Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 11:55

General

  • Target

    PO.rtf

  • Size

    11KB

  • MD5

    e57459af29551726024c5248739a1971

  • SHA1

    89494d2a840d5681b84a01767d42980eb3530003

  • SHA256

    0da037449078eb28dffcd95733769019ee21831ac82b12d845fb051be22b33ec

  • SHA512

    96712d136260118c87a906dc2066db875f18a5448f4fb0b9098ba5d46243410b41f041c745fbb1f086abb2ec38ec247ea63e8e466335d202237eeb5530f55854

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jy93

Decoy

alexito.space

shitsthebalm.com

margaritavillemelbourne.com

vonahk.xyz

1960lawn.com

augustacrim.com

bancopec.com

batrainingstudio.com

kokofleks.store

w4-form-irs.com

putnamob.com

mickeysmotors.com

8181yd.com

wedmecreation.com

mischianti.com

gskpop.com

douvip303.com

unlimitedlyfestylez.com

originophthalmics.com

oandazx86.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1156
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\jayebk5456.exe"
          3⤵
            PID:1192
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:784
        • C:\Users\Admin\AppData\Roaming\jayebk5456.exe
          "C:\Users\Admin\AppData\Roaming\jayebk5456.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Users\Admin\AppData\Roaming\jayebk5456.exe
            "C:\Users\Admin\AppData\Roaming\jayebk5456.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1944

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\jayebk5456.exe
        MD5

        09106fd4669886c1de4e049bb57e1228

        SHA1

        21af8e129c05e0cbbf33f4e155d4ebbfcaaa2155

        SHA256

        8323bfa811d207521f4e833af08813c6a4431f9c28f6d07279b656a6a60e57ae

        SHA512

        1ca4f90efac305a0bce470263e2e6cff45e28029540123db54f9e5461ec4ae099f95384deade9c4160f9eea18c31d4b156513ee4ef628a99380af831d6383505

      • C:\Users\Admin\AppData\Roaming\jayebk5456.exe
        MD5

        09106fd4669886c1de4e049bb57e1228

        SHA1

        21af8e129c05e0cbbf33f4e155d4ebbfcaaa2155

        SHA256

        8323bfa811d207521f4e833af08813c6a4431f9c28f6d07279b656a6a60e57ae

        SHA512

        1ca4f90efac305a0bce470263e2e6cff45e28029540123db54f9e5461ec4ae099f95384deade9c4160f9eea18c31d4b156513ee4ef628a99380af831d6383505

      • C:\Users\Admin\AppData\Roaming\jayebk5456.exe
        MD5

        09106fd4669886c1de4e049bb57e1228

        SHA1

        21af8e129c05e0cbbf33f4e155d4ebbfcaaa2155

        SHA256

        8323bfa811d207521f4e833af08813c6a4431f9c28f6d07279b656a6a60e57ae

        SHA512

        1ca4f90efac305a0bce470263e2e6cff45e28029540123db54f9e5461ec4ae099f95384deade9c4160f9eea18c31d4b156513ee4ef628a99380af831d6383505

      • \Users\Admin\AppData\Roaming\jayebk5456.exe
        MD5

        09106fd4669886c1de4e049bb57e1228

        SHA1

        21af8e129c05e0cbbf33f4e155d4ebbfcaaa2155

        SHA256

        8323bfa811d207521f4e833af08813c6a4431f9c28f6d07279b656a6a60e57ae

        SHA512

        1ca4f90efac305a0bce470263e2e6cff45e28029540123db54f9e5461ec4ae099f95384deade9c4160f9eea18c31d4b156513ee4ef628a99380af831d6383505

      • memory/980-55-0x000000006FEA1000-0x000000006FEA3000-memory.dmp
        Filesize

        8KB

      • memory/980-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/980-57-0x0000000075F21000-0x0000000075F23000-memory.dmp
        Filesize

        8KB

      • memory/980-54-0x0000000072421000-0x0000000072424000-memory.dmp
        Filesize

        12KB

      • memory/980-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1156-66-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
        Filesize

        8KB

      • memory/1200-62-0x00000000011F0000-0x00000000012B8000-memory.dmp
        Filesize

        800KB

      • memory/1200-64-0x0000000000F00000-0x0000000000F01000-memory.dmp
        Filesize

        4KB

      • memory/1200-65-0x00000000002C0000-0x00000000002CC000-memory.dmp
        Filesize

        48KB

      • memory/1200-67-0x0000000004E60000-0x0000000004ECA000-memory.dmp
        Filesize

        424KB

      • memory/1436-78-0x0000000006D10000-0x0000000006E4F000-memory.dmp
        Filesize

        1.2MB

      • memory/1436-84-0x0000000007EE0000-0x0000000007FE7000-memory.dmp
        Filesize

        1.0MB

      • memory/1436-75-0x00000000048D0000-0x000000000499B000-memory.dmp
        Filesize

        812KB

      • memory/1592-83-0x0000000002070000-0x0000000002104000-memory.dmp
        Filesize

        592KB

      • memory/1592-82-0x00000000022A0000-0x00000000025A3000-memory.dmp
        Filesize

        3.0MB

      • memory/1592-81-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/1592-80-0x0000000000BB0000-0x0000000000BC4000-memory.dmp
        Filesize

        80KB

      • memory/1944-70-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1944-77-0x0000000000350000-0x0000000000365000-memory.dmp
        Filesize

        84KB

      • memory/1944-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1944-74-0x0000000000210000-0x0000000000225000-memory.dmp
        Filesize

        84KB

      • memory/1944-73-0x00000000008B0000-0x0000000000BB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1944-69-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1944-68-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB