Analysis

  • max time kernel
    151s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    09-02-2022 10:06

General

  • Target

    Acnova Ltd Order.rtf

  • Size

    8KB

  • MD5

    0cc2a75f1bc1ba4ae96308ab60fd927a

  • SHA1

    6928b886c9f05f806aa1e4fe94d81faed9d457e5

  • SHA256

    2b2373f89840655743001d31c00783626526f327e88ffc3a9344d8810499693f

  • SHA512

    d50e6ca503e5e94c1fc15857c3abd842daa0c9315c9e7c3d206e0958853654516cb31e582c48397f120e87fcd4d1ae5b056668150148b96d08498a5500699d36

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

cw22

Decoy

betvoy206.com

nftstoners.com

tirupatibuilder.com

gulldesigns.com

shemhq.com

boricosmetic.com

bitcoinbillionaireboy.com

theflypaperplanes.com

retrocartours.com

yangzhie326.com

cheepchain.com

sentryr.com

luckirentalhomes.com

pointssquashers.com

dianasarabiantreasures.com

calendarsilo.com

sublike21.xyz

gajubg0up.xyz

lousfoodreviews.com

fades.site

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Acnova Ltd Order.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1668
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1608
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1612
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1184
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1524
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:1480
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:976
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1296
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:824
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:856
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:1080
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:568
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:752
                              • C:\Windows\SysWOW64\cscript.exe
                                "C:\Windows\SysWOW64\cscript.exe"
                                2⤵
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:1432
                                • C:\Windows\SysWOW64\cmd.exe
                                  /c del "C:\Users\Admin\AppData\Roaming\mannf6578.exe"
                                  3⤵
                                    PID:768
                              • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                1⤵
                                • Blocklisted process makes network request
                                • Loads dropped DLL
                                • Launches Equation Editor
                                • Suspicious use of WriteProcessMemory
                                PID:768
                                • C:\Users\Admin\AppData\Roaming\mannf6578.exe
                                  "C:\Users\Admin\AppData\Roaming\mannf6578.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of WriteProcessMemory
                                  PID:288
                                  • C:\Users\Admin\AppData\Roaming\mannf6578.exe
                                    "C:\Users\Admin\AppData\Roaming\mannf6578.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1704

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Execution

                              Exploitation for Client Execution

                              1
                              T1203

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Roaming\mannf6578.exe
                                MD5

                                3cd1a8240398e6563e091d67341edba1

                                SHA1

                                051210f77d808fa8baaad5a6546b8e141f56731e

                                SHA256

                                1088b355d40f002d623e85b8bfe0964599a45abb9fe6c8a4afc8289a85012595

                                SHA512

                                df6faf5f120af21b8810bd7b675135dc2a53dd50b4d456bb4bfdb262ad6b02af8eb582f6e6dda4e9e0c251f3234a9c1ffba7e8efe3c672b0f410cbeebc7ae1c5

                              • C:\Users\Admin\AppData\Roaming\mannf6578.exe
                                MD5

                                3cd1a8240398e6563e091d67341edba1

                                SHA1

                                051210f77d808fa8baaad5a6546b8e141f56731e

                                SHA256

                                1088b355d40f002d623e85b8bfe0964599a45abb9fe6c8a4afc8289a85012595

                                SHA512

                                df6faf5f120af21b8810bd7b675135dc2a53dd50b4d456bb4bfdb262ad6b02af8eb582f6e6dda4e9e0c251f3234a9c1ffba7e8efe3c672b0f410cbeebc7ae1c5

                              • C:\Users\Admin\AppData\Roaming\mannf6578.exe
                                MD5

                                3cd1a8240398e6563e091d67341edba1

                                SHA1

                                051210f77d808fa8baaad5a6546b8e141f56731e

                                SHA256

                                1088b355d40f002d623e85b8bfe0964599a45abb9fe6c8a4afc8289a85012595

                                SHA512

                                df6faf5f120af21b8810bd7b675135dc2a53dd50b4d456bb4bfdb262ad6b02af8eb582f6e6dda4e9e0c251f3234a9c1ffba7e8efe3c672b0f410cbeebc7ae1c5

                              • \Users\Admin\AppData\Roaming\mannf6578.exe
                                MD5

                                3cd1a8240398e6563e091d67341edba1

                                SHA1

                                051210f77d808fa8baaad5a6546b8e141f56731e

                                SHA256

                                1088b355d40f002d623e85b8bfe0964599a45abb9fe6c8a4afc8289a85012595

                                SHA512

                                df6faf5f120af21b8810bd7b675135dc2a53dd50b4d456bb4bfdb262ad6b02af8eb582f6e6dda4e9e0c251f3234a9c1ffba7e8efe3c672b0f410cbeebc7ae1c5

                              • memory/288-68-0x0000000005440000-0x00000000054E0000-memory.dmp
                                Filesize

                                640KB

                              • memory/288-65-0x0000000004620000-0x0000000004621000-memory.dmp
                                Filesize

                                4KB

                              • memory/288-66-0x00000000004B0000-0x00000000004BC000-memory.dmp
                                Filesize

                                48KB

                              • memory/288-63-0x0000000000F00000-0x0000000000FD0000-memory.dmp
                                Filesize

                                832KB

                              • memory/288-64-0x000000006BA9E000-0x000000006BA9F000-memory.dmp
                                Filesize

                                4KB

                              • memory/1396-82-0x00000000043D0000-0x00000000044B1000-memory.dmp
                                Filesize

                                900KB

                              • memory/1396-77-0x0000000007490000-0x000000000760F000-memory.dmp
                                Filesize

                                1.5MB

                              • memory/1432-78-0x00000000006F0000-0x0000000000712000-memory.dmp
                                Filesize

                                136KB

                              • memory/1432-81-0x00000000022E0000-0x0000000002373000-memory.dmp
                                Filesize

                                588KB

                              • memory/1432-80-0x0000000001FD0000-0x00000000022D3000-memory.dmp
                                Filesize

                                3.0MB

                              • memory/1432-79-0x0000000000170000-0x000000000019F000-memory.dmp
                                Filesize

                                188KB

                              • memory/1668-67-0x000007FEFC501000-0x000007FEFC503000-memory.dmp
                                Filesize

                                8KB

                              • memory/1692-58-0x00000000718BD000-0x00000000718C8000-memory.dmp
                                Filesize

                                44KB

                              • memory/1692-53-0x000000002FC51000-0x000000002FC52000-memory.dmp
                                Filesize

                                4KB

                              • memory/1692-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                Filesize

                                64KB

                              • memory/1692-55-0x00000000708D1000-0x00000000708D3000-memory.dmp
                                Filesize

                                8KB

                              • memory/1692-57-0x0000000075D51000-0x0000000075D53000-memory.dmp
                                Filesize

                                8KB

                              • memory/1692-54-0x0000000072E51000-0x0000000072E54000-memory.dmp
                                Filesize

                                12KB

                              • memory/1692-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                Filesize

                                64KB

                              • memory/1704-70-0x0000000000400000-0x000000000042F000-memory.dmp
                                Filesize

                                188KB

                              • memory/1704-76-0x0000000000290000-0x00000000002A4000-memory.dmp
                                Filesize

                                80KB

                              • memory/1704-75-0x000000000041F000-0x0000000000420000-memory.dmp
                                Filesize

                                4KB

                              • memory/1704-74-0x00000000008D0000-0x0000000000BD3000-memory.dmp
                                Filesize

                                3.0MB

                              • memory/1704-71-0x0000000000400000-0x000000000042F000-memory.dmp
                                Filesize

                                188KB

                              • memory/1704-69-0x0000000000400000-0x000000000042F000-memory.dmp
                                Filesize

                                188KB