Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    13-12-2021 10:58

General

  • Target

    tmp/9c543cf77ab8f2b5348e03c96a94f9d277afc43b28d01018bd98aaf36e3dd5a9.xls

  • Size

    1.4MB

  • MD5

    bddbdf6c5ee73aa17771b839f06e5f5c

  • SHA1

    1cd3640474adf50f43abc96c662e5b2fa1c7574a

  • SHA256

    9c543cf77ab8f2b5348e03c96a94f9d277afc43b28d01018bd98aaf36e3dd5a9

  • SHA512

    4315212b8ad3931a0364f4193e9139bd57b216bd73c8b4494410aca0f30bad3a001b1d1cd7f3624295c2763bc8d3d72bdaf3e8f1bc3d2820c1b99b8df6662e9a

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h4d0

C2

http://www.voxelsoxx.xyz/h4d0/

Decoy

onlinefinejewelry.com

samstringermusic.com

beam-lettings.info

optimumcoin.xyz

fasa.xyz

creativedime.com

eihncuz.online

griffin2008.top

europcarlive.com

jxhcar.com

museumsshop.international

bonolaboral-lnterbank.com

kelebandis.xyz

hiddenlakeranch.net

carelessyouth.com

jfkilfoil.store

potok-it-ua.site

magdulemediation.com

shakadal.xyz

coastconstructionfl.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\tmp\9c543cf77ab8f2b5348e03c96a94f9d277afc43b28d01018bd98aaf36e3dd5a9.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:892
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Roaming\word.exe"
        3⤵
          PID:572
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:708
      • C:\Users\Admin\AppData\Roaming\word.exe
        C:\Users\Admin\AppData\Roaming\word.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Users\Admin\AppData\Roaming\word.exe
          C:\Users\Admin\AppData\Roaming\word.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:656

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\word.exe
      MD5

      4b61202928df12bf9fd1aa7ae12cc743

      SHA1

      83427d18ce784aa66b509fe9871d6c364558fe48

      SHA256

      1d62ae45c62db87a620725b6ece3a6c5c32495a37a06038634002ff16e5365f3

      SHA512

      d4724104ca4f5e5bf66c95b80a52a706050567ec787bad2f0a18ba7430ad6c08d42e7a83f305195a810eb2c9e8658e3b6f6394c5b7b55ac2d67380871487c419

    • C:\Users\Admin\AppData\Roaming\word.exe
      MD5

      4b61202928df12bf9fd1aa7ae12cc743

      SHA1

      83427d18ce784aa66b509fe9871d6c364558fe48

      SHA256

      1d62ae45c62db87a620725b6ece3a6c5c32495a37a06038634002ff16e5365f3

      SHA512

      d4724104ca4f5e5bf66c95b80a52a706050567ec787bad2f0a18ba7430ad6c08d42e7a83f305195a810eb2c9e8658e3b6f6394c5b7b55ac2d67380871487c419

    • C:\Users\Admin\AppData\Roaming\word.exe
      MD5

      4b61202928df12bf9fd1aa7ae12cc743

      SHA1

      83427d18ce784aa66b509fe9871d6c364558fe48

      SHA256

      1d62ae45c62db87a620725b6ece3a6c5c32495a37a06038634002ff16e5365f3

      SHA512

      d4724104ca4f5e5bf66c95b80a52a706050567ec787bad2f0a18ba7430ad6c08d42e7a83f305195a810eb2c9e8658e3b6f6394c5b7b55ac2d67380871487c419

    • \Users\Admin\AppData\Local\Temp\nsyD183.tmp\ngxq.dll
      MD5

      07360e01d34fed4b32247f5273da6603

      SHA1

      5e38a5c226f89214a5e99798598601eb3ae495d9

      SHA256

      a6edc1489d37a5f597c9bb5996406ee67b5c86add49dbe3bd31f67fd1604d923

      SHA512

      b7487094a0788ff0e2e0f1e736d2ec2afcf81ce5c4e2d664243f54a469b93818faa28d1f6d1b12010d5957da7f1a4ce697cef7dc4f5fc63111e1f1c52ebc7d77

    • \Users\Admin\AppData\Roaming\word.exe
      MD5

      4b61202928df12bf9fd1aa7ae12cc743

      SHA1

      83427d18ce784aa66b509fe9871d6c364558fe48

      SHA256

      1d62ae45c62db87a620725b6ece3a6c5c32495a37a06038634002ff16e5365f3

      SHA512

      d4724104ca4f5e5bf66c95b80a52a706050567ec787bad2f0a18ba7430ad6c08d42e7a83f305195a810eb2c9e8658e3b6f6394c5b7b55ac2d67380871487c419

    • memory/572-77-0x0000000000000000-mapping.dmp
    • memory/656-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/656-65-0x000000000041F130-mapping.dmp
    • memory/656-68-0x0000000000830000-0x0000000000B33000-memory.dmp
      Filesize

      3.0MB

    • memory/656-69-0x00000000002C0000-0x00000000002D4000-memory.dmp
      Filesize

      80KB

    • memory/656-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/656-72-0x0000000000310000-0x0000000000324000-memory.dmp
      Filesize

      80KB

    • memory/708-57-0x0000000076121000-0x0000000076123000-memory.dmp
      Filesize

      8KB

    • memory/892-54-0x000000002F111000-0x000000002F114000-memory.dmp
      Filesize

      12KB

    • memory/892-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/892-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/892-55-0x0000000071601000-0x0000000071603000-memory.dmp
      Filesize

      8KB

    • memory/1056-74-0x0000000000000000-mapping.dmp
    • memory/1056-76-0x00000000000D0000-0x00000000000FF000-memory.dmp
      Filesize

      188KB

    • memory/1056-75-0x00000000008A0000-0x00000000008BA000-memory.dmp
      Filesize

      104KB

    • memory/1056-78-0x0000000001E50000-0x0000000002153000-memory.dmp
      Filesize

      3.0MB

    • memory/1056-79-0x0000000001CC0000-0x0000000001D53000-memory.dmp
      Filesize

      588KB

    • memory/1380-73-0x0000000006A70000-0x0000000006B9C000-memory.dmp
      Filesize

      1.2MB

    • memory/1380-70-0x0000000006FF0000-0x0000000007184000-memory.dmp
      Filesize

      1.6MB

    • memory/1380-81-0x0000000006500000-0x00000000065EF000-memory.dmp
      Filesize

      956KB

    • memory/1640-59-0x0000000000000000-mapping.dmp