Analysis

  • max time kernel
    149s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:46

General

  • Target

    QUOTATION#1100630004R2.doc

  • Size

    54KB

  • MD5

    a3336f2a85c572aab40243c347ebfe59

  • SHA1

    f6b300530f6d294ea005b13ec08d881c9651f8af

  • SHA256

    9604fbb0d387877ea857295c8b350e75d5adedc3907bc25f19baf16fff3b0d05

  • SHA512

    b4a02c7df3537f861429346bd2813de9f89cdb18fb867b8f9eb140d6e2d190bf1a9ff33302e919c111b1e379ef09840c8c1c8289d7fb20fbe2fff4268ea085cf

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.containerflippers.com/np0c/

Decoy

spartansurebets.com

threelakestradingco.com

metaspace.global

zjenbao.com

directlyincluded.press

peterchadri.com

learnhousebreaking.com

wonobattle.online

leadate.com

shebafarmscali.com

top4thejob.online

awakeyourfaith.com

bedford-st.com

lolwhats.com

cucurumbel.com

lokalbazaar.com

matter.pro

eastcountyanimalrescue.com

musesgirl.com

noordinarydairy.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\QUOTATION#1100630004R2.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1084
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1620
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:788
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:632
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1724
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1792
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:1736
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:1712
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1708
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:1752
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:792
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:1612
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:1164
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:1408
                              • C:\Windows\SysWOW64\cmstp.exe
                                "C:\Windows\SysWOW64\cmstp.exe"
                                2⤵
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1896
                                • C:\Windows\SysWOW64\cmd.exe
                                  /c del "C:\Users\Admin\AppData\Local\Temp\princedan85671.exe"
                                  3⤵
                                    PID:2004
                              • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                1⤵
                                • Blocklisted process makes network request
                                • Loads dropped DLL
                                • Launches Equation Editor
                                • Suspicious use of WriteProcessMemory
                                PID:1740
                                • C:\Users\Admin\AppData\Roaming\princedan85671.exe
                                  "C:\Users\Admin\AppData\Roaming\princedan85671.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:760
                                  • C:\Users\Admin\AppData\Local\Temp\princedan85671.exe
                                    C:\Users\Admin\AppData\Local\Temp\princedan85671.exe vgyjnbhui
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:240

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Exploitation for Client Execution

                              1
                              T1203

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\princedan85671.exe
                                MD5

                                0e715db2198ff670f4bf0e88e0e9b547

                                SHA1

                                2de5030a9261655e5879e4faba7b5e79d1dd483e

                                SHA256

                                4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                                SHA512

                                8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                              • C:\Users\Admin\AppData\Local\Temp\princedan85671.exe
                                MD5

                                0e715db2198ff670f4bf0e88e0e9b547

                                SHA1

                                2de5030a9261655e5879e4faba7b5e79d1dd483e

                                SHA256

                                4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                                SHA512

                                8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                              • C:\Users\Admin\AppData\Roaming\princedan85671.exe
                                MD5

                                0e715db2198ff670f4bf0e88e0e9b547

                                SHA1

                                2de5030a9261655e5879e4faba7b5e79d1dd483e

                                SHA256

                                4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                                SHA512

                                8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                              • C:\Users\Admin\AppData\Roaming\princedan85671.exe
                                MD5

                                0e715db2198ff670f4bf0e88e0e9b547

                                SHA1

                                2de5030a9261655e5879e4faba7b5e79d1dd483e

                                SHA256

                                4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                                SHA512

                                8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                              • \Users\Admin\AppData\Local\Temp\princedan85671.exe
                                MD5

                                0e715db2198ff670f4bf0e88e0e9b547

                                SHA1

                                2de5030a9261655e5879e4faba7b5e79d1dd483e

                                SHA256

                                4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                                SHA512

                                8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                              • \Users\Admin\AppData\Roaming\princedan85671.exe
                                MD5

                                0e715db2198ff670f4bf0e88e0e9b547

                                SHA1

                                2de5030a9261655e5879e4faba7b5e79d1dd483e

                                SHA256

                                4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                                SHA512

                                8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                              • memory/240-79-0x000000000041EB90-mapping.dmp
                              • memory/240-82-0x0000000000450000-0x0000000000464000-memory.dmp
                                Filesize

                                80KB

                              • memory/240-78-0x0000000000400000-0x000000000042E000-memory.dmp
                                Filesize

                                184KB

                              • memory/240-84-0x0000000000490000-0x00000000004A4000-memory.dmp
                                Filesize

                                80KB

                              • memory/240-81-0x0000000000700000-0x0000000000A03000-memory.dmp
                                Filesize

                                3.0MB

                              • memory/760-68-0x00000000013E0000-0x00000000013E1000-memory.dmp
                                Filesize

                                4KB

                              • memory/760-70-0x0000000005070000-0x0000000005071000-memory.dmp
                                Filesize

                                4KB

                              • memory/760-71-0x0000000000B90000-0x0000000000BF1000-memory.dmp
                                Filesize

                                388KB

                              • memory/760-76-0x0000000005190000-0x0000000005202000-memory.dmp
                                Filesize

                                456KB

                              • memory/760-65-0x0000000000000000-mapping.dmp
                              • memory/1084-62-0x0000000075A31000-0x0000000075A33000-memory.dmp
                                Filesize

                                8KB

                              • memory/1084-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                Filesize

                                64KB

                              • memory/1084-59-0x0000000072FC1000-0x0000000072FC4000-memory.dmp
                                Filesize

                                12KB

                              • memory/1084-60-0x0000000070A41000-0x0000000070A43000-memory.dmp
                                Filesize

                                8KB

                              • memory/1264-83-0x0000000004120000-0x0000000004243000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/1264-85-0x00000000072D0000-0x0000000007415000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1896-86-0x0000000000000000-mapping.dmp
                              • memory/1896-88-0x0000000000B70000-0x0000000000B88000-memory.dmp
                                Filesize

                                96KB

                              • memory/1896-89-0x0000000000090000-0x00000000000BE000-memory.dmp
                                Filesize

                                184KB

                              • memory/1896-92-0x0000000001F90000-0x0000000002293000-memory.dmp
                                Filesize

                                3.0MB

                              • memory/1896-93-0x0000000000930000-0x00000000009C3000-memory.dmp
                                Filesize

                                588KB

                              • memory/2004-91-0x0000000000000000-mapping.dmp