize

        3.0MB

      • memory/1812-6-0x000007FEFC4E1000-0x000007FEFC4E3000-memory.dmp
        Filesize

        8KB

      • memory/1812-5-0x0000000000000000-mapping.dmp