Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    22-11-2021 13:31

General

  • Target

    a71865f6a5424719dc6be97b17568ca9.rtf

  • Size

    25KB

  • MD5

    a71865f6a5424719dc6be97b17568ca9

  • SHA1

    74159cf10d43fc070a8478c62eeee0d08de08cc9

  • SHA256

    fe8985673f8978546bb57468fac3862e0a99ae32f05e145b78c71a08e50b6a25

  • SHA512

    5a783e3e5e1e207802403bf2f6436354954a645f146fbc992a3572c01d7697f879dc673365006f5e549b458b8e4ec892e9f25b8058f7edee0861797fec39e2c2

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

9gr5

C2

http://www.cuteprofessionalscrubs.com/9gr5/

Decoy

newleafcosmetix.com

richermanscastle.com

ru-remonton.com

2diandongche.com

federaldados.design

jeffreycookweb.com

facecs.online

xmeclarn.xyz

olgasmith.xyz

sneakersonlinesale.com

playboyshiba.com

angelamiglioli.com

diitaldefynd.com

whenevergames.com

mtheartcustom.com

vitalactivesupply.com

twistblogr.com

xn--i8s140at3d6u7c.tel

baudelaireelhakim.com

real-estate-miami-searcher.site

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a71865f6a5424719dc6be97b17568ca9.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:880
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:816
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1348
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1644

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        3c03f77db0179fbee221f073acf42ed5

        SHA1

        ffa6be670aa6b7b3b4430176e1f4bd7cb27750dd

        SHA256

        259c36b591f16a680dcfdad4bb69e5546c21a1b4a591403578b1f079b236c510

        SHA512

        05ec3fac9a4a2cc6e704a98b7c82b8c2a7173d890692eee52b8a7e673b7b784244b7153f27415417aaed35638caa751f36cc2b127db5fd47ad3592085f2c1123

      • C:\Users\Public\vbc.exe
        MD5

        3c03f77db0179fbee221f073acf42ed5

        SHA1

        ffa6be670aa6b7b3b4430176e1f4bd7cb27750dd

        SHA256

        259c36b591f16a680dcfdad4bb69e5546c21a1b4a591403578b1f079b236c510

        SHA512

        05ec3fac9a4a2cc6e704a98b7c82b8c2a7173d890692eee52b8a7e673b7b784244b7153f27415417aaed35638caa751f36cc2b127db5fd47ad3592085f2c1123

      • C:\Users\Public\vbc.exe
        MD5

        3c03f77db0179fbee221f073acf42ed5

        SHA1

        ffa6be670aa6b7b3b4430176e1f4bd7cb27750dd

        SHA256

        259c36b591f16a680dcfdad4bb69e5546c21a1b4a591403578b1f079b236c510

        SHA512

        05ec3fac9a4a2cc6e704a98b7c82b8c2a7173d890692eee52b8a7e673b7b784244b7153f27415417aaed35638caa751f36cc2b127db5fd47ad3592085f2c1123

      • \Users\Public\vbc.exe
        MD5

        3c03f77db0179fbee221f073acf42ed5

        SHA1

        ffa6be670aa6b7b3b4430176e1f4bd7cb27750dd

        SHA256

        259c36b591f16a680dcfdad4bb69e5546c21a1b4a591403578b1f079b236c510

        SHA512

        05ec3fac9a4a2cc6e704a98b7c82b8c2a7173d890692eee52b8a7e673b7b784244b7153f27415417aaed35638caa751f36cc2b127db5fd47ad3592085f2c1123

      • \Users\Public\vbc.exe
        MD5

        3c03f77db0179fbee221f073acf42ed5

        SHA1

        ffa6be670aa6b7b3b4430176e1f4bd7cb27750dd

        SHA256

        259c36b591f16a680dcfdad4bb69e5546c21a1b4a591403578b1f079b236c510

        SHA512

        05ec3fac9a4a2cc6e704a98b7c82b8c2a7173d890692eee52b8a7e673b7b784244b7153f27415417aaed35638caa751f36cc2b127db5fd47ad3592085f2c1123

      • \Users\Public\vbc.exe
        MD5

        3c03f77db0179fbee221f073acf42ed5

        SHA1

        ffa6be670aa6b7b3b4430176e1f4bd7cb27750dd

        SHA256

        259c36b591f16a680dcfdad4bb69e5546c21a1b4a591403578b1f079b236c510

        SHA512

        05ec3fac9a4a2cc6e704a98b7c82b8c2a7173d890692eee52b8a7e673b7b784244b7153f27415417aaed35638caa751f36cc2b127db5fd47ad3592085f2c1123

      • \Users\Public\vbc.exe
        MD5

        3c03f77db0179fbee221f073acf42ed5

        SHA1

        ffa6be670aa6b7b3b4430176e1f4bd7cb27750dd

        SHA256

        259c36b591f16a680dcfdad4bb69e5546c21a1b4a591403578b1f079b236c510

        SHA512

        05ec3fac9a4a2cc6e704a98b7c82b8c2a7173d890692eee52b8a7e673b7b784244b7153f27415417aaed35638caa751f36cc2b127db5fd47ad3592085f2c1123

      • memory/676-85-0x0000000000F50000-0x0000000000F55000-memory.dmp
        Filesize

        20KB

      • memory/676-86-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/676-87-0x0000000000AF0000-0x0000000000DF3000-memory.dmp
        Filesize

        3.0MB

      • memory/676-83-0x0000000000000000-mapping.dmp
      • memory/676-88-0x00000000009A0000-0x0000000000A33000-memory.dmp
        Filesize

        588KB

      • memory/816-84-0x0000000000000000-mapping.dmp
      • memory/880-72-0x000007FEFB6F1000-0x000007FEFB6F3000-memory.dmp
        Filesize

        8KB

      • memory/880-71-0x0000000000000000-mapping.dmp
      • memory/1208-82-0x0000000007480000-0x00000000075CB000-memory.dmp
        Filesize

        1.3MB

      • memory/1208-89-0x0000000003C10000-0x0000000003CCA000-memory.dmp
        Filesize

        744KB

      • memory/1348-69-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
        Filesize

        4KB

      • memory/1348-73-0x0000000004880000-0x00000000048E0000-memory.dmp
        Filesize

        384KB

      • memory/1348-64-0x0000000000000000-mapping.dmp
      • memory/1348-67-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/1348-70-0x00000000003C0000-0x00000000003C4000-memory.dmp
        Filesize

        16KB

      • memory/1408-58-0x0000000075C51000-0x0000000075C53000-memory.dmp
        Filesize

        8KB

      • memory/1408-55-0x00000000721E1000-0x00000000721E4000-memory.dmp
        Filesize

        12KB

      • memory/1408-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1408-56-0x000000006FC61000-0x000000006FC63000-memory.dmp
        Filesize

        8KB

      • memory/1644-81-0x0000000000190000-0x00000000001A4000-memory.dmp
        Filesize

        80KB

      • memory/1644-79-0x0000000000870000-0x0000000000B73000-memory.dmp
        Filesize

        3.0MB

      • memory/1644-77-0x000000000041F180-mapping.dmp
      • memory/1644-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1644-75-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1644-74-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB