Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 16:19

General

  • Target

    ce60eac9955b4024e75b0fe7c3f5114c75c6beec8d5da1d1b0341659fdaacffb.rtf

  • Size

    925KB

  • MD5

    ded902874fc3f5a79fef983cff9f4b3d

  • SHA1

    61e28a4ae7d38458abd251a202a21ea31af2c264

  • SHA256

    ce60eac9955b4024e75b0fe7c3f5114c75c6beec8d5da1d1b0341659fdaacffb

  • SHA512

    1421b04298497abc59ee034633d70660ff11d603ab8bbf7e214bde4d0515e82bb68554f96b0eb9f25263762c817138c2b4d832cc6fdfc2acd77146529f6e2ede

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

po23

Decoy

jacknull.xyz

commonellc.com

topnotchconstructor.com

thescienceofrecruiting.com

bellydancer.company

iforyo.com

hotgirlsseeking24.online

pelleycivil.com

plumblersnearme.com

helpfundabortionohio.com

wineandview.com

youfather.xyz

xsjxly.com

bnfconsults.com

apeholder.com

oldbutterflyevict.space

nara-happylife.com

frontmountedattachments.com

polizzastore.com

bettor-weather.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • ModiLoader Second Stage 31 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ce60eac9955b4024e75b0fe7c3f5114c75c6beec8d5da1d1b0341659fdaacffb.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1484
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\SysWOW64\DpiScaling.exe"
          3⤵
            PID:1380
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Users\Admin\AppData\Roaming\tempSdgsvdsnoxyudmlywtui.exe
          "C:\Users\Admin\AppData\Roaming\tempSdgsvdsnoxyudmlywtui.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1528
          • C:\Windows\SysWOW64\DpiScaling.exe
            C:\Windows\System32\DpiScaling.exe
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1600

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\tempSdgsvdsnoxyudmlywtui.exe
        Filesize

        1.0MB

        MD5

        4942c83e6f8149c8ee9765f3c2b27bc7

        SHA1

        caf483ee54b09acc8b18a298ba42283260906687

        SHA256

        0b576117983f942d005bd209239752290a0f97a9b0be5326f4f2d76c8ee416e0

        SHA512

        4033e41aa44513ad425f7e6f0256a28f0a15b7419e7adf45edca82baf5894a0819b57521e9366273ef333d7fdbc154482efa36a9a6e06dddbf7119ffa2485383

      • C:\Users\Admin\AppData\Roaming\tempSdgsvdsnoxyudmlywtui.exe
        Filesize

        1.0MB

        MD5

        4942c83e6f8149c8ee9765f3c2b27bc7

        SHA1

        caf483ee54b09acc8b18a298ba42283260906687

        SHA256

        0b576117983f942d005bd209239752290a0f97a9b0be5326f4f2d76c8ee416e0

        SHA512

        4033e41aa44513ad425f7e6f0256a28f0a15b7419e7adf45edca82baf5894a0819b57521e9366273ef333d7fdbc154482efa36a9a6e06dddbf7119ffa2485383

      • \Users\Admin\AppData\Roaming\tempSdgsvdsnoxyudmlywtui.exe
        Filesize

        1.0MB

        MD5

        4942c83e6f8149c8ee9765f3c2b27bc7

        SHA1

        caf483ee54b09acc8b18a298ba42283260906687

        SHA256

        0b576117983f942d005bd209239752290a0f97a9b0be5326f4f2d76c8ee416e0

        SHA512

        4033e41aa44513ad425f7e6f0256a28f0a15b7419e7adf45edca82baf5894a0819b57521e9366273ef333d7fdbc154482efa36a9a6e06dddbf7119ffa2485383

      • \Users\Admin\AppData\Roaming\tempSdgsvdsnoxyudmlywtui.exe
        Filesize

        1.0MB

        MD5

        4942c83e6f8149c8ee9765f3c2b27bc7

        SHA1

        caf483ee54b09acc8b18a298ba42283260906687

        SHA256

        0b576117983f942d005bd209239752290a0f97a9b0be5326f4f2d76c8ee416e0

        SHA512

        4033e41aa44513ad425f7e6f0256a28f0a15b7419e7adf45edca82baf5894a0819b57521e9366273ef333d7fdbc154482efa36a9a6e06dddbf7119ffa2485383

      • memory/1224-58-0x0000000076531000-0x0000000076533000-memory.dmp
        Filesize

        8KB

      • memory/1224-132-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1224-54-0x0000000072AA1000-0x0000000072AA4000-memory.dmp
        Filesize

        12KB

      • memory/1224-57-0x000000007150D000-0x0000000071518000-memory.dmp
        Filesize

        44KB

      • memory/1224-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1224-55-0x0000000070521000-0x0000000070523000-memory.dmp
        Filesize

        8KB

      • memory/1224-67-0x000000007150D000-0x0000000071518000-memory.dmp
        Filesize

        44KB

      • memory/1268-133-0x0000000006500000-0x000000000659C000-memory.dmp
        Filesize

        624KB

      • memory/1268-131-0x0000000006500000-0x000000000659C000-memory.dmp
        Filesize

        624KB

      • memory/1268-130-0x00000000063C0000-0x00000000064FA000-memory.dmp
        Filesize

        1.2MB

      • memory/1268-116-0x00000000063C0000-0x00000000064FA000-memory.dmp
        Filesize

        1.2MB

      • memory/1380-124-0x0000000000000000-mapping.dmp
      • memory/1484-125-0x000007FEFBFB1000-0x000007FEFBFB3000-memory.dmp
        Filesize

        8KB

      • memory/1484-120-0x0000000000000000-mapping.dmp
      • memory/1528-95-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-101-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-87-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-86-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-85-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-92-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-93-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-91-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-90-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-89-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-94-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-96-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-81-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-97-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-98-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-99-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-102-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-84-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-100-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-104-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/1528-62-0x0000000000000000-mapping.dmp
      • memory/1528-88-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-108-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-111-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-110-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-112-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-82-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-77-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-115-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-83-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-78-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-80-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1528-79-0x0000000004430000-0x0000000004485000-memory.dmp
        Filesize

        340KB

      • memory/1600-107-0x0000000000000000-mapping.dmp
      • memory/1600-122-0x00000000002A0000-0x00000000002B4000-memory.dmp
        Filesize

        80KB

      • memory/1600-123-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/1600-114-0x0000000002040000-0x0000000002343000-memory.dmp
        Filesize

        3.0MB

      • memory/1600-105-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/1696-126-0x0000000000440000-0x0000000000449000-memory.dmp
        Filesize

        36KB

      • memory/1696-127-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1696-128-0x00000000020C0000-0x00000000023C3000-memory.dmp
        Filesize

        3.0MB

      • memory/1696-129-0x0000000001F30000-0x0000000001FC3000-memory.dmp
        Filesize

        588KB

      • memory/1696-121-0x0000000000000000-mapping.dmp