Analysis

  • max time kernel
    153s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-04-2021 11:04

General

  • Target

    Ordine di acquisto GM004868.doc

  • Size

    572KB

  • MD5

    8e76e36ecd9c1cf7815a895060b1faf8

  • SHA1

    808b8c09768912bd4305904d4919489c98b75ed0

  • SHA256

    0ed349a732a4c26e6d9fd8d7311239bf86dc676a77ea6fe73c58a676373814a0

  • SHA512

    d7348b89c470dfad0a44b5f44c50760eb835f9bec3d865a79ff1c60e0723f7aadc3c3341819b554833cd7a3b9d8429e691c6458b232a8f698e05bc83d8f46eed

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.shoprodeovegas.com/xcl/

Decoy

sewingtherose.com

thesmartshareholder.com

afasyah.com

marolamusic.com

lookupgeorgina.com

plataforyou.com

dijcan.com

pawtyparcels.com

interprediction.com

fairerfinancehackathon.net

thehmnshop.com

jocelynlopez.com

launcheffecthouston.com

joyeveryminute.com

spyforu.com

ronerasanjuan.com

gadgetsdesi.com

nmrconsultants.com

travellpod.com

ballparksportscards.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Ordine di acquisto GM004868.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1140
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\prosperf19175.exe"
          3⤵
            PID:1436
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:368
        • C:\Users\Admin\AppData\Roaming\prosperf19175.exe
          "C:\Users\Admin\AppData\Roaming\prosperf19175.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:432
          • C:\Users\Admin\AppData\Roaming\prosperf19175.exe
            "C:\Users\Admin\AppData\Roaming\prosperf19175.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1252

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\prosperf19175.exe
        MD5

        9ec6e392fa3c0d697dcf073de9488ff2

        SHA1

        ef0e366f046f8edf28771ad6727fe6e7f0063ae6

        SHA256

        6f4fbab85c58d588450bc856ceff3894645e0033b4c4d2684184a8430c01daa4

        SHA512

        b4be3f3fc3a16ac01b89e61c1083deb77c3cd1281c188b6156fd59a4b8ad5f3cab6f8087c056811c38fa4f322ab9d6dc5209f73c52cb3e19ac60358a972eedaa

      • C:\Users\Admin\AppData\Roaming\prosperf19175.exe
        MD5

        9ec6e392fa3c0d697dcf073de9488ff2

        SHA1

        ef0e366f046f8edf28771ad6727fe6e7f0063ae6

        SHA256

        6f4fbab85c58d588450bc856ceff3894645e0033b4c4d2684184a8430c01daa4

        SHA512

        b4be3f3fc3a16ac01b89e61c1083deb77c3cd1281c188b6156fd59a4b8ad5f3cab6f8087c056811c38fa4f322ab9d6dc5209f73c52cb3e19ac60358a972eedaa

      • C:\Users\Admin\AppData\Roaming\prosperf19175.exe
        MD5

        9ec6e392fa3c0d697dcf073de9488ff2

        SHA1

        ef0e366f046f8edf28771ad6727fe6e7f0063ae6

        SHA256

        6f4fbab85c58d588450bc856ceff3894645e0033b4c4d2684184a8430c01daa4

        SHA512

        b4be3f3fc3a16ac01b89e61c1083deb77c3cd1281c188b6156fd59a4b8ad5f3cab6f8087c056811c38fa4f322ab9d6dc5209f73c52cb3e19ac60358a972eedaa

      • \Users\Admin\AppData\Local\Temp\nsdD4BF.tmp\01k5inl603ep7.dll
        MD5

        c9937b8f70fda5cb3d8e2cc955651d83

        SHA1

        3055287f8b84936e3e8969903cde5fbdb9ca7bfa

        SHA256

        9e4eb9092ebe0889cd9660c647159a73e9414c0c6705f00cea2c175f5a3774e1

        SHA512

        6f488b0415f0ae96ffcc9dcfe88e6b4194881aa5e985e6b17de806e00d817b4d5aee5fb83ceb71f7a64d31faf06065ee1caddfaad3019826a047b5b2b371cb44

      • \Users\Admin\AppData\Roaming\prosperf19175.exe
        MD5

        9ec6e392fa3c0d697dcf073de9488ff2

        SHA1

        ef0e366f046f8edf28771ad6727fe6e7f0063ae6

        SHA256

        6f4fbab85c58d588450bc856ceff3894645e0033b4c4d2684184a8430c01daa4

        SHA512

        b4be3f3fc3a16ac01b89e61c1083deb77c3cd1281c188b6156fd59a4b8ad5f3cab6f8087c056811c38fa4f322ab9d6dc5209f73c52cb3e19ac60358a972eedaa

      • memory/368-63-0x0000000075C31000-0x0000000075C33000-memory.dmp
        Filesize

        8KB

      • memory/432-71-0x0000000002A11000-0x0000000002A13000-memory.dmp
        Filesize

        8KB

      • memory/432-65-0x0000000000000000-mapping.dmp
      • memory/432-70-0x0000000002A10000-0x0000000002A11000-memory.dmp
        Filesize

        4KB

      • memory/1060-61-0x000000006FF11000-0x000000006FF13000-memory.dmp
        Filesize

        8KB

      • memory/1060-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1060-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1060-60-0x0000000072491000-0x0000000072494000-memory.dmp
        Filesize

        12KB

      • memory/1140-86-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp
        Filesize

        8KB

      • memory/1140-85-0x0000000000000000-mapping.dmp
      • memory/1204-79-0x0000000004870000-0x0000000004938000-memory.dmp
        Filesize

        800KB

      • memory/1204-88-0x0000000008000000-0x000000000813C000-memory.dmp
        Filesize

        1.2MB

      • memory/1204-77-0x0000000007500000-0x0000000007630000-memory.dmp
        Filesize

        1.2MB

      • memory/1252-75-0x00000000008F0000-0x0000000000BF3000-memory.dmp
        Filesize

        3.0MB

      • memory/1252-78-0x0000000000390000-0x00000000003A4000-memory.dmp
        Filesize

        80KB

      • memory/1252-76-0x0000000000350000-0x0000000000364000-memory.dmp
        Filesize

        80KB

      • memory/1252-74-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1252-72-0x000000000041EB70-mapping.dmp
      • memory/1436-81-0x0000000000000000-mapping.dmp
      • memory/1620-80-0x0000000000000000-mapping.dmp
      • memory/1620-82-0x0000000000C90000-0x0000000000C98000-memory.dmp
        Filesize

        32KB

      • memory/1620-83-0x0000000000080000-0x00000000000AE000-memory.dmp
        Filesize

        184KB

      • memory/1620-84-0x0000000000710000-0x0000000000A13000-memory.dmp
        Filesize

        3.0MB

      • memory/1620-87-0x0000000000520000-0x00000000005B3000-memory.dmp
        Filesize

        588KB