Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-04-2021 05:48

General

  • Target

    Payment_Advice .doc.rtf

  • Size

    631KB

  • MD5

    02f8946d106c9da4187129f2eb0278b9

  • SHA1

    b9fed8b99b334c1b0062093bfb42eb62e2d8e562

  • SHA256

    f73c305a30ff01530c49c735e5c3b92b38248ecab0355b60d7e6e61eaebd398b

  • SHA512

    1a0ae4cab6e69d08748a8d459133bc5109905565f430866004176097893e3b7b5e4b4c28bc4e7b23d99581b0cdf72074f036e86d5038809b8b781121379f2791

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.shoprodeovegas.com/xcl/

Decoy

sewingtherose.com

thesmartshareholder.com

afasyah.com

marolamusic.com

lookupgeorgina.com

plataforyou.com

dijcan.com

pawtyparcels.com

interprediction.com

fairerfinancehackathon.net

thehmnshop.com

jocelynlopez.com

launcheffecthouston.com

joyeveryminute.com

spyforu.com

ronerasanjuan.com

gadgetsdesi.com

nmrconsultants.com

travellpod.com

ballparksportscards.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Payment_Advice .doc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:484
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:928
      • C:\Windows\SysWOW64\raserver.exe
        "C:\Windows\SysWOW64\raserver.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\prosper2192.exe"
          3⤵
            PID:1612
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Users\Admin\AppData\Roaming\prosper2192.exe
          "C:\Users\Admin\AppData\Roaming\prosper2192.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:992
          • C:\Users\Admin\AppData\Roaming\prosper2192.exe
            "C:\Users\Admin\AppData\Roaming\prosper2192.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:668

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\prosper2192.exe
        MD5

        7f3fc7d086447a7e15e0d32bdd885cbc

        SHA1

        172a3f88a776b461b0e98f72b55b6a82dcf23f2d

        SHA256

        ce2ca323cae4838375c60305a3706e6828ab9fd8e30b65b1d0f4c87dbce0f29b

        SHA512

        0805830a0ad0f7beef0fa993a6a4ffee0fe27bda95e04009317b0779d8fba1b26b1bd48de64f0d682554c614c4df68b16b8af2d0c2e98099d3e15e29650b7554

      • C:\Users\Admin\AppData\Roaming\prosper2192.exe
        MD5

        7f3fc7d086447a7e15e0d32bdd885cbc

        SHA1

        172a3f88a776b461b0e98f72b55b6a82dcf23f2d

        SHA256

        ce2ca323cae4838375c60305a3706e6828ab9fd8e30b65b1d0f4c87dbce0f29b

        SHA512

        0805830a0ad0f7beef0fa993a6a4ffee0fe27bda95e04009317b0779d8fba1b26b1bd48de64f0d682554c614c4df68b16b8af2d0c2e98099d3e15e29650b7554

      • C:\Users\Admin\AppData\Roaming\prosper2192.exe
        MD5

        7f3fc7d086447a7e15e0d32bdd885cbc

        SHA1

        172a3f88a776b461b0e98f72b55b6a82dcf23f2d

        SHA256

        ce2ca323cae4838375c60305a3706e6828ab9fd8e30b65b1d0f4c87dbce0f29b

        SHA512

        0805830a0ad0f7beef0fa993a6a4ffee0fe27bda95e04009317b0779d8fba1b26b1bd48de64f0d682554c614c4df68b16b8af2d0c2e98099d3e15e29650b7554

      • \Users\Admin\AppData\Local\Temp\nsx8393.tmp\8yuqrvh.dll
        MD5

        9d845aba27c170190365443f32960e9a

        SHA1

        07ba91146d4277f353430d6da94d73cc5f31c60a

        SHA256

        e6174bb1b7294a9ca293dc37b928c9a01af06f535d7cebbe35bc74dffe195639

        SHA512

        eede88327482fe8442447271ba4fbeafbc49b5f60e60558a0d85883b14beb1b7eb3c539cc6b6225767cb198a20552f289d70fd307d5d32982bd5c55c6b77f027

      • \Users\Admin\AppData\Roaming\prosper2192.exe
        MD5

        7f3fc7d086447a7e15e0d32bdd885cbc

        SHA1

        172a3f88a776b461b0e98f72b55b6a82dcf23f2d

        SHA256

        ce2ca323cae4838375c60305a3706e6828ab9fd8e30b65b1d0f4c87dbce0f29b

        SHA512

        0805830a0ad0f7beef0fa993a6a4ffee0fe27bda95e04009317b0779d8fba1b26b1bd48de64f0d682554c614c4df68b16b8af2d0c2e98099d3e15e29650b7554

      • memory/484-60-0x00000000722D1000-0x00000000722D4000-memory.dmp
        Filesize

        12KB

      • memory/484-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/484-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/484-61-0x000000006FD51000-0x000000006FD53000-memory.dmp
        Filesize

        8KB

      • memory/668-76-0x0000000000490000-0x00000000004A4000-memory.dmp
        Filesize

        80KB

      • memory/668-72-0x000000000041EB70-mapping.dmp
      • memory/668-74-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/668-75-0x0000000000700000-0x0000000000A03000-memory.dmp
        Filesize

        3.0MB

      • memory/928-85-0x0000000000000000-mapping.dmp
      • memory/928-86-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
        Filesize

        8KB

      • memory/992-65-0x0000000000000000-mapping.dmp
      • memory/992-70-0x0000000002C00000-0x0000000002C01000-memory.dmp
        Filesize

        4KB

      • memory/992-71-0x0000000002C01000-0x0000000002C03000-memory.dmp
        Filesize

        8KB

      • memory/1196-77-0x0000000006490000-0x00000000065C2000-memory.dmp
        Filesize

        1.2MB

      • memory/1196-87-0x0000000004280000-0x0000000004368000-memory.dmp
        Filesize

        928KB

      • memory/1612-80-0x0000000000000000-mapping.dmp
      • memory/1964-81-0x00000000003A0000-0x00000000003BC000-memory.dmp
        Filesize

        112KB

      • memory/1964-84-0x0000000001DB0000-0x0000000001E43000-memory.dmp
        Filesize

        588KB

      • memory/1964-83-0x0000000001FE0000-0x00000000022E3000-memory.dmp
        Filesize

        3.0MB

      • memory/1964-82-0x0000000000080000-0x00000000000AE000-memory.dmp
        Filesize

        184KB

      • memory/1964-78-0x0000000000000000-mapping.dmp
      • memory/1976-63-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
        Filesize

        8KB