Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-10-2021 00:00

General

  • Target

    SMC Req Offer.doc

  • Size

    429KB

  • MD5

    ec21fd6d62b9550a6180467370d74eb3

  • SHA1

    01dfab38ea50ecac25129450b0120b303d59bf91

  • SHA256

    4b6d625421691bf21c5b3fcd8571fc26b16c604196715050ebeb55a15c90251c

  • SHA512

    b9e00ee1afa9b5b86243eca601ab498ad3db8c266c567248d529d366c6602fe22de626067bd7d2dc8cc2e3ef5b16504c069295b2fb8cb650ff37096f4c29e840

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s18y

C2

http://www.agentpathleurre.space/s18y/

Decoy

jokes-online.com

dzzdjn.com

lizzieerhardtebnaryepptts.com

interfacehand.xyz

sale-m.site

block-facebook.com

dicasdamadrinha.com

maythewind.com

hasari.net

omnists.com

thevalley-eg.com

rdfj.xyz

szhfcy.com

alkalineage.club

fdf.xyz

absorplus.com

poldolongo.com

badassshirts.club

ferienwohnungenmv.com

bilboondokoak.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SMC Req Offer.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1540
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1160
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1124
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1796
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1792
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:1804
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:1004
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1300
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:1008
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:868
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:1320
                          • C:\Windows\SysWOW64\help.exe
                            "C:\Windows\SysWOW64\help.exe"
                            2⤵
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1944
                            • C:\Windows\SysWOW64\cmd.exe
                              /c del "C:\Users\Admin\AppData\Roaming\seasonht5863.exe"
                              3⤵
                                PID:1296
                          • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                            "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                            1⤵
                            • Blocklisted process makes network request
                            • Loads dropped DLL
                            • Launches Equation Editor
                            • Suspicious use of WriteProcessMemory
                            PID:1004
                            • C:\Users\Admin\AppData\Roaming\seasonht5863.exe
                              "C:\Users\Admin\AppData\Roaming\seasonht5863.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:1628
                              • C:\Users\Admin\AppData\Roaming\seasonht5863.exe
                                "C:\Users\Admin\AppData\Roaming\seasonht5863.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1620

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Exploitation for Client Execution

                          1
                          T1203

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Roaming\seasonht5863.exe
                            MD5

                            b24b66f056ed8c7471e306ecba76a521

                            SHA1

                            5d6cf56066c647560cf2e6ae1c2c8fa13c2adb5d

                            SHA256

                            2ff7c84701eaf8b5865bb2716e8a8d0f0ae71ddf725b0330e6b88229585e2ad1

                            SHA512

                            855d6e2c68d8d846746ac37a22766c3b6bdf822ffb525b72232909ecb494a5837b7fbf3189358278516206ee4bf591083e65b3369be06fcf55827e88d56799fe

                          • C:\Users\Admin\AppData\Roaming\seasonht5863.exe
                            MD5

                            b24b66f056ed8c7471e306ecba76a521

                            SHA1

                            5d6cf56066c647560cf2e6ae1c2c8fa13c2adb5d

                            SHA256

                            2ff7c84701eaf8b5865bb2716e8a8d0f0ae71ddf725b0330e6b88229585e2ad1

                            SHA512

                            855d6e2c68d8d846746ac37a22766c3b6bdf822ffb525b72232909ecb494a5837b7fbf3189358278516206ee4bf591083e65b3369be06fcf55827e88d56799fe

                          • C:\Users\Admin\AppData\Roaming\seasonht5863.exe
                            MD5

                            b24b66f056ed8c7471e306ecba76a521

                            SHA1

                            5d6cf56066c647560cf2e6ae1c2c8fa13c2adb5d

                            SHA256

                            2ff7c84701eaf8b5865bb2716e8a8d0f0ae71ddf725b0330e6b88229585e2ad1

                            SHA512

                            855d6e2c68d8d846746ac37a22766c3b6bdf822ffb525b72232909ecb494a5837b7fbf3189358278516206ee4bf591083e65b3369be06fcf55827e88d56799fe

                          • \Users\Admin\AppData\Roaming\seasonht5863.exe
                            MD5

                            b24b66f056ed8c7471e306ecba76a521

                            SHA1

                            5d6cf56066c647560cf2e6ae1c2c8fa13c2adb5d

                            SHA256

                            2ff7c84701eaf8b5865bb2716e8a8d0f0ae71ddf725b0330e6b88229585e2ad1

                            SHA512

                            855d6e2c68d8d846746ac37a22766c3b6bdf822ffb525b72232909ecb494a5837b7fbf3189358278516206ee4bf591083e65b3369be06fcf55827e88d56799fe

                          • memory/1296-83-0x0000000000000000-mapping.dmp
                          • memory/1404-88-0x0000000007C80000-0x0000000007DEC000-memory.dmp
                            Filesize

                            1.4MB

                          • memory/1404-81-0x0000000007160000-0x00000000072AA000-memory.dmp
                            Filesize

                            1.3MB

                          • memory/1404-78-0x0000000006FC0000-0x0000000007158000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1540-67-0x0000000000000000-mapping.dmp
                          • memory/1540-68-0x000007FEFBA11000-0x000007FEFBA13000-memory.dmp
                            Filesize

                            8KB

                          • memory/1620-72-0x0000000000400000-0x000000000042F000-memory.dmp
                            Filesize

                            188KB

                          • memory/1620-76-0x00000000009E0000-0x0000000000CE3000-memory.dmp
                            Filesize

                            3.0MB

                          • memory/1620-80-0x00000000001D0000-0x00000000001E4000-memory.dmp
                            Filesize

                            80KB

                          • memory/1620-79-0x0000000000400000-0x000000000042F000-memory.dmp
                            Filesize

                            188KB

                          • memory/1620-70-0x0000000000400000-0x000000000042F000-memory.dmp
                            Filesize

                            188KB

                          • memory/1620-71-0x0000000000400000-0x000000000042F000-memory.dmp
                            Filesize

                            188KB

                          • memory/1620-77-0x0000000000190000-0x00000000001A4000-memory.dmp
                            Filesize

                            80KB

                          • memory/1620-73-0x000000000041F120-mapping.dmp
                          • memory/1628-63-0x00000000011E0000-0x00000000011E1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1628-66-0x0000000000830000-0x0000000000837000-memory.dmp
                            Filesize

                            28KB

                          • memory/1628-60-0x0000000000000000-mapping.dmp
                          • memory/1628-69-0x0000000000DC0000-0x0000000000E10000-memory.dmp
                            Filesize

                            320KB

                          • memory/1628-65-0x0000000000980000-0x0000000000981000-memory.dmp
                            Filesize

                            4KB

                          • memory/1944-86-0x0000000000860000-0x0000000000B63000-memory.dmp
                            Filesize

                            3.0MB

                          • memory/1944-87-0x0000000000500000-0x0000000000593000-memory.dmp
                            Filesize

                            588KB

                          • memory/1944-82-0x0000000000000000-mapping.dmp
                          • memory/1944-84-0x0000000000F20000-0x0000000000F26000-memory.dmp
                            Filesize

                            24KB

                          • memory/1944-85-0x0000000000080000-0x00000000000AF000-memory.dmp
                            Filesize

                            188KB

                          • memory/1992-54-0x00000000725B1000-0x00000000725B4000-memory.dmp
                            Filesize

                            12KB

                          • memory/1992-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
                            Filesize

                            64KB

                          • memory/1992-57-0x00000000751D1000-0x00000000751D3000-memory.dmp
                            Filesize

                            8KB

                          • memory/1992-55-0x0000000070031000-0x0000000070033000-memory.dmp
                            Filesize

                            8KB

                          • memory/1992-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
                            Filesize

                            64KB