Analysis

  • max time kernel
    214s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 09:02

General

  • Target

    RFQ-PO5510318.rtf

  • Size

    3KB

  • MD5

    dc68a5544371a22a377e8243f9e54533

  • SHA1

    451848240fcb806919f471db0ee65a929f443295

  • SHA256

    e8527234d4aa280d1dd664199beb922f040da17b0e83424b9a9a8f4cc00a840c

  • SHA512

    fb644fd4e6d387bb4014a159a780ff834309af0164fa96863cd84d9d8f5728ff6583b2bacdf05e9634524b0a2494d868976a88f09cd18b02e1e29f5374893c56

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3ha

Decoy

ideas-dulces.store

store1995.store

swuhn.com

ninideal.com

musiqhaus.com

quranchart.com

kszq26.club

lightfx.online

thetickettruth.com

meritloancubk.com

lawnforcement.com

sogeanetwork.com

thedinoexotics.com

kojima-ah.net

gr-myab3z.xyz

platiniuminestor.net

reviewsiske.com

stessil-lifestyle.com

goodqjourney.biz

cirimpianti.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 9 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RFQ-PO5510318.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1644
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Users\Admin\AppData\Roaming\word.exe
        C:\Users\Admin\AppData\Roaming\word.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Users\Admin\AppData\Local\Temp\mdjqnwsns.exe
          "C:\Users\Admin\AppData\Local\Temp\mdjqnwsns.exe" C:\Users\Admin\AppData\Local\Temp\ntqne.lhw
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Users\Admin\AppData\Local\Temp\mdjqnwsns.exe
            "C:\Users\Admin\AppData\Local\Temp\mdjqnwsns.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\mdjqnwsns.exe
      Filesize

      99KB

      MD5

      11c3ab1bdeb529b2342d00f23bff49a9

      SHA1

      00b4c08bcbe29e58b45fa416228244f2c51a2370

      SHA256

      b71cb083b23743d6f22f94ab761cfb1d5f4adeaf52931c45e80cdc1c6fbf311f

      SHA512

      8504a88bc5e9e6009d4aad09d4e0673f5d6ce6faee355c6355d63f141be7ec4e59a202a8faf307c0bec703f6240c971eb0ce9c56412c3301abe2783bfddde706

    • C:\Users\Admin\AppData\Local\Temp\mdjqnwsns.exe
      Filesize

      99KB

      MD5

      11c3ab1bdeb529b2342d00f23bff49a9

      SHA1

      00b4c08bcbe29e58b45fa416228244f2c51a2370

      SHA256

      b71cb083b23743d6f22f94ab761cfb1d5f4adeaf52931c45e80cdc1c6fbf311f

      SHA512

      8504a88bc5e9e6009d4aad09d4e0673f5d6ce6faee355c6355d63f141be7ec4e59a202a8faf307c0bec703f6240c971eb0ce9c56412c3301abe2783bfddde706

    • C:\Users\Admin\AppData\Local\Temp\mdjqnwsns.exe
      Filesize

      99KB

      MD5

      11c3ab1bdeb529b2342d00f23bff49a9

      SHA1

      00b4c08bcbe29e58b45fa416228244f2c51a2370

      SHA256

      b71cb083b23743d6f22f94ab761cfb1d5f4adeaf52931c45e80cdc1c6fbf311f

      SHA512

      8504a88bc5e9e6009d4aad09d4e0673f5d6ce6faee355c6355d63f141be7ec4e59a202a8faf307c0bec703f6240c971eb0ce9c56412c3301abe2783bfddde706

    • C:\Users\Admin\AppData\Local\Temp\ntqne.lhw
      Filesize

      5KB

      MD5

      9628a17900926e22be1480ff8afc0d23

      SHA1

      24abf02aae778ca21d3d3dcea0424657073d6379

      SHA256

      1f2569198ff43e2b4631551b476548358bb3897ea7e3b225a7510c205d9e0cf2

      SHA512

      2c162cb7f39c68c2bad0b0162a81da64dab74970ad45eb4ccc5a83d112c9605c1a0bfad4e21247a74fca03adc27910aa7511fb72d9ca5990aec61dae89c5cc91

    • C:\Users\Admin\AppData\Local\Temp\rfwhrrpvpxt.zc
      Filesize

      185KB

      MD5

      2022819749af166933226201a6be48e0

      SHA1

      563dfb208ec2d37d0a15af9f206ff3ba2b78cb65

      SHA256

      94a3aec6aeffccb1ca748e779e4e05e1573133d666e187f8404e82febf464423

      SHA512

      48a956c6de02d29da4af65de70d018f5fb0ada90b67722cde33f0ad40e8b65a0e39f64ae85f20b90013b0b408137d63d3ddc8d82ee112fb5ee0124011cafa61d

    • C:\Users\Admin\AppData\Roaming\word.exe
      Filesize

      478KB

      MD5

      9bd360dd34c4b615db32bcb9c1b3c661

      SHA1

      a9df132add59e1d0fa66ecc9b45a79d99be93a45

      SHA256

      7dbd60ad5baa025d23d2f14c79ab27d6294f897485356329b29da46159e4a537

      SHA512

      6c726f0ee4e4113643970f5d9538b9dfd093a24a9232e59e0e2f120162a484a40ab67d89af4680ad87f89d1c558b4dce4293e3fc3017d826376b6f865d1cbb45

    • C:\Users\Admin\AppData\Roaming\word.exe
      Filesize

      478KB

      MD5

      9bd360dd34c4b615db32bcb9c1b3c661

      SHA1

      a9df132add59e1d0fa66ecc9b45a79d99be93a45

      SHA256

      7dbd60ad5baa025d23d2f14c79ab27d6294f897485356329b29da46159e4a537

      SHA512

      6c726f0ee4e4113643970f5d9538b9dfd093a24a9232e59e0e2f120162a484a40ab67d89af4680ad87f89d1c558b4dce4293e3fc3017d826376b6f865d1cbb45

    • \Users\Admin\AppData\Local\Temp\mdjqnwsns.exe
      Filesize

      99KB

      MD5

      11c3ab1bdeb529b2342d00f23bff49a9

      SHA1

      00b4c08bcbe29e58b45fa416228244f2c51a2370

      SHA256

      b71cb083b23743d6f22f94ab761cfb1d5f4adeaf52931c45e80cdc1c6fbf311f

      SHA512

      8504a88bc5e9e6009d4aad09d4e0673f5d6ce6faee355c6355d63f141be7ec4e59a202a8faf307c0bec703f6240c971eb0ce9c56412c3301abe2783bfddde706

    • \Users\Admin\AppData\Local\Temp\mdjqnwsns.exe
      Filesize

      99KB

      MD5

      11c3ab1bdeb529b2342d00f23bff49a9

      SHA1

      00b4c08bcbe29e58b45fa416228244f2c51a2370

      SHA256

      b71cb083b23743d6f22f94ab761cfb1d5f4adeaf52931c45e80cdc1c6fbf311f

      SHA512

      8504a88bc5e9e6009d4aad09d4e0673f5d6ce6faee355c6355d63f141be7ec4e59a202a8faf307c0bec703f6240c971eb0ce9c56412c3301abe2783bfddde706

    • \Users\Admin\AppData\Roaming\word.exe
      Filesize

      478KB

      MD5

      9bd360dd34c4b615db32bcb9c1b3c661

      SHA1

      a9df132add59e1d0fa66ecc9b45a79d99be93a45

      SHA256

      7dbd60ad5baa025d23d2f14c79ab27d6294f897485356329b29da46159e4a537

      SHA512

      6c726f0ee4e4113643970f5d9538b9dfd093a24a9232e59e0e2f120162a484a40ab67d89af4680ad87f89d1c558b4dce4293e3fc3017d826376b6f865d1cbb45

    • memory/944-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/944-58-0x000000007143D000-0x0000000071448000-memory.dmp
      Filesize

      44KB

    • memory/944-57-0x00000000767C1000-0x00000000767C3000-memory.dmp
      Filesize

      8KB

    • memory/944-54-0x00000000729D1000-0x00000000729D4000-memory.dmp
      Filesize

      12KB

    • memory/944-85-0x000000007143D000-0x0000000071448000-memory.dmp
      Filesize

      44KB

    • memory/944-55-0x0000000070451000-0x0000000070453000-memory.dmp
      Filesize

      8KB

    • memory/944-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1220-80-0x00000000048C0000-0x00000000049C0000-memory.dmp
      Filesize

      1024KB

    • memory/1220-78-0x0000000006540000-0x0000000006645000-memory.dmp
      Filesize

      1.0MB

    • memory/1528-61-0x0000000000000000-mapping.dmp
    • memory/1628-66-0x0000000000000000-mapping.dmp
    • memory/1644-83-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
      Filesize

      8KB

    • memory/1644-82-0x0000000000000000-mapping.dmp
    • memory/1948-76-0x0000000000A70000-0x0000000000D73000-memory.dmp
      Filesize

      3.0MB

    • memory/1948-81-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1948-79-0x0000000000310000-0x0000000000324000-memory.dmp
      Filesize

      80KB

    • memory/1948-77-0x00000000002C0000-0x00000000002D4000-memory.dmp
      Filesize

      80KB

    • memory/1948-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1948-73-0x000000000041F0D0-mapping.dmp