Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-05-2022 15:42

General

  • Target

    RFQ- PO 31005.rtf

  • Size

    4KB

  • MD5

    3917a40caa205181ac6e73239ad3a8ee

  • SHA1

    bbb50ef471084e5e3c7fdb41f1c7cb078c1d9a33

  • SHA256

    f8d38396ca27592174d246b82f3fdfb2a1b0cecc296d67d236cf0502d6bf1ce8

  • SHA512

    6743d699dd0bd8dc8001f3912c2b87d7dada1f6a7bcd3b345b54bb97cd0ac4e90ccf9512e720f48b7cfad26ad8ebaf44313077c418b528c3ce18e0d000eed456

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

nk6l

Decoy

cbnextra.com

entitysystemsinc.com

55midwoodave.com

ebelizzi.com

khojcity.com

1527brokenoakdrive.site

housinghproperties.com

ratiousa.com

lrcrepresentacoes.net

tocoec.net

khadamatdemnate.com

davidkastner.xyz

gardeniaresort.com

qiantangguoji.com

visaprepaidprocessinq.com

cristinamadara.com

semapisus.xyz

mpwebagency.net

alibabasdeli.com

gigasupplies.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 3 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 9 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RFQ- PO 31005.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1004
      • C:\Windows\SysWOW64\help.exe
        "C:\Windows\SysWOW64\help.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\mijdipei.exe"
          3⤵
            PID:876
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Users\Admin\AppData\Roaming\word.exe
          C:\Users\Admin\AppData\Roaming\word.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1664
          • C:\Users\Admin\AppData\Local\Temp\mijdipei.exe
            C:\Users\Admin\AppData\Local\Temp\mijdipei.exe C:\Users\Admin\AppData\Local\Temp\psflwkl
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:704
            • C:\Users\Admin\AppData\Local\Temp\mijdipei.exe
              C:\Users\Admin\AppData\Local\Temp\mijdipei.exe C:\Users\Admin\AppData\Local\Temp\psflwkl
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:976

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\mijdipei.exe
        Filesize

        128KB

        MD5

        4c77c995cbfa3ad3c911c9d861e742d4

        SHA1

        46dc554008f0c540e38c629d2121e6cff859bad1

        SHA256

        f26aab4e991c5fda2f8074bfccdd4074b7b3c3941bae290987de540a3f65044c

        SHA512

        71f4bc9c1b401661503567c80fc52bb56ec20c32fc4923455bb9c24b38643a51ba98fb561b6df5e3fb3c8e1504f45044e393c740b427f111feace56635b50eac

      • C:\Users\Admin\AppData\Local\Temp\mijdipei.exe
        Filesize

        128KB

        MD5

        4c77c995cbfa3ad3c911c9d861e742d4

        SHA1

        46dc554008f0c540e38c629d2121e6cff859bad1

        SHA256

        f26aab4e991c5fda2f8074bfccdd4074b7b3c3941bae290987de540a3f65044c

        SHA512

        71f4bc9c1b401661503567c80fc52bb56ec20c32fc4923455bb9c24b38643a51ba98fb561b6df5e3fb3c8e1504f45044e393c740b427f111feace56635b50eac

      • C:\Users\Admin\AppData\Local\Temp\mijdipei.exe
        Filesize

        128KB

        MD5

        4c77c995cbfa3ad3c911c9d861e742d4

        SHA1

        46dc554008f0c540e38c629d2121e6cff859bad1

        SHA256

        f26aab4e991c5fda2f8074bfccdd4074b7b3c3941bae290987de540a3f65044c

        SHA512

        71f4bc9c1b401661503567c80fc52bb56ec20c32fc4923455bb9c24b38643a51ba98fb561b6df5e3fb3c8e1504f45044e393c740b427f111feace56635b50eac

      • C:\Users\Admin\AppData\Local\Temp\psflwkl
        Filesize

        4KB

        MD5

        37c96298ece1386b76d64460f4e6dd2c

        SHA1

        cff113350ab6efaa4472e9ad4700223169b01a88

        SHA256

        a6e74154b61567019de2bdda82ba5a108bbaf56ed00ee739c31a16b005af21b0

        SHA512

        ceaa78241328aac5dcda08b307cec56fbc5c98c25a17e3ef8ab397f5f94dd68df310b60887fe76ed6a65c2f7aae9b5ceb6e18a0423133c8e924ee26277213c93

      • C:\Users\Admin\AppData\Local\Temp\yq8dym007pk5vjjczyg6
        Filesize

        184KB

        MD5

        54f30b43ff0189d46c7cc63193d16bc4

        SHA1

        2b65de4d9a8dcb416fcb3dc2992e4449380e28f2

        SHA256

        4329a7da3cf2a9d463c5d2c22a384c47d961b1d070a86bf952c19c1d8e6235f0

        SHA512

        5a1d5cc96a3813368c9b0b244713757adaf81973fa27f59addf61fdf0a7d294a5dcc40f442594c61d8a77bc6f8b94605d903639c627dc772e4a54bbd5ffcf91d

      • C:\Users\Admin\AppData\Roaming\word.exe
        Filesize

        270KB

        MD5

        a2b4a8d3bf203ac362d86594a2c64a47

        SHA1

        69d238628b844b2479388c8a49489543887e5a76

        SHA256

        1cffa28790213a252d800eca590c73be9bba2648e61cc20ee95e3d880fcafbef

        SHA512

        9bc50331a553be866e2cde5503aa1a88bb236a4c31c199b794d3bc21002d11666f8e34d63ef4f0965eb13e0d422bbdc8db24604f5efdb65ea1a5d7b25c9864d3

      • C:\Users\Admin\AppData\Roaming\word.exe
        Filesize

        270KB

        MD5

        a2b4a8d3bf203ac362d86594a2c64a47

        SHA1

        69d238628b844b2479388c8a49489543887e5a76

        SHA256

        1cffa28790213a252d800eca590c73be9bba2648e61cc20ee95e3d880fcafbef

        SHA512

        9bc50331a553be866e2cde5503aa1a88bb236a4c31c199b794d3bc21002d11666f8e34d63ef4f0965eb13e0d422bbdc8db24604f5efdb65ea1a5d7b25c9864d3

      • \Users\Admin\AppData\Local\Temp\mijdipei.exe
        Filesize

        128KB

        MD5

        4c77c995cbfa3ad3c911c9d861e742d4

        SHA1

        46dc554008f0c540e38c629d2121e6cff859bad1

        SHA256

        f26aab4e991c5fda2f8074bfccdd4074b7b3c3941bae290987de540a3f65044c

        SHA512

        71f4bc9c1b401661503567c80fc52bb56ec20c32fc4923455bb9c24b38643a51ba98fb561b6df5e3fb3c8e1504f45044e393c740b427f111feace56635b50eac

      • \Users\Admin\AppData\Local\Temp\mijdipei.exe
        Filesize

        128KB

        MD5

        4c77c995cbfa3ad3c911c9d861e742d4

        SHA1

        46dc554008f0c540e38c629d2121e6cff859bad1

        SHA256

        f26aab4e991c5fda2f8074bfccdd4074b7b3c3941bae290987de540a3f65044c

        SHA512

        71f4bc9c1b401661503567c80fc52bb56ec20c32fc4923455bb9c24b38643a51ba98fb561b6df5e3fb3c8e1504f45044e393c740b427f111feace56635b50eac

      • \Users\Admin\AppData\Roaming\word.exe
        Filesize

        270KB

        MD5

        a2b4a8d3bf203ac362d86594a2c64a47

        SHA1

        69d238628b844b2479388c8a49489543887e5a76

        SHA256

        1cffa28790213a252d800eca590c73be9bba2648e61cc20ee95e3d880fcafbef

        SHA512

        9bc50331a553be866e2cde5503aa1a88bb236a4c31c199b794d3bc21002d11666f8e34d63ef4f0965eb13e0d422bbdc8db24604f5efdb65ea1a5d7b25c9864d3

      • memory/704-66-0x0000000000000000-mapping.dmp
      • memory/876-82-0x0000000000000000-mapping.dmp
      • memory/976-73-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/976-74-0x000000000041F0F0-mapping.dmp
      • memory/976-77-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/976-78-0x0000000000B90000-0x0000000000E93000-memory.dmp
        Filesize

        3.0MB

      • memory/976-79-0x0000000000140000-0x0000000000154000-memory.dmp
        Filesize

        80KB

      • memory/1004-91-0x000007FEFC281000-0x000007FEFC283000-memory.dmp
        Filesize

        8KB

      • memory/1004-90-0x0000000000000000-mapping.dmp
      • memory/1212-80-0x0000000002A40000-0x0000000002B19000-memory.dmp
        Filesize

        868KB

      • memory/1212-92-0x0000000006D10000-0x0000000006DF3000-memory.dmp
        Filesize

        908KB

      • memory/1212-89-0x0000000006D10000-0x0000000006DF3000-memory.dmp
        Filesize

        908KB

      • memory/1280-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1280-57-0x0000000076181000-0x0000000076183000-memory.dmp
        Filesize

        8KB

      • memory/1280-55-0x00000000708A1000-0x00000000708A3000-memory.dmp
        Filesize

        8KB

      • memory/1280-94-0x000000007188D000-0x0000000071898000-memory.dmp
        Filesize

        44KB

      • memory/1280-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1280-54-0x0000000072E21000-0x0000000072E24000-memory.dmp
        Filesize

        12KB

      • memory/1280-86-0x000000007188D000-0x0000000071898000-memory.dmp
        Filesize

        44KB

      • memory/1280-58-0x000000007188D000-0x0000000071898000-memory.dmp
        Filesize

        44KB

      • memory/1524-84-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1524-88-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1524-87-0x0000000000600000-0x0000000000693000-memory.dmp
        Filesize

        588KB

      • memory/1524-85-0x00000000007A0000-0x0000000000AA3000-memory.dmp
        Filesize

        3.0MB

      • memory/1524-81-0x0000000000000000-mapping.dmp
      • memory/1524-83-0x0000000000F10000-0x0000000000F16000-memory.dmp
        Filesize

        24KB

      • memory/1664-61-0x0000000000000000-mapping.dmp