Analysis

  • max time kernel
    300s
  • max time network
    270s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 10:25

General

  • Target

    8c4b07ce49252a4ed12ad611a9f8fde65a63fc12368c6726776e86e140d3872e.rtf

  • Size

    49KB

  • MD5

    1e7bc879d7960afaa08148c635ae534f

  • SHA1

    e1a0db056bdc1cba07ef43c27a80e5bfd79b4eac

  • SHA256

    8c4b07ce49252a4ed12ad611a9f8fde65a63fc12368c6726776e86e140d3872e

  • SHA512

    87305e45665309e3e6de38aae33a61481445257cbef1f4ce268db0223481bb6b0acaed8d81aafee00a43d53b0278fd27a2fcd34ef51b670ca86c34108ea49366

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.containerflippers.com/np0c/

Decoy

spartansurebets.com

threelakestradingco.com

metaspace.global

zjenbao.com

directlyincluded.press

peterchadri.com

learnhousebreaking.com

wonobattle.online

leadate.com

shebafarmscali.com

top4thejob.online

awakeyourfaith.com

bedford-st.com

lolwhats.com

cucurumbel.com

lokalbazaar.com

matter.pro

eastcountyanimalrescue.com

musesgirl.com

noordinarydairy.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8c4b07ce49252a4ed12ad611a9f8fde65a63fc12368c6726776e86e140d3872e.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1376
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1704
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1976
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:396
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1332
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:2040
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:1528
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1396
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:1120
                      • C:\Windows\SysWOW64\cmmon32.exe
                        "C:\Windows\SysWOW64\cmmon32.exe"
                        2⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1540
                        • C:\Windows\SysWOW64\cmd.exe
                          /c del "C:\Users\Admin\AppData\Local\Temp\princedan859323.exe"
                          3⤵
                            PID:2004
                      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                        1⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Launches Equation Editor
                        • Suspicious use of WriteProcessMemory
                        PID:1976
                        • C:\Users\Admin\AppData\Roaming\princedan859323.exe
                          "C:\Users\Admin\AppData\Roaming\princedan859323.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1796
                          • C:\Users\Admin\AppData\Local\Temp\princedan859323.exe
                            C:\Users\Admin\AppData\Local\Temp\princedan859323.exe vgyjnbhui
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            PID:732

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Exploitation for Client Execution

                      1
                      T1203

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\princedan859323.exe
                        MD5

                        0e715db2198ff670f4bf0e88e0e9b547

                        SHA1

                        2de5030a9261655e5879e4faba7b5e79d1dd483e

                        SHA256

                        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                        SHA512

                        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                      • C:\Users\Admin\AppData\Local\Temp\princedan859323.exe
                        MD5

                        0e715db2198ff670f4bf0e88e0e9b547

                        SHA1

                        2de5030a9261655e5879e4faba7b5e79d1dd483e

                        SHA256

                        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                        SHA512

                        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                      • C:\Users\Admin\AppData\Roaming\princedan859323.exe
                        MD5

                        0e715db2198ff670f4bf0e88e0e9b547

                        SHA1

                        2de5030a9261655e5879e4faba7b5e79d1dd483e

                        SHA256

                        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                        SHA512

                        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                      • C:\Users\Admin\AppData\Roaming\princedan859323.exe
                        MD5

                        0e715db2198ff670f4bf0e88e0e9b547

                        SHA1

                        2de5030a9261655e5879e4faba7b5e79d1dd483e

                        SHA256

                        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                        SHA512

                        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                      • \Users\Admin\AppData\Local\Temp\princedan859323.exe
                        MD5

                        0e715db2198ff670f4bf0e88e0e9b547

                        SHA1

                        2de5030a9261655e5879e4faba7b5e79d1dd483e

                        SHA256

                        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                        SHA512

                        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                      • \Users\Admin\AppData\Roaming\princedan859323.exe
                        MD5

                        0e715db2198ff670f4bf0e88e0e9b547

                        SHA1

                        2de5030a9261655e5879e4faba7b5e79d1dd483e

                        SHA256

                        4dc8cb12314311a3bf1b1afa5cc5483284fda573f18c15ab0fef18b7b9ef9f98

                        SHA512

                        8fb7ea121d51c489bac9d8d6b35e94fc8bc5e5e218da53ad952326f6c558fa7484e54842b2c6abba36c5ec5bb0e6eb51fdab46b3f98daee3569ef8c6ec400bcd

                      • memory/732-81-0x0000000000400000-0x000000000042E000-memory.dmp
                        Filesize

                        184KB

                      • memory/732-87-0x00000000003E0000-0x00000000003F4000-memory.dmp
                        Filesize

                        80KB

                      • memory/732-84-0x0000000000770000-0x0000000000A73000-memory.dmp
                        Filesize

                        3.0MB

                      • memory/732-85-0x00000000003A0000-0x00000000003B4000-memory.dmp
                        Filesize

                        80KB

                      • memory/732-82-0x000000000041EB90-mapping.dmp
                      • memory/1240-88-0x0000000006970000-0x0000000006ADF000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/1240-86-0x0000000004050000-0x00000000041AD000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/1376-72-0x0000000000000000-mapping.dmp
                      • memory/1376-73-0x000007FEFC4D1000-0x000007FEFC4D3000-memory.dmp
                        Filesize

                        8KB

                      • memory/1540-89-0x0000000000000000-mapping.dmp
                      • memory/1540-95-0x0000000001D10000-0x0000000001DA3000-memory.dmp
                        Filesize

                        588KB

                      • memory/1540-94-0x0000000001F40000-0x0000000002243000-memory.dmp
                        Filesize

                        3.0MB

                      • memory/1540-93-0x0000000000080000-0x00000000000AE000-memory.dmp
                        Filesize

                        184KB

                      • memory/1540-92-0x0000000000340000-0x000000000034D000-memory.dmp
                        Filesize

                        52KB

                      • memory/1656-61-0x0000000070A81000-0x0000000070A83000-memory.dmp
                        Filesize

                        8KB

                      • memory/1656-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
                        Filesize

                        64KB

                      • memory/1656-60-0x0000000073001000-0x0000000073004000-memory.dmp
                        Filesize

                        12KB

                      • memory/1656-63-0x0000000076E11000-0x0000000076E13000-memory.dmp
                        Filesize

                        8KB

                      • memory/1796-74-0x00000000047A0000-0x0000000004801000-memory.dmp
                        Filesize

                        388KB

                      • memory/1796-66-0x0000000000000000-mapping.dmp
                      • memory/1796-69-0x0000000000870000-0x0000000000871000-memory.dmp
                        Filesize

                        4KB

                      • memory/1796-71-0x0000000004310000-0x0000000004311000-memory.dmp
                        Filesize

                        4KB

                      • memory/1796-79-0x0000000005AB0000-0x0000000005B22000-memory.dmp
                        Filesize

                        456KB

                      • memory/2004-91-0x0000000000000000-mapping.dmp