Analysis

  • max time kernel
    147s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 16:36

General

  • Target

    Soa.doc

  • Size

    512KB

  • MD5

    c8d6f663f18deded129dcd09717fac93

  • SHA1

    d9693e9110dcb432447fa12d3e5d3a5e830a4984

  • SHA256

    ff04de070992e03856e6f04a66c1fb8c0861c5e655eb13e8c0c1d266c73ea501

  • SHA512

    eb2e2f252b891a75a3ae4e320c1059a07c06b5e3c4a39321211c9b9c0fe694f66f3c411a2a4799d712aa688e35f4f6a066b1ec4fa94626c70f52175578511be6

Malware Config

Extracted

Family

formbook

C2

http://www.unitedfootballcamps.com/bf3/

Decoy

ecatcom.com

what3emoji.com

primbathandbody.com

yt-itclub.com

newbieeer.com

getyoursofa.com

mexicanitems.info

catalogcardgames.net

leagueofwomengolfers.com

gvanmp.com

midnightsunhi.com

cnluma.com

sunsetcherrydesigns.com

cosmoproturkey.com

inifinityapps.net

making50masks.com

battalionice.com

uk-calculation.net

frosteatlove.com

bs-mag.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Soa.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2000
      • C:\Windows\SysWOW64\cscript.exe
        "C:\Windows\SysWOW64\cscript.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
          3⤵
            PID:2020
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Users\Public\69577.exe
          "C:\Users\Public\69577.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
            "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1096

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Users\Public\69577.exe
        MD5

        1eea31c7530595a01a054ad9f86b9dc3

        SHA1

        f1512ab3aee1acfc11c86706f1f780ffef881d71

        SHA256

        a68a5c0f7b3fcd4b0da8f24992a3d4d020e72d630e83947de700a02688fce48b

        SHA512

        9a47e28732c4565797b66a856a2d237f2abc02ffcfd317ca2eed9b5aa174ed1b14bbd3a203b1c8a33090c303235248218dcd3e310c6e0aabcd0d7018f6199654

      • C:\Users\Public\69577.exe
        MD5

        1eea31c7530595a01a054ad9f86b9dc3

        SHA1

        f1512ab3aee1acfc11c86706f1f780ffef881d71

        SHA256

        a68a5c0f7b3fcd4b0da8f24992a3d4d020e72d630e83947de700a02688fce48b

        SHA512

        9a47e28732c4565797b66a856a2d237f2abc02ffcfd317ca2eed9b5aa174ed1b14bbd3a203b1c8a33090c303235248218dcd3e310c6e0aabcd0d7018f6199654

      • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • \Users\Public\69577.exe
        MD5

        1eea31c7530595a01a054ad9f86b9dc3

        SHA1

        f1512ab3aee1acfc11c86706f1f780ffef881d71

        SHA256

        a68a5c0f7b3fcd4b0da8f24992a3d4d020e72d630e83947de700a02688fce48b

        SHA512

        9a47e28732c4565797b66a856a2d237f2abc02ffcfd317ca2eed9b5aa174ed1b14bbd3a203b1c8a33090c303235248218dcd3e310c6e0aabcd0d7018f6199654

      • memory/904-35-0x0000000000C40000-0x0000000000C62000-memory.dmp
        Filesize

        136KB

      • memory/904-32-0x0000000000000000-mapping.dmp
      • memory/904-37-0x0000000002070000-0x0000000002373000-memory.dmp
        Filesize

        3.0MB

      • memory/904-36-0x0000000000070000-0x000000000009E000-memory.dmp
        Filesize

        184KB

      • memory/904-38-0x00000000008F0000-0x0000000000983000-memory.dmp
        Filesize

        588KB

      • memory/1096-30-0x00000000003B0000-0x00000000003C4000-memory.dmp
        Filesize

        80KB

      • memory/1096-24-0x000000000041EBE0-mapping.dmp
      • memory/1096-28-0x0000000000310000-0x0000000000324000-memory.dmp
        Filesize

        80KB

      • memory/1096-27-0x00000000009C0000-0x0000000000CC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1096-23-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1164-7-0x0000000076191000-0x0000000076193000-memory.dmp
        Filesize

        8KB

      • memory/1196-39-0x0000000006E50000-0x0000000006FBE000-memory.dmp
        Filesize

        1.4MB

      • memory/1196-29-0x0000000006900000-0x0000000006A82000-memory.dmp
        Filesize

        1.5MB

      • memory/1196-31-0x0000000004900000-0x0000000004A2D000-memory.dmp
        Filesize

        1.2MB

      • memory/1644-8-0x000007FEF7F80000-0x000007FEF81FA000-memory.dmp
        Filesize

        2.5MB

      • memory/1832-2-0x0000000072B11000-0x0000000072B14000-memory.dmp
        Filesize

        12KB

      • memory/1832-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1832-3-0x0000000070591000-0x0000000070593000-memory.dmp
        Filesize

        8KB

      • memory/1840-14-0x0000000000B80000-0x0000000000B81000-memory.dmp
        Filesize

        4KB

      • memory/1840-22-0x0000000004A31000-0x0000000004A32000-memory.dmp
        Filesize

        4KB

      • memory/1840-20-0x0000000000680000-0x0000000000681000-memory.dmp
        Filesize

        4KB

      • memory/1840-19-0x00000000005E0000-0x00000000005EB000-memory.dmp
        Filesize

        44KB

      • memory/1840-18-0x0000000004A30000-0x0000000004A31000-memory.dmp
        Filesize

        4KB

      • memory/1840-17-0x00000000005C0000-0x00000000005C1000-memory.dmp
        Filesize

        4KB

      • memory/1840-16-0x00000000005A0000-0x00000000005BE000-memory.dmp
        Filesize

        120KB

      • memory/1840-13-0x000000006AEE0000-0x000000006B5CE000-memory.dmp
        Filesize

        6.9MB

      • memory/1840-10-0x0000000000000000-mapping.dmp
      • memory/2000-5-0x0000000000000000-mapping.dmp
      • memory/2000-6-0x000007FEFC011000-0x000007FEFC013000-memory.dmp
        Filesize

        8KB

      • memory/2020-34-0x0000000000000000-mapping.dmp