Analysis

  • max time kernel
    152s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 11:58

General

  • Target

    PO4018308875.doc

  • Size

    49KB

  • MD5

    1e7bc879d7960afaa08148c635ae534f

  • SHA1

    e1a0db056bdc1cba07ef43c27a80e5bfd79b4eac

  • SHA256

    8c4b07ce49252a4ed12ad611a9f8fde65a63fc12368c6726776e86e140d3872e

  • SHA512

    87305e45665309e3e6de38aae33a61481445257cbef1f4ce268db0223481bb6b0acaed8d81aafee00a43d53b0278fd27a2fcd34ef51b670ca86c34108ea49366

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.containerflippers.com/np0c/

Decoy

spartansurebets.com

threelakestradingco.com

metaspace.global

zjenbao.com

directlyincluded.press

peterchadri.com

learnhousebreaking.com

wonobattle.online

leadate.com

shebafarmscali.com

top4thejob.online

awakeyourfaith.com

bedford-st.com

lolwhats.com

cucurumbel.com

lokalbazaar.com

matter.pro

eastcountyanimalrescue.com

musesgirl.com

noordinarydairy.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO4018308875.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1544
      • C:\Windows\SysWOW64\wininit.exe
        "C:\Windows\SysWOW64\wininit.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\princedan859323.exe"
          3⤵
            PID:1016
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Users\Admin\AppData\Roaming\princedan859323.exe
          "C:\Users\Admin\AppData\Roaming\princedan859323.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:844
          • C:\Users\Admin\AppData\Local\Temp\princedan859323.exe
            C:\Users\Admin\AppData\Local\Temp\princedan859323.exe vgyjnbhui
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1484

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\princedan859323.exe
        MD5

        0e715db2198ff670f4bf0e88e0e9b547

        SHA1

        2de5030a9261655e5879e4faba7b5e79d1dd483e

        SHA256

        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

        SHA512

        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

      • C:\Users\Admin\AppData\Local\Temp\princedan859323.exe
        MD5

        0e715db2198ff670f4bf0e88e0e9b547

        SHA1

        2de5030a9261655e5879e4faba7b5e79d1dd483e

        SHA256

        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

        SHA512

        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

      • C:\Users\Admin\AppData\Roaming\princedan859323.exe
        MD5

        0e715db2198ff670f4bf0e88e0e9b547

        SHA1

        2de5030a9261655e5879e4faba7b5e79d1dd483e

        SHA256

        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

        SHA512

        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

      • C:\Users\Admin\AppData\Roaming\princedan859323.exe
        MD5

        0e715db2198ff670f4bf0e88e0e9b547

        SHA1

        2de5030a9261655e5879e4faba7b5e79d1dd483e

        SHA256

        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

        SHA512

        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

      • \Users\Admin\AppData\Local\Temp\princedan859323.exe
        MD5

        0e715db2198ff670f4bf0e88e0e9b547

        SHA1

        2de5030a9261655e5879e4faba7b5e79d1dd483e

        SHA256

        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

        SHA512

        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

      • \Users\Admin\AppData\Roaming\princedan859323.exe
        MD5

        0e715db2198ff670f4bf0e88e0e9b547

        SHA1

        2de5030a9261655e5879e4faba7b5e79d1dd483e

        SHA256

        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

        SHA512

        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

      • memory/564-90-0x0000000000370000-0x000000000038A000-memory.dmp
        Filesize

        104KB

      • memory/564-87-0x0000000000000000-mapping.dmp
      • memory/564-91-0x00000000000C0000-0x00000000000EE000-memory.dmp
        Filesize

        184KB

      • memory/564-92-0x0000000002010000-0x0000000002313000-memory.dmp
        Filesize

        3.0MB

      • memory/564-93-0x0000000001DE0000-0x0000000001E73000-memory.dmp
        Filesize

        588KB

      • memory/844-79-0x0000000005C80000-0x0000000005CF2000-memory.dmp
        Filesize

        456KB

      • memory/844-74-0x0000000004C40000-0x0000000004CA1000-memory.dmp
        Filesize

        388KB

      • memory/844-66-0x0000000000000000-mapping.dmp
      • memory/844-71-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
        Filesize

        4KB

      • memory/844-69-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
        Filesize

        4KB

      • memory/940-61-0x000000006FAC1000-0x000000006FAC3000-memory.dmp
        Filesize

        8KB

      • memory/940-60-0x0000000072041000-0x0000000072044000-memory.dmp
        Filesize

        12KB

      • memory/940-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/940-63-0x0000000075051000-0x0000000075053000-memory.dmp
        Filesize

        8KB

      • memory/1016-89-0x0000000000000000-mapping.dmp
      • memory/1200-86-0x0000000004ED0000-0x0000000004FCC000-memory.dmp
        Filesize

        1008KB

      • memory/1484-81-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1484-85-0x00000000001D0000-0x00000000001E4000-memory.dmp
        Filesize

        80KB

      • memory/1484-84-0x0000000000AC0000-0x0000000000DC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1484-82-0x000000000041EB90-mapping.dmp
      • memory/1544-73-0x000007FEFB531000-0x000007FEFB533000-memory.dmp
        Filesize

        8KB

      • memory/1544-72-0x0000000000000000-mapping.dmp