Analysis

  • max time kernel
    300s
  • max time network
    312s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    04-11-2021 01:28

General

  • Target

    SMC INQUIRY.doc

  • Size

    1.6MB

  • MD5

    c3f435c1711eb57e13acd2cb1fdf04a2

  • SHA1

    a4cedd66c27cf1aaed9ebf9fc0deb1f82dc937c3

  • SHA256

    88d6f042585c2e129d891c4bb6217544c7d8cc2a814d4bb61cd7359165e4af84

  • SHA512

    680adaff375d64c034eba36bd73cbcfc34978fb3fca660e2d6d2d8ab3809f24fb036f747d328c1d95f15b02c68df95b161950820e559b28e27fecb6d5cdbad8e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s18y

C2

http://www.agentpathleurre.space/s18y/

Decoy

jokes-online.com

dzzdjn.com

lizzieerhardtebnaryepptts.com

interfacehand.xyz

sale-m.site

block-facebook.com

dicasdamadrinha.com

maythewind.com

hasari.net

omnists.com

thevalley-eg.com

rdfj.xyz

szhfcy.com

alkalineage.club

fdf.xyz

absorplus.com

poldolongo.com

badassshirts.club

ferienwohnungenmv.com

bilboondokoak.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SMC INQUIRY.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2032
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\seasonfdt7863.exe"
          3⤵
            PID:1940
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Users\Admin\AppData\Roaming\seasonfdt7863.exe
          "C:\Users\Admin\AppData\Roaming\seasonfdt7863.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1260
          • C:\Users\Admin\AppData\Roaming\seasonfdt7863.exe
            "C:\Users\Admin\AppData\Roaming\seasonfdt7863.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1744

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\seasonfdt7863.exe
        MD5

        0a9c33568666c88e722c9b0366b93afe

        SHA1

        e6a5c7723cb9675257d95d36ecb0c72892c9ed4c

        SHA256

        1aeb38db4aa9f7758a8e63680f8c71f4f61df56c2045a8f029009a6c15f06722

        SHA512

        29058c1ada57de57ca3b89b2138df004f503416fed72b69875833c1d1c95bd8fe7042ce15d60df3661b441621cd510fdfb81efba09f02db009deaf08d582222d

      • C:\Users\Admin\AppData\Roaming\seasonfdt7863.exe
        MD5

        0a9c33568666c88e722c9b0366b93afe

        SHA1

        e6a5c7723cb9675257d95d36ecb0c72892c9ed4c

        SHA256

        1aeb38db4aa9f7758a8e63680f8c71f4f61df56c2045a8f029009a6c15f06722

        SHA512

        29058c1ada57de57ca3b89b2138df004f503416fed72b69875833c1d1c95bd8fe7042ce15d60df3661b441621cd510fdfb81efba09f02db009deaf08d582222d

      • C:\Users\Admin\AppData\Roaming\seasonfdt7863.exe
        MD5

        0a9c33568666c88e722c9b0366b93afe

        SHA1

        e6a5c7723cb9675257d95d36ecb0c72892c9ed4c

        SHA256

        1aeb38db4aa9f7758a8e63680f8c71f4f61df56c2045a8f029009a6c15f06722

        SHA512

        29058c1ada57de57ca3b89b2138df004f503416fed72b69875833c1d1c95bd8fe7042ce15d60df3661b441621cd510fdfb81efba09f02db009deaf08d582222d

      • \Users\Admin\AppData\Roaming\seasonfdt7863.exe
        MD5

        0a9c33568666c88e722c9b0366b93afe

        SHA1

        e6a5c7723cb9675257d95d36ecb0c72892c9ed4c

        SHA256

        1aeb38db4aa9f7758a8e63680f8c71f4f61df56c2045a8f029009a6c15f06722

        SHA512

        29058c1ada57de57ca3b89b2138df004f503416fed72b69875833c1d1c95bd8fe7042ce15d60df3661b441621cd510fdfb81efba09f02db009deaf08d582222d

      • memory/552-57-0x0000000075951000-0x0000000075953000-memory.dmp
        Filesize

        8KB

      • memory/552-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/552-55-0x000000006FF81000-0x000000006FF83000-memory.dmp
        Filesize

        8KB

      • memory/552-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/552-54-0x0000000072501000-0x0000000072504000-memory.dmp
        Filesize

        12KB

      • memory/1260-60-0x0000000000000000-mapping.dmp
      • memory/1260-63-0x00000000013E0000-0x00000000013E1000-memory.dmp
        Filesize

        4KB

      • memory/1260-66-0x0000000001300000-0x0000000001301000-memory.dmp
        Filesize

        4KB

      • memory/1260-67-0x00000000005E0000-0x00000000005E6000-memory.dmp
        Filesize

        24KB

      • memory/1260-70-0x0000000001340000-0x0000000001392000-memory.dmp
        Filesize

        328KB

      • memory/1420-79-0x0000000007430000-0x00000000075DE000-memory.dmp
        Filesize

        1.7MB

      • memory/1420-86-0x0000000007FB0000-0x00000000080DF000-memory.dmp
        Filesize

        1.2MB

      • memory/1612-80-0x0000000000000000-mapping.dmp
      • memory/1612-85-0x00000000009D0000-0x0000000000A63000-memory.dmp
        Filesize

        588KB

      • memory/1612-84-0x0000000000A90000-0x0000000000D93000-memory.dmp
        Filesize

        3.0MB

      • memory/1612-83-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1612-82-0x0000000000EA0000-0x0000000000EA7000-memory.dmp
        Filesize

        28KB

      • memory/1744-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1744-77-0x00000000008D0000-0x0000000000BD3000-memory.dmp
        Filesize

        3.0MB

      • memory/1744-78-0x00000000001D0000-0x00000000001E4000-memory.dmp
        Filesize

        80KB

      • memory/1744-72-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1744-74-0x000000000041F120-mapping.dmp
      • memory/1744-73-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1940-81-0x0000000000000000-mapping.dmp
      • memory/2032-69-0x000007FEFBA11000-0x000007FEFBA13000-memory.dmp
        Filesize

        8KB

      • memory/2032-68-0x0000000000000000-mapping.dmp