Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 01:39

General

  • Target

    Payment Swift.doc

  • Size

    376KB

  • MD5

    c8080fbfc825b01f11973566f1a3e589

  • SHA1

    9aa04e64414bef6504b211615f7fcdbe84cd75df

  • SHA256

    af801e43101c06e3366d942715a8b10f90f12ec3437cab1b8a0cc3872101eebe

  • SHA512

    90775d8a921c9b094bbd1bb4bd20e11f997d70ad1f465fdfae6459cbb7e311116e434908caacf4b7844229d9835134180f549cd5d95e42a8305f98860fd23ce6

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.shoprodeovegas.com/xcl/

Decoy

sewingtherose.com

thesmartshareholder.com

afasyah.com

marolamusic.com

lookupgeorgina.com

plataforyou.com

dijcan.com

pawtyparcels.com

interprediction.com

fairerfinancehackathon.net

thehmnshop.com

jocelynlopez.com

launcheffecthouston.com

joyeveryminute.com

spyforu.com

ronerasanjuan.com

gadgetsdesi.com

nmrconsultants.com

travellpod.com

ballparksportscards.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Payment Swift.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1984
      • C:\Windows\SysWOW64\mstsc.exe
        "C:\Windows\SysWOW64\mstsc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\propser16364.exe"
          3⤵
            PID:1684
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Users\Admin\AppData\Roaming\propser16364.exe
          "C:\Users\Admin\AppData\Roaming\propser16364.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Users\Admin\AppData\Roaming\propser16364.exe
            "C:\Users\Admin\AppData\Roaming\propser16364.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:364

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\propser16364.exe
        MD5

        aa6168d4e41ced2091baee9f5d59e11e

        SHA1

        de7f4a8270fe216e68076ce93243b60d6d6d5f51

        SHA256

        7c6393b4e86ea5cec49c0f814b17e4bb85aa447c19896037252a94ff6416ce1b

        SHA512

        37c5d51495c0b53bdcd522d3b4a0346202d6069002b8d35f913a96596eb1a51c4fa41e445673024fbb62b4f701355aabb2e1804075709693c6339d1c3dad95e2

      • C:\Users\Admin\AppData\Roaming\propser16364.exe
        MD5

        aa6168d4e41ced2091baee9f5d59e11e

        SHA1

        de7f4a8270fe216e68076ce93243b60d6d6d5f51

        SHA256

        7c6393b4e86ea5cec49c0f814b17e4bb85aa447c19896037252a94ff6416ce1b

        SHA512

        37c5d51495c0b53bdcd522d3b4a0346202d6069002b8d35f913a96596eb1a51c4fa41e445673024fbb62b4f701355aabb2e1804075709693c6339d1c3dad95e2

      • C:\Users\Admin\AppData\Roaming\propser16364.exe
        MD5

        aa6168d4e41ced2091baee9f5d59e11e

        SHA1

        de7f4a8270fe216e68076ce93243b60d6d6d5f51

        SHA256

        7c6393b4e86ea5cec49c0f814b17e4bb85aa447c19896037252a94ff6416ce1b

        SHA512

        37c5d51495c0b53bdcd522d3b4a0346202d6069002b8d35f913a96596eb1a51c4fa41e445673024fbb62b4f701355aabb2e1804075709693c6339d1c3dad95e2

      • \Users\Admin\AppData\Local\Temp\nsn8F37.tmp\ghvea31n0uw.dll
        MD5

        7bee24f38e906d08f10c1b51be4be749

        SHA1

        588f2f0f8b859e15620fbec8e6381c6addf2a3fd

        SHA256

        974e158ea37951d137839d4189279330aa2e85f5bafa4f273f7007673cd4d3fc

        SHA512

        417032d0c0decacd4332d9379843ef358b553960a2c00caf470d129f6f797aed3eb180a3e2182eb5e443772d24b8e8c7fe4bd3b06909b2a555a8e7c063137e25

      • \Users\Admin\AppData\Roaming\propser16364.exe
        MD5

        aa6168d4e41ced2091baee9f5d59e11e

        SHA1

        de7f4a8270fe216e68076ce93243b60d6d6d5f51

        SHA256

        7c6393b4e86ea5cec49c0f814b17e4bb85aa447c19896037252a94ff6416ce1b

        SHA512

        37c5d51495c0b53bdcd522d3b4a0346202d6069002b8d35f913a96596eb1a51c4fa41e445673024fbb62b4f701355aabb2e1804075709693c6339d1c3dad95e2

      • memory/364-74-0x0000000000950000-0x0000000000C53000-memory.dmp
        Filesize

        3.0MB

      • memory/364-70-0x000000000041EB70-mapping.dmp
      • memory/364-75-0x00000000003D0000-0x00000000003E4000-memory.dmp
        Filesize

        80KB

      • memory/364-73-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/932-77-0x0000000000000000-mapping.dmp
      • memory/932-79-0x0000000000960000-0x0000000000A64000-memory.dmp
        Filesize

        1.0MB

      • memory/932-83-0x0000000000890000-0x0000000000923000-memory.dmp
        Filesize

        588KB

      • memory/932-81-0x0000000002000000-0x0000000002303000-memory.dmp
        Filesize

        3.0MB

      • memory/932-80-0x0000000000080000-0x00000000000AE000-memory.dmp
        Filesize

        184KB

      • memory/1220-76-0x0000000004190000-0x0000000004287000-memory.dmp
        Filesize

        988KB

      • memory/1220-84-0x0000000007ED0000-0x000000000801C000-memory.dmp
        Filesize

        1.3MB

      • memory/1380-63-0x00000000754F1000-0x00000000754F3000-memory.dmp
        Filesize

        8KB

      • memory/1652-61-0x000000006FD01000-0x000000006FD03000-memory.dmp
        Filesize

        8KB

      • memory/1652-60-0x0000000072281000-0x0000000072284000-memory.dmp
        Filesize

        12KB

      • memory/1652-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1652-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1684-82-0x0000000000000000-mapping.dmp
      • memory/1840-72-0x00000000005D0000-0x00000000005D2000-memory.dmp
        Filesize

        8KB

      • memory/1840-65-0x0000000000000000-mapping.dmp
      • memory/1984-85-0x0000000000000000-mapping.dmp
      • memory/1984-86-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp
        Filesize

        8KB