Analysis

  • max time kernel
    159s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 04:21

General

  • Target

    Alligator Pty Ltd Quote.rtf

  • Size

    11KB

  • MD5

    37cc5bc4e5abd89e1692a665b89a5c81

  • SHA1

    6dd7bec2fdf972c4bbb011e091b5c5bfca3869fb

  • SHA256

    c00b4e748c0349fad00b1bfb999208b0e1d24a1d932a2d0e6929bff4e822e35c

  • SHA512

    ba50442d35d895aa9dd4ec585dd163bea446ec14807bb4ea389595350bd97eb5a553643ac6f501f91357b9d39877960fcf8e2839ae7d98769ddf24ef46bc46a1

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

cw22

Decoy

betvoy206.com

nftstoners.com

tirupatibuilder.com

gulldesigns.com

shemhq.com

boricosmetic.com

bitcoinbillionaireboy.com

theflypaperplanes.com

retrocartours.com

yangzhie326.com

cheepchain.com

sentryr.com

luckirentalhomes.com

pointssquashers.com

dianasarabiantreasures.com

calendarsilo.com

sublike21.xyz

gajubg0up.xyz

lousfoodreviews.com

fades.site

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Alligator Pty Ltd Quote.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:988
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\SysWOW64\cmd.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:276
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\mansechg7542.exe"
          3⤵
            PID:1048
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Users\Admin\AppData\Roaming\mansechg7542.exe
          "C:\Users\Admin\AppData\Roaming\mansechg7542.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\Users\Admin\AppData\Roaming\mansechg7542.exe
            "C:\Users\Admin\AppData\Roaming\mansechg7542.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:980

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\mansechg7542.exe
        MD5

        a506ca65b78a0c3475f855f463c0ce06

        SHA1

        a28f9be767b628af5954de4c0218d7c75e1bfe16

        SHA256

        d0eabfe28f6b77c25d883ad3e380620f1367082cc58f309e4d24dd1d2c3548c8

        SHA512

        b2e6f535adaf821552f73fd6391dfb419359b8d9379ba1cf8a2a832b120bd570c8402f50906d3399a9a04205157b2780cc0e180470e4b53d2f9a04d9c7ae6058

      • C:\Users\Admin\AppData\Roaming\mansechg7542.exe
        MD5

        a506ca65b78a0c3475f855f463c0ce06

        SHA1

        a28f9be767b628af5954de4c0218d7c75e1bfe16

        SHA256

        d0eabfe28f6b77c25d883ad3e380620f1367082cc58f309e4d24dd1d2c3548c8

        SHA512

        b2e6f535adaf821552f73fd6391dfb419359b8d9379ba1cf8a2a832b120bd570c8402f50906d3399a9a04205157b2780cc0e180470e4b53d2f9a04d9c7ae6058

      • C:\Users\Admin\AppData\Roaming\mansechg7542.exe
        MD5

        a506ca65b78a0c3475f855f463c0ce06

        SHA1

        a28f9be767b628af5954de4c0218d7c75e1bfe16

        SHA256

        d0eabfe28f6b77c25d883ad3e380620f1367082cc58f309e4d24dd1d2c3548c8

        SHA512

        b2e6f535adaf821552f73fd6391dfb419359b8d9379ba1cf8a2a832b120bd570c8402f50906d3399a9a04205157b2780cc0e180470e4b53d2f9a04d9c7ae6058

      • \Users\Admin\AppData\Roaming\mansechg7542.exe
        MD5

        a506ca65b78a0c3475f855f463c0ce06

        SHA1

        a28f9be767b628af5954de4c0218d7c75e1bfe16

        SHA256

        d0eabfe28f6b77c25d883ad3e380620f1367082cc58f309e4d24dd1d2c3548c8

        SHA512

        b2e6f535adaf821552f73fd6391dfb419359b8d9379ba1cf8a2a832b120bd570c8402f50906d3399a9a04205157b2780cc0e180470e4b53d2f9a04d9c7ae6058

      • memory/276-84-0x0000000001DB0000-0x0000000001E43000-memory.dmp
        Filesize

        588KB

      • memory/276-82-0x0000000001EE0000-0x00000000021E3000-memory.dmp
        Filesize

        3.0MB

      • memory/276-80-0x000000004A750000-0x000000004A79C000-memory.dmp
        Filesize

        304KB

      • memory/276-81-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/980-78-0x00000000002D0000-0x00000000002E4000-memory.dmp
        Filesize

        80KB

      • memory/980-77-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/980-75-0x0000000000180000-0x0000000000194000-memory.dmp
        Filesize

        80KB

      • memory/980-69-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/980-70-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/980-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/980-74-0x00000000007D0000-0x0000000000BD3000-memory.dmp
        Filesize

        4.0MB

      • memory/988-66-0x000007FEFC2B1000-0x000007FEFC2B3000-memory.dmp
        Filesize

        8KB

      • memory/1064-62-0x0000000001300000-0x000000000138C000-memory.dmp
        Filesize

        560KB

      • memory/1064-67-0x0000000000240000-0x0000000000254000-memory.dmp
        Filesize

        80KB

      • memory/1064-64-0x0000000004F90000-0x0000000004F91000-memory.dmp
        Filesize

        4KB

      • memory/1064-68-0x0000000001290000-0x00000000012F6000-memory.dmp
        Filesize

        408KB

      • memory/1224-85-0x0000000007F20000-0x000000000804B000-memory.dmp
        Filesize

        1.2MB

      • memory/1224-76-0x00000000050E0000-0x000000000524C000-memory.dmp
        Filesize

        1.4MB

      • memory/1224-79-0x0000000004BB0000-0x0000000004C80000-memory.dmp
        Filesize

        832KB

      • memory/1224-87-0x000007FEC24E0000-0x000007FEC24EA000-memory.dmp
        Filesize

        40KB

      • memory/1224-86-0x000007FEF5F40000-0x000007FEF6083000-memory.dmp
        Filesize

        1.3MB

      • memory/1548-57-0x0000000076451000-0x0000000076453000-memory.dmp
        Filesize

        8KB

      • memory/1548-55-0x0000000070821000-0x0000000070823000-memory.dmp
        Filesize

        8KB

      • memory/1548-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1548-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1548-54-0x0000000072DA1000-0x0000000072DA4000-memory.dmp
        Filesize

        12KB