Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    22-10-2021 07:58

General

  • Target

    QUOTE B1018530.doc

  • Size

    210KB

  • MD5

    0d1e47f9c9e97439af102247df16e32f

  • SHA1

    e6c179251a9ced22d13c32d8f3e7bc148347bbf1

  • SHA256

    5e719cefe52f3351eeb10b2aa74d5454493bd1365ca8258867ffa2affe8a17b3

  • SHA512

    4fb9412ded80376d952254fb00bca9e3faae3a9ab5d8d0ae402c2a57546bd8c6569245fb79506cb210ea9c2c3d5d1bf6b8c836261f7384142341a269268d183c

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mxwf

C2

http://www.zahnimplantatangebotede.com/mxwf/

Decoy

orders-cialis.info

auctionorbuy.com

meanmugsamore.com

yachtcrewmark.com

sacredkashilifestudio.net

themintyard.com

bragafoods.com

sierp.com

hausofdeme.com

anthonyjames915.com

bajardepesoencasa.com

marciaroyal.com

earringlifter.com

dsdjfhd9ddksa1as.info

bmzproekt.com

employmentbc.com

ptsdtreatment.space

vrchance.com

cnrongding.com

welovelit.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\QUOTE B1018530.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1896
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:796
        • C:\Windows\SysWOW64\cmstp.exe
          "C:\Windows\SysWOW64\cmstp.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Roaming\maxhkt65743.exe"
            3⤵
              PID:1532
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:288
          • C:\Users\Admin\AppData\Roaming\maxhkt65743.exe
            "C:\Users\Admin\AppData\Roaming\maxhkt65743.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1560
            • C:\Users\Admin\AppData\Roaming\maxhkt65743.exe
              "C:\Users\Admin\AppData\Roaming\maxhkt65743.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1592

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Exploitation for Client Execution

        1
        T1203

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\maxhkt65743.exe
          MD5

          80838b2b8dd2a2b48b619b2eb7788138

          SHA1

          d3c6a2dc3835768d4e103ddd34bdf016bb34a7ee

          SHA256

          2486c4ebc2834ad7e9517107e7d7813fa1b84d5b2df4f928a0144b81d1273e8c

          SHA512

          f33e9f6b06faa6f44f04c64c66b3c88d406b31d3514b2243f5aa7c1d5b9dcc257d07a0fd9118f8f729a043f371f7e44c385f62fdac1767846a48e151cd0c5f3e

        • C:\Users\Admin\AppData\Roaming\maxhkt65743.exe
          MD5

          80838b2b8dd2a2b48b619b2eb7788138

          SHA1

          d3c6a2dc3835768d4e103ddd34bdf016bb34a7ee

          SHA256

          2486c4ebc2834ad7e9517107e7d7813fa1b84d5b2df4f928a0144b81d1273e8c

          SHA512

          f33e9f6b06faa6f44f04c64c66b3c88d406b31d3514b2243f5aa7c1d5b9dcc257d07a0fd9118f8f729a043f371f7e44c385f62fdac1767846a48e151cd0c5f3e

        • C:\Users\Admin\AppData\Roaming\maxhkt65743.exe
          MD5

          80838b2b8dd2a2b48b619b2eb7788138

          SHA1

          d3c6a2dc3835768d4e103ddd34bdf016bb34a7ee

          SHA256

          2486c4ebc2834ad7e9517107e7d7813fa1b84d5b2df4f928a0144b81d1273e8c

          SHA512

          f33e9f6b06faa6f44f04c64c66b3c88d406b31d3514b2243f5aa7c1d5b9dcc257d07a0fd9118f8f729a043f371f7e44c385f62fdac1767846a48e151cd0c5f3e

        • \Users\Admin\AppData\Roaming\maxhkt65743.exe
          MD5

          80838b2b8dd2a2b48b619b2eb7788138

          SHA1

          d3c6a2dc3835768d4e103ddd34bdf016bb34a7ee

          SHA256

          2486c4ebc2834ad7e9517107e7d7813fa1b84d5b2df4f928a0144b81d1273e8c

          SHA512

          f33e9f6b06faa6f44f04c64c66b3c88d406b31d3514b2243f5aa7c1d5b9dcc257d07a0fd9118f8f729a043f371f7e44c385f62fdac1767846a48e151cd0c5f3e

        • memory/1264-87-0x0000000006BD0000-0x0000000006C82000-memory.dmp
          Filesize

          712KB

        • memory/1264-79-0x00000000061E0000-0x00000000062B2000-memory.dmp
          Filesize

          840KB

        • memory/1532-82-0x0000000000000000-mapping.dmp
        • memory/1560-70-0x0000000004320000-0x000000000436F000-memory.dmp
          Filesize

          316KB

        • memory/1560-61-0x0000000000000000-mapping.dmp
        • memory/1560-64-0x00000000000D0000-0x00000000000D1000-memory.dmp
          Filesize

          4KB

        • memory/1560-66-0x0000000004B90000-0x0000000004B91000-memory.dmp
          Filesize

          4KB

        • memory/1560-67-0x00000000005B0000-0x00000000005B7000-memory.dmp
          Filesize

          28KB

        • memory/1592-71-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1592-78-0x00000000001D0000-0x00000000001E4000-memory.dmp
          Filesize

          80KB

        • memory/1592-77-0x00000000009A0000-0x0000000000CA3000-memory.dmp
          Filesize

          3.0MB

        • memory/1592-72-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1592-73-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1592-74-0x000000000041EBA0-mapping.dmp
        • memory/1808-80-0x0000000000000000-mapping.dmp
        • memory/1808-83-0x0000000000200000-0x0000000000218000-memory.dmp
          Filesize

          96KB

        • memory/1808-84-0x00000000000D0000-0x00000000000FE000-memory.dmp
          Filesize

          184KB

        • memory/1808-85-0x0000000001DB0000-0x00000000020B3000-memory.dmp
          Filesize

          3.0MB

        • memory/1808-86-0x0000000001C70000-0x0000000001D03000-memory.dmp
          Filesize

          588KB

        • memory/1868-55-0x0000000072561000-0x0000000072564000-memory.dmp
          Filesize

          12KB

        • memory/1868-58-0x0000000075B71000-0x0000000075B73000-memory.dmp
          Filesize

          8KB

        • memory/1868-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1868-56-0x000000006FFE1000-0x000000006FFE3000-memory.dmp
          Filesize

          8KB

        • memory/1868-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1896-68-0x0000000000000000-mapping.dmp
        • memory/1896-69-0x000007FEFB9C1000-0x000007FEFB9C3000-memory.dmp
          Filesize

          8KB