Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 05:25

General

  • Target

    PROFORMA INVOICE210505133444.xlsx

  • Size

    804KB

  • MD5

    f1564a3a6e6a3227169d136c2652eaf2

  • SHA1

    6c17ecc0377cf31207087f53cf4228ed98939d3e

  • SHA256

    195f8028bfd632ee22ff9c3e25de3b118f0847fb21fbe91ba722ecbbfa5f2869

  • SHA512

    fedfd51564d0f06cc20e068726c6154f1aa380b4c182ab7a423d9ec3690aa13199cc77573cab010b3d61c389ed52470bd6a565a32723cadf2ed1fdad71456522

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.projectx-dev.net/hci/

Decoy

0357shop.com

cinargenerator.com

freshwes.com

dance-pods.com

cptinsano.com

animaltales1.com

ridernationusa.com

christophergagnon.com

bzjp.icu

culturefap.com

illustrationtees.com

handwritingwork.com

thebullrunranch.com

wujingli.com

wifihouten.online

okavagegroup.com

makaladiggsfitness.com

ruvapy.com

customergirl.com

guangzhoushujukuzxtftf.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE210505133444.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1652
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\name.exe"
        3⤵
          PID:952
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Public\name.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:996
        • C:\Users\Public\name.exe
          C:\Users\Public\name.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Users\Public\name.exe
            "C:\Users\Public\name.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\name.exe
      MD5

      0282fb6d3422cdebf88ba2d9ce0831af

      SHA1

      f0c80f1d6ace27df947df38aae7b11ed4b6d7144

      SHA256

      4fb3bfa3afd4fd027aff55a6cbbc8c3d92fb5dd84bca9d88ff893928a41b9a0a

      SHA512

      ab8df1a2b5feb03c0df351a215d6e9bb16c3b92853aab0fe7c96308fa94e1eefc362a23cff5e61da2a3e93f28e44a9954b23e363ff6dbc72ac90da95c5f8e6de

    • C:\Users\Public\name.exe
      MD5

      0282fb6d3422cdebf88ba2d9ce0831af

      SHA1

      f0c80f1d6ace27df947df38aae7b11ed4b6d7144

      SHA256

      4fb3bfa3afd4fd027aff55a6cbbc8c3d92fb5dd84bca9d88ff893928a41b9a0a

      SHA512

      ab8df1a2b5feb03c0df351a215d6e9bb16c3b92853aab0fe7c96308fa94e1eefc362a23cff5e61da2a3e93f28e44a9954b23e363ff6dbc72ac90da95c5f8e6de

    • C:\Users\Public\name.exe
      MD5

      0282fb6d3422cdebf88ba2d9ce0831af

      SHA1

      f0c80f1d6ace27df947df38aae7b11ed4b6d7144

      SHA256

      4fb3bfa3afd4fd027aff55a6cbbc8c3d92fb5dd84bca9d88ff893928a41b9a0a

      SHA512

      ab8df1a2b5feb03c0df351a215d6e9bb16c3b92853aab0fe7c96308fa94e1eefc362a23cff5e61da2a3e93f28e44a9954b23e363ff6dbc72ac90da95c5f8e6de

    • \Users\Public\name.exe
      MD5

      0282fb6d3422cdebf88ba2d9ce0831af

      SHA1

      f0c80f1d6ace27df947df38aae7b11ed4b6d7144

      SHA256

      4fb3bfa3afd4fd027aff55a6cbbc8c3d92fb5dd84bca9d88ff893928a41b9a0a

      SHA512

      ab8df1a2b5feb03c0df351a215d6e9bb16c3b92853aab0fe7c96308fa94e1eefc362a23cff5e61da2a3e93f28e44a9954b23e363ff6dbc72ac90da95c5f8e6de

    • memory/328-81-0x0000000000180000-0x0000000000194000-memory.dmp
      Filesize

      80KB

    • memory/328-79-0x0000000000A50000-0x0000000000D53000-memory.dmp
      Filesize

      3.0MB

    • memory/328-76-0x000000000041EB90-mapping.dmp
    • memory/328-75-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/364-83-0x0000000000720000-0x000000000073A000-memory.dmp
      Filesize

      104KB

    • memory/364-84-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/364-86-0x0000000001FB0000-0x00000000022B3000-memory.dmp
      Filesize

      3.0MB

    • memory/364-82-0x0000000000000000-mapping.dmp
    • memory/364-88-0x0000000001E20000-0x0000000001EB3000-memory.dmp
      Filesize

      588KB

    • memory/952-85-0x0000000000000000-mapping.dmp
    • memory/996-64-0x0000000000000000-mapping.dmp
    • memory/1160-73-0x0000000005180000-0x0000000005233000-memory.dmp
      Filesize

      716KB

    • memory/1160-69-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1160-67-0x0000000000000000-mapping.dmp
    • memory/1160-74-0x0000000004410000-0x000000000447D000-memory.dmp
      Filesize

      436KB

    • memory/1160-72-0x0000000000210000-0x000000000021E000-memory.dmp
      Filesize

      56KB

    • memory/1160-71-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/1220-89-0x0000000004190000-0x0000000004248000-memory.dmp
      Filesize

      736KB

    • memory/1220-80-0x0000000003AE0000-0x0000000003C42000-memory.dmp
      Filesize

      1.4MB

    • memory/1652-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1652-60-0x000000002FEA1000-0x000000002FEA4000-memory.dmp
      Filesize

      12KB

    • memory/1652-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1652-61-0x0000000070F81000-0x0000000070F83000-memory.dmp
      Filesize

      8KB

    • memory/1988-63-0x00000000754F1000-0x00000000754F3000-memory.dmp
      Filesize

      8KB