Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    11-01-2022 14:00

General

  • Target

    Proof of payment.doc.rtf

  • Size

    25KB

  • MD5

    72b5faa2facec80772b70a01bae1c0b0

  • SHA1

    86bbe9fbc76392d2e7faa5815b3bd134b3e5b50c

  • SHA256

    cec9a413c1844c029f7801e4d74e941215d8f328169ccb37fb909c73651bde6b

  • SHA512

    15206180022ec808a7d3d68677b162af126a4d5a1fb5967ce43e2d9163ea98c78409ad6159edbc5c3686da6799f95cd75f57ed4f067e56205580322b2521f7fc

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a83r

Decoy

comercializadoralonso.com

durhamschoolservces.com

onegreencapital.com

smartcities24.com

maquinas.store

brianlovesbonsai.com

xin41518s.com

moneyearnus.xyz

be-mix.com

fengyat.club

inspectdecided.xyz

paksafpakistan.com

orhidlnt.top

princesuraj.com

vietnamvodka.com

renewnow.site

imageservices.xyz

luxurytravelfranchise.com

kp112.red

royalyorkfirewood.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Proof of payment.doc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1088
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\aguercn9684.exe"
          3⤵
            PID:316
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:332
        • C:\Users\Admin\AppData\Roaming\aguercn9684.exe
          "C:\Users\Admin\AppData\Roaming\aguercn9684.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Users\Admin\AppData\Roaming\aguercn9684.exe
            "C:\Users\Admin\AppData\Roaming\aguercn9684.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:696

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\aguercn9684.exe
        MD5

        6d43ab36d6096de0614efff10a85e18b

        SHA1

        2550cddf1cb6dc60362b8b66adbe85c1d0a599b5

        SHA256

        95e46ac69b189a47167d193f4d43756f9cf965deba4ae6608ea20115209090e2

        SHA512

        51b08340e078826f5f100b49e9979df3a5cf3a751000141d7681bba4c52852ecf424c44821f897ca9eae8cdaa80f81bdef98606dfcd0dc0dbcd1e412d41f8231

      • C:\Users\Admin\AppData\Roaming\aguercn9684.exe
        MD5

        6d43ab36d6096de0614efff10a85e18b

        SHA1

        2550cddf1cb6dc60362b8b66adbe85c1d0a599b5

        SHA256

        95e46ac69b189a47167d193f4d43756f9cf965deba4ae6608ea20115209090e2

        SHA512

        51b08340e078826f5f100b49e9979df3a5cf3a751000141d7681bba4c52852ecf424c44821f897ca9eae8cdaa80f81bdef98606dfcd0dc0dbcd1e412d41f8231

      • C:\Users\Admin\AppData\Roaming\aguercn9684.exe
        MD5

        6d43ab36d6096de0614efff10a85e18b

        SHA1

        2550cddf1cb6dc60362b8b66adbe85c1d0a599b5

        SHA256

        95e46ac69b189a47167d193f4d43756f9cf965deba4ae6608ea20115209090e2

        SHA512

        51b08340e078826f5f100b49e9979df3a5cf3a751000141d7681bba4c52852ecf424c44821f897ca9eae8cdaa80f81bdef98606dfcd0dc0dbcd1e412d41f8231

      • \Users\Admin\AppData\Roaming\aguercn9684.exe
        MD5

        6d43ab36d6096de0614efff10a85e18b

        SHA1

        2550cddf1cb6dc60362b8b66adbe85c1d0a599b5

        SHA256

        95e46ac69b189a47167d193f4d43756f9cf965deba4ae6608ea20115209090e2

        SHA512

        51b08340e078826f5f100b49e9979df3a5cf3a751000141d7681bba4c52852ecf424c44821f897ca9eae8cdaa80f81bdef98606dfcd0dc0dbcd1e412d41f8231

      • memory/316-87-0x0000000000000000-mapping.dmp
      • memory/696-74-0x000000000041F170-mapping.dmp
      • memory/696-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/696-81-0x00000000004B0000-0x00000000004C4000-memory.dmp
        Filesize

        80KB

      • memory/696-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/696-77-0x0000000000700000-0x0000000000A03000-memory.dmp
        Filesize

        3.0MB

      • memory/696-78-0x0000000000460000-0x0000000000474000-memory.dmp
        Filesize

        80KB

      • memory/696-73-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/696-72-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1088-68-0x0000000000000000-mapping.dmp
      • memory/1088-69-0x000007FEFC2B1000-0x000007FEFC2B3000-memory.dmp
        Filesize

        8KB

      • memory/1224-82-0x00000000065B0000-0x00000000066C5000-memory.dmp
        Filesize

        1.1MB

      • memory/1224-92-0x000007FF45B00000-0x000007FF45B0A000-memory.dmp
        Filesize

        40KB

      • memory/1224-89-0x0000000006BB0000-0x0000000006CAE000-memory.dmp
        Filesize

        1016KB

      • memory/1224-79-0x0000000007550000-0x0000000007674000-memory.dmp
        Filesize

        1.1MB

      • memory/1224-91-0x000007FEF5F40000-0x000007FEF6083000-memory.dmp
        Filesize

        1.3MB

      • memory/1504-54-0x0000000072DA1000-0x0000000072DA4000-memory.dmp
        Filesize

        12KB

      • memory/1504-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1504-55-0x0000000070821000-0x0000000070823000-memory.dmp
        Filesize

        8KB

      • memory/1504-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1504-57-0x0000000076451000-0x0000000076453000-memory.dmp
        Filesize

        8KB

      • memory/1620-84-0x0000000000A70000-0x0000000000A78000-memory.dmp
        Filesize

        32KB

      • memory/1620-83-0x0000000000000000-mapping.dmp
      • memory/1620-85-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1620-86-0x0000000000740000-0x0000000000A43000-memory.dmp
        Filesize

        3.0MB

      • memory/1620-88-0x00000000002F0000-0x0000000000383000-memory.dmp
        Filesize

        588KB

      • memory/1676-70-0x00000000050E0000-0x0000000005146000-memory.dmp
        Filesize

        408KB

      • memory/1676-67-0x00000000003B0000-0x00000000003BE000-memory.dmp
        Filesize

        56KB

      • memory/1676-66-0x0000000004630000-0x0000000004631000-memory.dmp
        Filesize

        4KB

      • memory/1676-64-0x0000000000EA0000-0x0000000000F1C000-memory.dmp
        Filesize

        496KB

      • memory/1676-63-0x0000000000EA0000-0x0000000000F1C000-memory.dmp
        Filesize

        496KB

      • memory/1676-60-0x0000000000000000-mapping.dmp