Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-04-2021 05:58

General

  • Target

    Ordine di acquisto 200421.doc

  • Size

    635KB

  • MD5

    2d7a434b986c29f53e6b78b2c13c6589

  • SHA1

    34d24e17b76c7092ea363c408870f6d075d5b70b

  • SHA256

    c45b33aef7f1099da1d1bf669f1082b3cf4d3bbe9e79a98a254b861d264fb143

  • SHA512

    ddc46d7a4d0376b32e30d9601ee91b9bf9a45bb8021d47015dafa4d4254a7d6565bfa505511510eca7d31c08740d24066ae5d6c6d66df0e23d5de1172f81a346

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.shoprodeovegas.com/xcl/

Decoy

sewingtherose.com

thesmartshareholder.com

afasyah.com

marolamusic.com

lookupgeorgina.com

plataforyou.com

dijcan.com

pawtyparcels.com

interprediction.com

fairerfinancehackathon.net

thehmnshop.com

jocelynlopez.com

launcheffecthouston.com

joyeveryminute.com

spyforu.com

ronerasanjuan.com

gadgetsdesi.com

nmrconsultants.com

travellpod.com

ballparksportscards.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Ordine di acquisto 200421.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1088
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\prosper219.exe"
          3⤵
            PID:792
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Users\Admin\AppData\Roaming\prosper219.exe
          "C:\Users\Admin\AppData\Roaming\prosper219.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:616
          • C:\Users\Admin\AppData\Roaming\prosper219.exe
            "C:\Users\Admin\AppData\Roaming\prosper219.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1812

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\prosper219.exe
        MD5

        7f3fc7d086447a7e15e0d32bdd885cbc

        SHA1

        172a3f88a776b461b0e98f72b55b6a82dcf23f2d

        SHA256

        ce2ca323cae4838375c60305a3706e6828ab9fd8e30b65b1d0f4c87dbce0f29b

        SHA512

        0805830a0ad0f7beef0fa993a6a4ffee0fe27bda95e04009317b0779d8fba1b26b1bd48de64f0d682554c614c4df68b16b8af2d0c2e98099d3e15e29650b7554

      • C:\Users\Admin\AppData\Roaming\prosper219.exe
        MD5

        7f3fc7d086447a7e15e0d32bdd885cbc

        SHA1

        172a3f88a776b461b0e98f72b55b6a82dcf23f2d

        SHA256

        ce2ca323cae4838375c60305a3706e6828ab9fd8e30b65b1d0f4c87dbce0f29b

        SHA512

        0805830a0ad0f7beef0fa993a6a4ffee0fe27bda95e04009317b0779d8fba1b26b1bd48de64f0d682554c614c4df68b16b8af2d0c2e98099d3e15e29650b7554

      • C:\Users\Admin\AppData\Roaming\prosper219.exe
        MD5

        7f3fc7d086447a7e15e0d32bdd885cbc

        SHA1

        172a3f88a776b461b0e98f72b55b6a82dcf23f2d

        SHA256

        ce2ca323cae4838375c60305a3706e6828ab9fd8e30b65b1d0f4c87dbce0f29b

        SHA512

        0805830a0ad0f7beef0fa993a6a4ffee0fe27bda95e04009317b0779d8fba1b26b1bd48de64f0d682554c614c4df68b16b8af2d0c2e98099d3e15e29650b7554

      • \Users\Admin\AppData\Local\Temp\nsn2CCD.tmp\8yuqrvh.dll
        MD5

        9d845aba27c170190365443f32960e9a

        SHA1

        07ba91146d4277f353430d6da94d73cc5f31c60a

        SHA256

        e6174bb1b7294a9ca293dc37b928c9a01af06f535d7cebbe35bc74dffe195639

        SHA512

        eede88327482fe8442447271ba4fbeafbc49b5f60e60558a0d85883b14beb1b7eb3c539cc6b6225767cb198a20552f289d70fd307d5d32982bd5c55c6b77f027

      • \Users\Admin\AppData\Roaming\prosper219.exe
        MD5

        7f3fc7d086447a7e15e0d32bdd885cbc

        SHA1

        172a3f88a776b461b0e98f72b55b6a82dcf23f2d

        SHA256

        ce2ca323cae4838375c60305a3706e6828ab9fd8e30b65b1d0f4c87dbce0f29b

        SHA512

        0805830a0ad0f7beef0fa993a6a4ffee0fe27bda95e04009317b0779d8fba1b26b1bd48de64f0d682554c614c4df68b16b8af2d0c2e98099d3e15e29650b7554

      • memory/616-64-0x0000000000000000-mapping.dmp
      • memory/616-71-0x0000000002B60000-0x0000000002B61000-memory.dmp
        Filesize

        4KB

      • memory/616-73-0x0000000002B61000-0x0000000002B63000-memory.dmp
        Filesize

        8KB

      • memory/792-80-0x0000000000000000-mapping.dmp
      • memory/1088-84-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
        Filesize

        8KB

      • memory/1088-83-0x0000000000000000-mapping.dmp
      • memory/1196-85-0x0000000004250000-0x00000000042F0000-memory.dmp
        Filesize

        640KB

      • memory/1196-76-0x0000000006CE0000-0x0000000006E0B000-memory.dmp
        Filesize

        1.2MB

      • memory/1748-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1748-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1748-60-0x000000006FCD1000-0x000000006FCD3000-memory.dmp
        Filesize

        8KB

      • memory/1748-59-0x0000000072251000-0x0000000072254000-memory.dmp
        Filesize

        12KB

      • memory/1812-72-0x0000000000900000-0x0000000000C03000-memory.dmp
        Filesize

        3.0MB

      • memory/1812-75-0x0000000000340000-0x0000000000354000-memory.dmp
        Filesize

        80KB

      • memory/1812-74-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1812-69-0x000000000041EB70-mapping.dmp
      • memory/1960-62-0x00000000757E1000-0x00000000757E3000-memory.dmp
        Filesize

        8KB

      • memory/1976-79-0x0000000000080000-0x00000000000AE000-memory.dmp
        Filesize

        184KB

      • memory/1976-78-0x0000000000530000-0x0000000000537000-memory.dmp
        Filesize

        28KB

      • memory/1976-77-0x0000000000000000-mapping.dmp
      • memory/1976-81-0x0000000002150000-0x0000000002453000-memory.dmp
        Filesize

        3.0MB

      • memory/1976-82-0x0000000001E80000-0x0000000001F13000-memory.dmp
        Filesize

        588KB