Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    10-12-2021 10:30

General

  • Target

    PO 212RC048.doc

  • Size

    3KB

  • MD5

    b7637e47ba59800d5286f30c15ab1a8a

  • SHA1

    b593004f32c805fff51af01d46a2845f7870f8a3

  • SHA256

    dd131b523e19862053b938fcd6468db4a3a6e42259c1fd01d854bd87225a2019

  • SHA512

    d9a7b8133023bf4288cdaae62e9e5b31363430b7c8e779b6e08e10db2f03db867e85c1b683072085bd9bffe9addc23be4800e74220e9cc09712fd0f92b688e44

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h4d0

C2

http://www.voxelsoxx.xyz/h4d0/

Decoy

onlinefinejewelry.com

samstringermusic.com

beam-lettings.info

optimumcoin.xyz

fasa.xyz

creativedime.com

eihncuz.online

griffin2008.top

europcarlive.com

jxhcar.com

museumsshop.international

bonolaboral-lnterbank.com

kelebandis.xyz

hiddenlakeranch.net

carelessyouth.com

jfkilfoil.store

potok-it-ua.site

magdulemediation.com

shakadal.xyz

coastconstructionfl.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

    suricata: ET MALWARE Possible Malicious Macro DL EXE Feb 2016

  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 9 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO 212RC048.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1284
      • C:\Windows\SysWOW64\wuapp.exe
        "C:\Windows\SysWOW64\wuapp.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\word.exe"
          3⤵
            PID:856
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Users\Admin\AppData\Roaming\word.exe
          "C:\Users\Admin\AppData\Roaming\word.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Users\Admin\AppData\Roaming\word.exe
            "C:\Users\Admin\AppData\Roaming\word.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1392

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\word.exe
        MD5

        7b36ace1c180faa31de8b7390b166f7b

        SHA1

        dbec78f06cacd2fb4083b2fc4280aecc5128953f

        SHA256

        f6ec336ad7902fc73ca6256fc549d449e8a59daec2ece6053f68cdca3fc09011

        SHA512

        b3a7c4f92f8fa56cd61e9f8a3dd19c7bae2af505bda4d74f778ce7e1e8d452b708dc6a98e43dc726ea54d2a8275e6fae69228dbf74d6e03312958e06bee35dc9

      • C:\Users\Admin\AppData\Roaming\word.exe
        MD5

        7b36ace1c180faa31de8b7390b166f7b

        SHA1

        dbec78f06cacd2fb4083b2fc4280aecc5128953f

        SHA256

        f6ec336ad7902fc73ca6256fc549d449e8a59daec2ece6053f68cdca3fc09011

        SHA512

        b3a7c4f92f8fa56cd61e9f8a3dd19c7bae2af505bda4d74f778ce7e1e8d452b708dc6a98e43dc726ea54d2a8275e6fae69228dbf74d6e03312958e06bee35dc9

      • C:\Users\Admin\AppData\Roaming\word.exe
        MD5

        7b36ace1c180faa31de8b7390b166f7b

        SHA1

        dbec78f06cacd2fb4083b2fc4280aecc5128953f

        SHA256

        f6ec336ad7902fc73ca6256fc549d449e8a59daec2ece6053f68cdca3fc09011

        SHA512

        b3a7c4f92f8fa56cd61e9f8a3dd19c7bae2af505bda4d74f778ce7e1e8d452b708dc6a98e43dc726ea54d2a8275e6fae69228dbf74d6e03312958e06bee35dc9

      • \Users\Admin\AppData\Local\Temp\nstF558.tmp\fxzwpczmg.dll
        MD5

        98f06e6592cb90006b67b41115dd5d46

        SHA1

        a56cd9f81f6c7e633b4980f25a3421e5b10411fb

        SHA256

        dc01f5aeeceed8d2b59729813ab4ef2b2d0b453ecde4b3575148c0346f9d5004

        SHA512

        c475351e55654b64aa370855c108daf143316c3bb54f0c1ee04c8686c412b0b07796d6621ce8ef9a62e3c98f8d56bdff1648131734a2c34c115b789022e72084

      • \Users\Admin\AppData\Roaming\word.exe
        MD5

        7b36ace1c180faa31de8b7390b166f7b

        SHA1

        dbec78f06cacd2fb4083b2fc4280aecc5128953f

        SHA256

        f6ec336ad7902fc73ca6256fc549d449e8a59daec2ece6053f68cdca3fc09011

        SHA512

        b3a7c4f92f8fa56cd61e9f8a3dd19c7bae2af505bda4d74f778ce7e1e8d452b708dc6a98e43dc726ea54d2a8275e6fae69228dbf74d6e03312958e06bee35dc9

      • memory/856-76-0x0000000000000000-mapping.dmp
      • memory/1188-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1188-58-0x0000000074EC1000-0x0000000074EC3000-memory.dmp
        Filesize

        8KB

      • memory/1188-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1188-56-0x0000000070101000-0x0000000070103000-memory.dmp
        Filesize

        8KB

      • memory/1188-55-0x0000000072681000-0x0000000072684000-memory.dmp
        Filesize

        12KB

      • memory/1228-81-0x00000000042D0000-0x000000000436D000-memory.dmp
        Filesize

        628KB

      • memory/1228-72-0x00000000070C0000-0x000000000724D000-memory.dmp
        Filesize

        1.6MB

      • memory/1284-80-0x000007FEFBAB1000-0x000007FEFBAB3000-memory.dmp
        Filesize

        8KB

      • memory/1284-79-0x0000000000000000-mapping.dmp
      • memory/1392-71-0x0000000000370000-0x0000000000384000-memory.dmp
        Filesize

        80KB

      • memory/1392-70-0x0000000000740000-0x0000000000A43000-memory.dmp
        Filesize

        3.0MB

      • memory/1392-67-0x000000000041F130-mapping.dmp
      • memory/1392-66-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1824-75-0x00000000000D0000-0x00000000000FF000-memory.dmp
        Filesize

        188KB

      • memory/1824-74-0x00000000003C0000-0x00000000003CB000-memory.dmp
        Filesize

        44KB

      • memory/1824-73-0x0000000000000000-mapping.dmp
      • memory/1824-77-0x0000000001EA0000-0x00000000021A3000-memory.dmp
        Filesize

        3.0MB

      • memory/1824-78-0x0000000000760000-0x00000000007F3000-memory.dmp
        Filesize

        588KB

      • memory/1928-61-0x0000000000000000-mapping.dmp