Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 13:04

General

  • Target

    Alligator Pty Ltd Quote.rtf

  • Size

    11KB

  • MD5

    5ca2cd21f345b9af1dcb83321284c60f

  • SHA1

    858e1756867ad4c771ea5065fc5b42de2e1f0a7c

  • SHA256

    d76844ff49e147c7c93bafadbafe15eced2ab1ab22ffe4a0fd93434bba4351f8

  • SHA512

    6be94ca0705eaa78c437819b0a66d2f87c34ceab51ab4b73e632b5c5961eb54157bd746b3012e640a3880346a539a71f7f3bf0b022c612486ee1f18768780634

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

cw22

Decoy

betvoy206.com

nftstoners.com

tirupatibuilder.com

gulldesigns.com

shemhq.com

boricosmetic.com

bitcoinbillionaireboy.com

theflypaperplanes.com

retrocartours.com

yangzhie326.com

cheepchain.com

sentryr.com

luckirentalhomes.com

pointssquashers.com

dianasarabiantreasures.com

calendarsilo.com

sublike21.xyz

gajubg0up.xyz

lousfoodreviews.com

fades.site

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Alligator Pty Ltd Quote.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1072
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\SysWOW64\cmd.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\manncj543813.exe"
          3⤵
            PID:1168
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Users\Admin\AppData\Roaming\manncj543813.exe
          "C:\Users\Admin\AppData\Roaming\manncj543813.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Users\Admin\AppData\Roaming\manncj543813.exe
            "C:\Users\Admin\AppData\Roaming\manncj543813.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:900

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\manncj543813.exe
        MD5

        30960d3f020c7f741a8ef2a0dc78013c

        SHA1

        e7365401cedd20b086cdb9030238baf130edb0bb

        SHA256

        459238db7010365ad248cd0c1afa4947a39bf34b47927dd9ea6e77056979842a

        SHA512

        beb0475cc8bef1cb9ecc5917f4ac26610de0dcfb46560aa8a7557d6d505bbc5173f2a59798f80775c90f27b65b911ecbbe5100248c64300c106d423ebcad1198

      • C:\Users\Admin\AppData\Roaming\manncj543813.exe
        MD5

        30960d3f020c7f741a8ef2a0dc78013c

        SHA1

        e7365401cedd20b086cdb9030238baf130edb0bb

        SHA256

        459238db7010365ad248cd0c1afa4947a39bf34b47927dd9ea6e77056979842a

        SHA512

        beb0475cc8bef1cb9ecc5917f4ac26610de0dcfb46560aa8a7557d6d505bbc5173f2a59798f80775c90f27b65b911ecbbe5100248c64300c106d423ebcad1198

      • C:\Users\Admin\AppData\Roaming\manncj543813.exe
        MD5

        30960d3f020c7f741a8ef2a0dc78013c

        SHA1

        e7365401cedd20b086cdb9030238baf130edb0bb

        SHA256

        459238db7010365ad248cd0c1afa4947a39bf34b47927dd9ea6e77056979842a

        SHA512

        beb0475cc8bef1cb9ecc5917f4ac26610de0dcfb46560aa8a7557d6d505bbc5173f2a59798f80775c90f27b65b911ecbbe5100248c64300c106d423ebcad1198

      • \Users\Admin\AppData\Roaming\manncj543813.exe
        MD5

        30960d3f020c7f741a8ef2a0dc78013c

        SHA1

        e7365401cedd20b086cdb9030238baf130edb0bb

        SHA256

        459238db7010365ad248cd0c1afa4947a39bf34b47927dd9ea6e77056979842a

        SHA512

        beb0475cc8bef1cb9ecc5917f4ac26610de0dcfb46560aa8a7557d6d505bbc5173f2a59798f80775c90f27b65b911ecbbe5100248c64300c106d423ebcad1198

      • memory/900-69-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/900-74-0x0000000000B70000-0x0000000000E73000-memory.dmp
        Filesize

        3.0MB

      • memory/900-75-0x00000000005E0000-0x00000000005F4000-memory.dmp
        Filesize

        80KB

      • memory/900-70-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/900-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1072-67-0x000007FEFC371000-0x000007FEFC373000-memory.dmp
        Filesize

        8KB

      • memory/1296-63-0x0000000000B00000-0x0000000000B6A000-memory.dmp
        Filesize

        424KB

      • memory/1296-65-0x0000000004920000-0x0000000004921000-memory.dmp
        Filesize

        4KB

      • memory/1296-66-0x0000000000540000-0x000000000054C000-memory.dmp
        Filesize

        48KB

      • memory/1296-68-0x00000000052A0000-0x000000000530A000-memory.dmp
        Filesize

        424KB

      • memory/1416-81-0x0000000006E00000-0x0000000006F43000-memory.dmp
        Filesize

        1.3MB

      • memory/1416-76-0x0000000006BE0000-0x0000000006CF4000-memory.dmp
        Filesize

        1.1MB

      • memory/1532-56-0x00000000708E1000-0x00000000708E3000-memory.dmp
        Filesize

        8KB

      • memory/1532-58-0x0000000076851000-0x0000000076853000-memory.dmp
        Filesize

        8KB

      • memory/1532-55-0x0000000072E61000-0x0000000072E64000-memory.dmp
        Filesize

        12KB

      • memory/1532-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1532-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2012-77-0x0000000049DE0000-0x0000000049E2C000-memory.dmp
        Filesize

        304KB

      • memory/2012-78-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/2012-79-0x0000000002050000-0x0000000002353000-memory.dmp
        Filesize

        3.0MB

      • memory/2012-80-0x0000000001D80000-0x0000000001E13000-memory.dmp
        Filesize

        588KB