Analysis

  • max time kernel
    300s
  • max time network
    305s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-10-2021 00:45

General

  • Target

    PRICE QUOTATION.doc

  • Size

    203KB

  • MD5

    c5f1c52134fc41ecb171c89602e937a4

  • SHA1

    18567677d3724c4115fb27d16e0589e5982fc173

  • SHA256

    d5875fb3d39a9ec2781084bf80ad62c21371f6aa38d6f55919572f6a37ed6568

  • SHA512

    b2ea93ea3cff14b54fd384a44ed41f183ab42d9b8b2091f43f04055c24bd0fa28fb15f68503a2758b21850d560ef62207e9d25dc8adfece25ce944da57bcf3b0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s18y

C2

http://www.agentpathleurre.space/s18y/

Decoy

jokes-online.com

dzzdjn.com

lizzieerhardtebnaryepptts.com

interfacehand.xyz

sale-m.site

block-facebook.com

dicasdamadrinha.com

maythewind.com

hasari.net

omnists.com

thevalley-eg.com

rdfj.xyz

szhfcy.com

alkalineage.club

fdf.xyz

absorplus.com

poldolongo.com

badassshirts.club

ferienwohnungenmv.com

bilboondokoak.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PRICE QUOTATION.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1860
      • C:\Windows\SysWOW64\cmmon32.exe
        "C:\Windows\SysWOW64\cmmon32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\seasonhtyu8965.exe"
          3⤵
            PID:640
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Users\Admin\AppData\Roaming\seasonhtyu8965.exe
          "C:\Users\Admin\AppData\Roaming\seasonhtyu8965.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\Users\Admin\AppData\Roaming\seasonhtyu8965.exe
            "C:\Users\Admin\AppData\Roaming\seasonhtyu8965.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1592

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\seasonhtyu8965.exe
        MD5

        664920ea617d6c5f15c228b7374aa15f

        SHA1

        3cdf04f5f2d732f0a199151ff35af27a4cce12aa

        SHA256

        65acd8c73c518c97a1539bc8e3f62fb8f06431d7030c6cc1463c855aec0ec46f

        SHA512

        ba40b25f6f45b32001929a7da37b512a8d642e0b45ca19ff0dc2edadf82982b84f8b9a51c9781c30226ec6c05cb12bb50ef252f227cf8d790d390a26400c5462

      • C:\Users\Admin\AppData\Roaming\seasonhtyu8965.exe
        MD5

        664920ea617d6c5f15c228b7374aa15f

        SHA1

        3cdf04f5f2d732f0a199151ff35af27a4cce12aa

        SHA256

        65acd8c73c518c97a1539bc8e3f62fb8f06431d7030c6cc1463c855aec0ec46f

        SHA512

        ba40b25f6f45b32001929a7da37b512a8d642e0b45ca19ff0dc2edadf82982b84f8b9a51c9781c30226ec6c05cb12bb50ef252f227cf8d790d390a26400c5462

      • C:\Users\Admin\AppData\Roaming\seasonhtyu8965.exe
        MD5

        664920ea617d6c5f15c228b7374aa15f

        SHA1

        3cdf04f5f2d732f0a199151ff35af27a4cce12aa

        SHA256

        65acd8c73c518c97a1539bc8e3f62fb8f06431d7030c6cc1463c855aec0ec46f

        SHA512

        ba40b25f6f45b32001929a7da37b512a8d642e0b45ca19ff0dc2edadf82982b84f8b9a51c9781c30226ec6c05cb12bb50ef252f227cf8d790d390a26400c5462

      • \Users\Admin\AppData\Roaming\seasonhtyu8965.exe
        MD5

        664920ea617d6c5f15c228b7374aa15f

        SHA1

        3cdf04f5f2d732f0a199151ff35af27a4cce12aa

        SHA256

        65acd8c73c518c97a1539bc8e3f62fb8f06431d7030c6cc1463c855aec0ec46f

        SHA512

        ba40b25f6f45b32001929a7da37b512a8d642e0b45ca19ff0dc2edadf82982b84f8b9a51c9781c30226ec6c05cb12bb50ef252f227cf8d790d390a26400c5462

      • memory/524-57-0x00000000751D1000-0x00000000751D3000-memory.dmp
        Filesize

        8KB

      • memory/524-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/524-55-0x0000000070031000-0x0000000070033000-memory.dmp
        Filesize

        8KB

      • memory/524-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/524-54-0x00000000725B1000-0x00000000725B4000-memory.dmp
        Filesize

        12KB

      • memory/640-81-0x0000000000000000-mapping.dmp
      • memory/1064-60-0x0000000000000000-mapping.dmp
      • memory/1064-63-0x00000000013C0000-0x00000000013C1000-memory.dmp
        Filesize

        4KB

      • memory/1064-66-0x0000000000880000-0x0000000000887000-memory.dmp
        Filesize

        28KB

      • memory/1064-67-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
        Filesize

        4KB

      • memory/1064-70-0x0000000004E50000-0x0000000004EA0000-memory.dmp
        Filesize

        320KB

      • memory/1404-79-0x0000000006A60000-0x0000000006B3F000-memory.dmp
        Filesize

        892KB

      • memory/1404-86-0x00000000061B0000-0x0000000006260000-memory.dmp
        Filesize

        704KB

      • memory/1592-73-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1592-72-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1592-78-0x00000000002D0000-0x00000000002E4000-memory.dmp
        Filesize

        80KB

      • memory/1592-77-0x00000000008C0000-0x0000000000BC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1592-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1592-74-0x000000000041F120-mapping.dmp
      • memory/1860-69-0x000007FEFBA11000-0x000007FEFBA13000-memory.dmp
        Filesize

        8KB

      • memory/1860-68-0x0000000000000000-mapping.dmp
      • memory/1916-80-0x0000000000000000-mapping.dmp
      • memory/1916-84-0x0000000001E80000-0x0000000002183000-memory.dmp
        Filesize

        3.0MB

      • memory/1916-85-0x0000000001CF0000-0x0000000001D83000-memory.dmp
        Filesize

        588KB

      • memory/1916-82-0x00000000008E0000-0x00000000008ED000-memory.dmp
        Filesize

        52KB

      • memory/1916-83-0x00000000000C0000-0x00000000000EF000-memory.dmp
        Filesize

        188KB