Analysis

  • max time kernel
    148s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    10-11-2021 03:12

General

  • Target

    Scan005.doc

  • Size

    122KB

  • MD5

    4ac56961be249ab2a1f4afca472cd66a

  • SHA1

    03c8e060a7839be00dc23d00e7e43f7f9f5eea8a

  • SHA256

    5a6beeb95af6b3cad843e2e482e2eafeb64c82a5040174bd3f93bd798295b9e6

  • SHA512

    efa8fd556db1b98c6ef3d4ab67769a7bf0bda291e2ba1084c77d92b50320542bcf0f595d4d802d764077aa17fbb8720001412a1e7077445b6bc13484fdc699f0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s18y

C2

http://www.agentpathleurre.space/s18y/

Decoy

jokes-online.com

dzzdjn.com

lizzieerhardtebnaryepptts.com

interfacehand.xyz

sale-m.site

block-facebook.com

dicasdamadrinha.com

maythewind.com

hasari.net

omnists.com

thevalley-eg.com

rdfj.xyz

szhfcy.com

alkalineage.club

fdf.xyz

absorplus.com

poldolongo.com

badassshirts.club

ferienwohnungenmv.com

bilboondokoak.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Scan005.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:908
      • C:\Windows\SysWOW64\wuapp.exe
        "C:\Windows\SysWOW64\wuapp.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\seasonjkg6874.exe"
          3⤵
            PID:992
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Users\Admin\AppData\Roaming\seasonjkg6874.exe
          "C:\Users\Admin\AppData\Roaming\seasonjkg6874.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Users\Admin\AppData\Roaming\seasonjkg6874.exe
            "C:\Users\Admin\AppData\Roaming\seasonjkg6874.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1076

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\seasonjkg6874.exe
        MD5

        ac0ff10a492ecdc35a120afd52b662b1

        SHA1

        6c499a2fd35af6821fb6e123fa56562b6879f9ef

        SHA256

        a1e65a31e941c40e59341fcb6b82e7d217772ba1277f2e85bde09963e42dff10

        SHA512

        c445d01d82f11c91d4d99a0cf8d076315658f67356c2ca44d569159f34b9ac774fb33492b955c33705946ee73578c652a4fc002a8bffa497551cf56f8ba360e5

      • C:\Users\Admin\AppData\Roaming\seasonjkg6874.exe
        MD5

        ac0ff10a492ecdc35a120afd52b662b1

        SHA1

        6c499a2fd35af6821fb6e123fa56562b6879f9ef

        SHA256

        a1e65a31e941c40e59341fcb6b82e7d217772ba1277f2e85bde09963e42dff10

        SHA512

        c445d01d82f11c91d4d99a0cf8d076315658f67356c2ca44d569159f34b9ac774fb33492b955c33705946ee73578c652a4fc002a8bffa497551cf56f8ba360e5

      • C:\Users\Admin\AppData\Roaming\seasonjkg6874.exe
        MD5

        ac0ff10a492ecdc35a120afd52b662b1

        SHA1

        6c499a2fd35af6821fb6e123fa56562b6879f9ef

        SHA256

        a1e65a31e941c40e59341fcb6b82e7d217772ba1277f2e85bde09963e42dff10

        SHA512

        c445d01d82f11c91d4d99a0cf8d076315658f67356c2ca44d569159f34b9ac774fb33492b955c33705946ee73578c652a4fc002a8bffa497551cf56f8ba360e5

      • \Users\Admin\AppData\Roaming\seasonjkg6874.exe
        MD5

        ac0ff10a492ecdc35a120afd52b662b1

        SHA1

        6c499a2fd35af6821fb6e123fa56562b6879f9ef

        SHA256

        a1e65a31e941c40e59341fcb6b82e7d217772ba1277f2e85bde09963e42dff10

        SHA512

        c445d01d82f11c91d4d99a0cf8d076315658f67356c2ca44d569159f34b9ac774fb33492b955c33705946ee73578c652a4fc002a8bffa497551cf56f8ba360e5

      • memory/320-55-0x0000000072F11000-0x0000000072F14000-memory.dmp
        Filesize

        12KB

      • memory/320-56-0x0000000070991000-0x0000000070993000-memory.dmp
        Filesize

        8KB

      • memory/320-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/320-58-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
        Filesize

        8KB

      • memory/320-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/432-86-0x0000000000310000-0x00000000003A3000-memory.dmp
        Filesize

        588KB

      • memory/432-83-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/432-85-0x00000000020B0000-0x00000000023B3000-memory.dmp
        Filesize

        3.0MB

      • memory/432-82-0x0000000000980000-0x000000000098B000-memory.dmp
        Filesize

        44KB

      • memory/432-81-0x0000000000000000-mapping.dmp
      • memory/908-69-0x0000000000000000-mapping.dmp
      • memory/908-70-0x000007FEFC5C1000-0x000007FEFC5C3000-memory.dmp
        Filesize

        8KB

      • memory/992-84-0x0000000000000000-mapping.dmp
      • memory/1076-72-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1076-75-0x000000000041F120-mapping.dmp
      • memory/1076-78-0x0000000000850000-0x0000000000B53000-memory.dmp
        Filesize

        3.0MB

      • memory/1076-79-0x00000000000F0000-0x0000000000104000-memory.dmp
        Filesize

        80KB

      • memory/1076-74-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1076-73-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1392-80-0x00000000064F0000-0x00000000065F0000-memory.dmp
        Filesize

        1024KB

      • memory/1392-87-0x0000000007EF0000-0x000000000807A000-memory.dmp
        Filesize

        1.5MB

      • memory/1704-71-0x0000000004830000-0x000000000487C000-memory.dmp
        Filesize

        304KB

      • memory/1704-68-0x0000000004E20000-0x0000000004E21000-memory.dmp
        Filesize

        4KB

      • memory/1704-67-0x00000000003B0000-0x00000000003B7000-memory.dmp
        Filesize

        28KB

      • memory/1704-64-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
        Filesize

        4KB

      • memory/1704-61-0x0000000000000000-mapping.dmp