Analysis

  • max time kernel
    149s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 21:36

General

  • Target

    PROFORMA INVOICE.doc

  • Size

    236KB

  • MD5

    4894c7f281ca84866cdafa19c52c734d

  • SHA1

    23dfaf317b8a82107ef2f2906d37a0aa8b85d828

  • SHA256

    14cfd6340c189704a9d65b0d3c9aa8472119d30987296c1d04bc225ea0f9891d

  • SHA512

    fb44d35335238450f90263a8c2c9264fc0d22e76c3eef4517eb27b6408f9686edad968461ce73ad4ca9fe93e68644dcebc7883944594e6faf62bdbb6a3a70ef7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ed9s

C2

http://www.vaughnmethod.com/ed9s/

Decoy

pocketoptioniraq.com

merabestsolutions.com

atelectronics.site

fuxueshi.net

infinitystay.com

forensicconcept.site

txpmachine.com

masterwhs.xyz

dia-gnwsis.art

fulltiltnodes.com

bigbnbbsc.com

formation-figma.com

bonanacroin.net

medicalmarijuanasatx.com

bagnavy.com

aaegiscares.net

presentationpublicschool.com

bestyousite.site

prescriptionn.com

beyondthenormbouquets.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1244
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\obinnagjt5871.exe"
          3⤵
            PID:296
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Users\Admin\AppData\Roaming\obinnagjt5871.exe
          "C:\Users\Admin\AppData\Roaming\obinnagjt5871.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Users\Admin\AppData\Roaming\obinnagjt5871.exe
            "C:\Users\Admin\AppData\Roaming\obinnagjt5871.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1776

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\obinnagjt5871.exe
        MD5

        af594d3a1f091246b196ac370b8b4900

        SHA1

        e4c5f155d67e41d87e84593d55f9ba45e0ed58ae

        SHA256

        f13197aff6f530d9883aa1787cd57f4580c4c92bcaa5100f2641924c3e6867a5

        SHA512

        6d74490cfd7ff7175a0fa19a4d1ea1c9f08291ae33152e69e82f35b56e0079fd00fdd182e895f48239e78ee3436304c6c590706543d934aa0b3da9c79f936a47

      • C:\Users\Admin\AppData\Roaming\obinnagjt5871.exe
        MD5

        af594d3a1f091246b196ac370b8b4900

        SHA1

        e4c5f155d67e41d87e84593d55f9ba45e0ed58ae

        SHA256

        f13197aff6f530d9883aa1787cd57f4580c4c92bcaa5100f2641924c3e6867a5

        SHA512

        6d74490cfd7ff7175a0fa19a4d1ea1c9f08291ae33152e69e82f35b56e0079fd00fdd182e895f48239e78ee3436304c6c590706543d934aa0b3da9c79f936a47

      • C:\Users\Admin\AppData\Roaming\obinnagjt5871.exe
        MD5

        af594d3a1f091246b196ac370b8b4900

        SHA1

        e4c5f155d67e41d87e84593d55f9ba45e0ed58ae

        SHA256

        f13197aff6f530d9883aa1787cd57f4580c4c92bcaa5100f2641924c3e6867a5

        SHA512

        6d74490cfd7ff7175a0fa19a4d1ea1c9f08291ae33152e69e82f35b56e0079fd00fdd182e895f48239e78ee3436304c6c590706543d934aa0b3da9c79f936a47

      • \Users\Admin\AppData\Roaming\obinnagjt5871.exe
        MD5

        af594d3a1f091246b196ac370b8b4900

        SHA1

        e4c5f155d67e41d87e84593d55f9ba45e0ed58ae

        SHA256

        f13197aff6f530d9883aa1787cd57f4580c4c92bcaa5100f2641924c3e6867a5

        SHA512

        6d74490cfd7ff7175a0fa19a4d1ea1c9f08291ae33152e69e82f35b56e0079fd00fdd182e895f48239e78ee3436304c6c590706543d934aa0b3da9c79f936a47

      • memory/296-81-0x0000000000000000-mapping.dmp
      • memory/1244-68-0x000007FEFBB51000-0x000007FEFBB53000-memory.dmp
        Filesize

        8KB

      • memory/1244-67-0x0000000000000000-mapping.dmp
      • memory/1336-54-0x0000000072551000-0x0000000072554000-memory.dmp
        Filesize

        12KB

      • memory/1336-57-0x0000000076201000-0x0000000076203000-memory.dmp
        Filesize

        8KB

      • memory/1336-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1336-55-0x000000006FFD1000-0x000000006FFD3000-memory.dmp
        Filesize

        8KB

      • memory/1336-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1428-86-0x0000000007BE0000-0x0000000007D27000-memory.dmp
        Filesize

        1.3MB

      • memory/1428-78-0x0000000006FA0000-0x00000000070F3000-memory.dmp
        Filesize

        1.3MB

      • memory/1700-85-0x0000000000B20000-0x0000000000BB3000-memory.dmp
        Filesize

        588KB

      • memory/1700-83-0x00000000000F0000-0x000000000011F000-memory.dmp
        Filesize

        188KB

      • memory/1700-82-0x0000000000FB0000-0x0000000000FC4000-memory.dmp
        Filesize

        80KB

      • memory/1700-79-0x0000000000000000-mapping.dmp
      • memory/1700-84-0x0000000000C70000-0x0000000000F73000-memory.dmp
        Filesize

        3.0MB

      • memory/1776-70-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1776-75-0x0000000000B70000-0x0000000000E73000-memory.dmp
        Filesize

        3.0MB

      • memory/1776-77-0x0000000000130000-0x0000000000144000-memory.dmp
        Filesize

        80KB

      • memory/1776-73-0x000000000041F160-mapping.dmp
      • memory/1776-72-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1776-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1880-69-0x0000000002300000-0x0000000002350000-memory.dmp
        Filesize

        320KB

      • memory/1880-66-0x0000000000470000-0x0000000000478000-memory.dmp
        Filesize

        32KB

      • memory/1880-65-0x0000000007270000-0x0000000007271000-memory.dmp
        Filesize

        4KB

      • memory/1880-63-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
        Filesize

        4KB

      • memory/1880-60-0x0000000000000000-mapping.dmp