Analysis

  • max time kernel
    153s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    26-01-2022 14:17

General

  • Target

    20589634.rtf

  • Size

    17KB

  • MD5

    9f262c6d365ac4bc1b8785009bbe1368

  • SHA1

    81a240b1cc12340d0d003af33bf6e4a1c93154fe

  • SHA256

    6ee894977bb2a47f9fff347a6e29942065c1058a3a0dfd924884af1c3320d569

  • SHA512

    4735c1a56b3ec7fb8383e67cb6f430d7d5c2575967bd8965febccd1577cbeb79bec6adfec501b25d57f578bfab013a853ddd67f65555c045ba723650a73af179

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

qugo

Decoy

sathapornstainlesssteel.com

everythingisaninvestment.com

appsbyraf.com

superhornygirl.club

christmastreeclass.com

cheatdayztogo.com

aadent7.com

divinitypath.com

figuli563.com

distanzalojistik.com

pricelesslookyto-looktoday.info

pcaaems.com

itsnewmovie.com

4kx.claims

rental-aruyo.com

psiek.com

justnobleempress.com

40daysfor40nights.com

91266w.com

csi-texas.biz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\20589634.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1756
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\successhvc641.exe"
          3⤵
            PID:112
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Users\Admin\AppData\Roaming\successhvc641.exe
          "C:\Users\Admin\AppData\Roaming\successhvc641.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:820
          • C:\Users\Admin\AppData\Roaming\successhvc641.exe
            "C:\Users\Admin\AppData\Roaming\successhvc641.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1728

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\successhvc641.exe
        MD5

        26006717388ba82289d13403ed220f37

        SHA1

        72b108134cac9476fb1eccb6cdbcc8a2e6127c55

        SHA256

        fccb02b0403cae9441c58753519e4c216735cf2bdce838c8ad2b26b35fd59493

        SHA512

        67bd2d6906194b48f36eb1a47152cd91ed8ae323894f5dbf281fc55674e85ffee76798a3b9c448d4d2c569722845a63bb849b66ae798a087c174931d92ed2e30

      • C:\Users\Admin\AppData\Roaming\successhvc641.exe
        MD5

        26006717388ba82289d13403ed220f37

        SHA1

        72b108134cac9476fb1eccb6cdbcc8a2e6127c55

        SHA256

        fccb02b0403cae9441c58753519e4c216735cf2bdce838c8ad2b26b35fd59493

        SHA512

        67bd2d6906194b48f36eb1a47152cd91ed8ae323894f5dbf281fc55674e85ffee76798a3b9c448d4d2c569722845a63bb849b66ae798a087c174931d92ed2e30

      • C:\Users\Admin\AppData\Roaming\successhvc641.exe
        MD5

        26006717388ba82289d13403ed220f37

        SHA1

        72b108134cac9476fb1eccb6cdbcc8a2e6127c55

        SHA256

        fccb02b0403cae9441c58753519e4c216735cf2bdce838c8ad2b26b35fd59493

        SHA512

        67bd2d6906194b48f36eb1a47152cd91ed8ae323894f5dbf281fc55674e85ffee76798a3b9c448d4d2c569722845a63bb849b66ae798a087c174931d92ed2e30

      • \Users\Admin\AppData\Roaming\successhvc641.exe
        MD5

        26006717388ba82289d13403ed220f37

        SHA1

        72b108134cac9476fb1eccb6cdbcc8a2e6127c55

        SHA256

        fccb02b0403cae9441c58753519e4c216735cf2bdce838c8ad2b26b35fd59493

        SHA512

        67bd2d6906194b48f36eb1a47152cd91ed8ae323894f5dbf281fc55674e85ffee76798a3b9c448d4d2c569722845a63bb849b66ae798a087c174931d92ed2e30

      • memory/820-66-0x0000000000250000-0x000000000025C000-memory.dmp
        Filesize

        48KB

      • memory/820-63-0x0000000000F50000-0x000000000102C000-memory.dmp
        Filesize

        880KB

      • memory/820-65-0x0000000004E30000-0x0000000004E31000-memory.dmp
        Filesize

        4KB

      • memory/820-68-0x0000000004DC0000-0x0000000004E2A000-memory.dmp
        Filesize

        424KB

      • memory/828-58-0x0000000075D61000-0x0000000075D63000-memory.dmp
        Filesize

        8KB

      • memory/828-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/828-56-0x000000006FB41000-0x000000006FB43000-memory.dmp
        Filesize

        8KB

      • memory/828-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/828-55-0x00000000720C1000-0x00000000720C4000-memory.dmp
        Filesize

        12KB

      • memory/1380-76-0x0000000006D70000-0x0000000006EAF000-memory.dmp
        Filesize

        1.2MB

      • memory/1380-81-0x0000000007D40000-0x0000000007E64000-memory.dmp
        Filesize

        1.1MB

      • memory/1480-77-0x0000000000D00000-0x0000000000D05000-memory.dmp
        Filesize

        20KB

      • memory/1480-78-0x00000000000C0000-0x00000000000EF000-memory.dmp
        Filesize

        188KB

      • memory/1480-79-0x0000000002110000-0x0000000002413000-memory.dmp
        Filesize

        3.0MB

      • memory/1480-80-0x0000000000980000-0x0000000000A14000-memory.dmp
        Filesize

        592KB

      • memory/1728-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1728-70-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1728-74-0x0000000000A40000-0x0000000000D43000-memory.dmp
        Filesize

        3.0MB

      • memory/1728-75-0x00000000003E0000-0x00000000003F5000-memory.dmp
        Filesize

        84KB

      • memory/1728-69-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1756-67-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
        Filesize

        8KB