Analysis

  • max time kernel
    147s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-05-2021 00:16

General

  • Target

    payment copy.xlsx

  • Size

    670KB

  • MD5

    aea58eb70601d6c06d73b14c047d2274

  • SHA1

    38a71f5ec2abe59a8fab0d13a46ac2a86ef0e2bf

  • SHA256

    d4e1391a4c091eb93ee714ad3b7cb38363d1859c156a9c70d34f2176eb17af37

  • SHA512

    8d36fc594ce7622b34764cf39612265b687a3ee1d2d644f6aebcaf215379aa5820a52f3df37c899d9663cc8a843689b1e148854b96707fae69dfb9f23910a6fa

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.conciergedoctx.com/ot8m/

Decoy

digiclan.net

songlautramtuoii.online

miracleseedproducts.com

taniacastillo.com

essentialme.network

charmcitydetour.com

suprekopis.com

jimmycollier.com

thrifteee.com

rhmachinery.ltd

the05project.com

altfacebookalt.com

ein-herz-fuer-holz.com

kingohost.com

vmarines.com

2bestudio.com

triducdv.com

kp-transport.com

mybostonhwart.com

benzcat.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\payment copy.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1088
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Roaming\shakix532232.exe"
        3⤵
          PID:1056
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Users\Admin\AppData\Roaming\shakix532232.exe
        "C:\Users\Admin\AppData\Roaming\shakix532232.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Users\Admin\AppData\Roaming\shakix532232.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:1736
        • C:\Users\Admin\AppData\Roaming\shakix532232.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:296

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\shakix532232.exe
      MD5

      52289e533348a695d881c6df2d895f5e

      SHA1

      2cc712357a0d94f590eb126f2697373d9cca4ea1

      SHA256

      7653e46e3326fbabf9e534cbd02600f87ad38b5c9e4e175a60e27a6d90c5e6fe

      SHA512

      f456b1d29ed931fdc067973b76e586fd942baa0a26218c76cb2ea72a557e6fbaceba005846b366d3b3a998771e16e5b22147fcf4295a369da2240fe22a2d1b98

    • C:\Users\Admin\AppData\Roaming\shakix532232.exe
      MD5

      52289e533348a695d881c6df2d895f5e

      SHA1

      2cc712357a0d94f590eb126f2697373d9cca4ea1

      SHA256

      7653e46e3326fbabf9e534cbd02600f87ad38b5c9e4e175a60e27a6d90c5e6fe

      SHA512

      f456b1d29ed931fdc067973b76e586fd942baa0a26218c76cb2ea72a557e6fbaceba005846b366d3b3a998771e16e5b22147fcf4295a369da2240fe22a2d1b98

    • C:\Users\Admin\AppData\Roaming\shakix532232.exe
      MD5

      52289e533348a695d881c6df2d895f5e

      SHA1

      2cc712357a0d94f590eb126f2697373d9cca4ea1

      SHA256

      7653e46e3326fbabf9e534cbd02600f87ad38b5c9e4e175a60e27a6d90c5e6fe

      SHA512

      f456b1d29ed931fdc067973b76e586fd942baa0a26218c76cb2ea72a557e6fbaceba005846b366d3b3a998771e16e5b22147fcf4295a369da2240fe22a2d1b98

    • C:\Users\Admin\AppData\Roaming\shakix532232.exe
      MD5

      52289e533348a695d881c6df2d895f5e

      SHA1

      2cc712357a0d94f590eb126f2697373d9cca4ea1

      SHA256

      7653e46e3326fbabf9e534cbd02600f87ad38b5c9e4e175a60e27a6d90c5e6fe

      SHA512

      f456b1d29ed931fdc067973b76e586fd942baa0a26218c76cb2ea72a557e6fbaceba005846b366d3b3a998771e16e5b22147fcf4295a369da2240fe22a2d1b98

    • \Users\Admin\AppData\Roaming\shakix532232.exe
      MD5

      52289e533348a695d881c6df2d895f5e

      SHA1

      2cc712357a0d94f590eb126f2697373d9cca4ea1

      SHA256

      7653e46e3326fbabf9e534cbd02600f87ad38b5c9e4e175a60e27a6d90c5e6fe

      SHA512

      f456b1d29ed931fdc067973b76e586fd942baa0a26218c76cb2ea72a557e6fbaceba005846b366d3b3a998771e16e5b22147fcf4295a369da2240fe22a2d1b98

    • memory/296-78-0x00000000009C0000-0x0000000000CC3000-memory.dmp
      Filesize

      3.0MB

    • memory/296-75-0x000000000041EC80-mapping.dmp
    • memory/296-79-0x00000000003C0000-0x00000000003D4000-memory.dmp
      Filesize

      80KB

    • memory/296-74-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/960-64-0x0000000000000000-mapping.dmp
    • memory/960-67-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/960-69-0x0000000004B70000-0x0000000004B71000-memory.dmp
      Filesize

      4KB

    • memory/960-70-0x0000000000410000-0x000000000041E000-memory.dmp
      Filesize

      56KB

    • memory/960-71-0x0000000005170000-0x00000000051FF000-memory.dmp
      Filesize

      572KB

    • memory/960-72-0x0000000000570000-0x00000000005B4000-memory.dmp
      Filesize

      272KB

    • memory/1056-82-0x0000000000000000-mapping.dmp
    • memory/1088-60-0x00000000713F1000-0x00000000713F3000-memory.dmp
      Filesize

      8KB

    • memory/1088-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1088-59-0x000000002F7A1000-0x000000002F7A4000-memory.dmp
      Filesize

      12KB

    • memory/1164-62-0x00000000753B1000-0x00000000753B3000-memory.dmp
      Filesize

      8KB

    • memory/1220-81-0x0000000000000000-mapping.dmp
    • memory/1220-83-0x0000000000390000-0x0000000000399000-memory.dmp
      Filesize

      36KB

    • memory/1220-84-0x00000000000C0000-0x00000000000EE000-memory.dmp
      Filesize

      184KB

    • memory/1220-85-0x00000000020E0000-0x00000000023E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1220-86-0x0000000001F50000-0x0000000001FE3000-memory.dmp
      Filesize

      588KB

    • memory/1264-80-0x0000000006EE0000-0x000000000704F000-memory.dmp
      Filesize

      1.4MB

    • memory/1264-87-0x0000000004A50000-0x0000000004B02000-memory.dmp
      Filesize

      712KB