Resubmissions

06-12-2022 13:34

221206-qt7mwscc89 10

06-12-2022 13:32

221206-qs85bsfb5t 10

Analysis

  • max time kernel
    595s
  • max time network
    594s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 13:34

General

  • Target

    000003_20221206.rtf

  • Size

    3KB

  • MD5

    feb31139c26b083f45bac3fedd811e2d

  • SHA1

    8c2b7d9d9a953a9f944c141498724da53624a12c

  • SHA256

    6b0f67636b41da6d6f69d57dd2b421c140ee5090c168eb09b08357c00eb1963d

  • SHA512

    487bc1ff45089071a6cdfbe9c6637285d7549fc4c011e8ec8fc4827609c531219d3c53b5516e03a48d07b623e7f904fc3f43c48c59a941a31918c5229996eba7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3ha

Decoy

ideas-dulces.store

store1995.store

swuhn.com

ninideal.com

musiqhaus.com

quranchart.com

kszq26.club

lightfx.online

thetickettruth.com

meritloancubk.com

lawnforcement.com

sogeanetwork.com

thedinoexotics.com

kojima-ah.net

gr-myab3z.xyz

platiniuminestor.net

reviewsiske.com

stessil-lifestyle.com

goodqjourney.biz

cirimpianti.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\000003_20221206.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:912
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\zgovbtz.exe"
          3⤵
            PID:1632
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Users\Admin\AppData\Roaming\word.exe
          C:\Users\Admin\AppData\Roaming\word.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Users\Admin\AppData\Local\Temp\zgovbtz.exe
            "C:\Users\Admin\AppData\Local\Temp\zgovbtz.exe" C:\Users\Admin\AppData\Local\Temp\ahbdus.k
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1048
            • C:\Users\Admin\AppData\Local\Temp\zgovbtz.exe
              "C:\Users\Admin\AppData\Local\Temp\zgovbtz.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1984

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ahbdus.k
        Filesize

        5KB

        MD5

        533b564dd4c64c19e3b7d860f03801a6

        SHA1

        745a017c6f1e58a6b7bea787eb3a20597c17fb62

        SHA256

        25a5b8a00567719024844286427f3fd986a6f72b4ed826bbae58d882c20fd3cd

        SHA512

        e1450a5ea0156db8cb02f359964ba1d279fcd0b8e60c30b8b39b51771e7da0b823a39fa2edcd184bc00152612fa1ae50e1304e7a8fb337102f33455df6372ddf

      • C:\Users\Admin\AppData\Local\Temp\nnfoo.p
        Filesize

        185KB

        MD5

        0fd8fad06f5a97c481fbbb60828d686e

        SHA1

        eab488ae696a31dbd02c959662e356612d5c4c40

        SHA256

        e3a937e8170b273687231c76c7539d1282a6c904df8b44aa249fc52dd09ab518

        SHA512

        b1151c9a8ce0b516879afc6838cb453d68d820ec4743b731974291d402fa0f0416b515b489ee7758de6c975402bd78bb016e9d8342a849157cce4ebc904de7f4

      • C:\Users\Admin\AppData\Local\Temp\zgovbtz.exe
        Filesize

        13KB

        MD5

        f15812c468166ad85fda4223195da140

        SHA1

        4ed0da8b9e738f3d08a0f00270e92a0539e32136

        SHA256

        ac7ebc8987bb3712e198213a0e1fd7f96608b488dc8602f094a7bf4bc0f38e04

        SHA512

        bfcf6d30f1efa8c0a6f8d500782a5b314b0ac811fa4b7a5ebcfb479ca302ca0d8de8fc2c827155def08750d11297974d081781d0dcd4badc01534eb5aaeebdaa

      • C:\Users\Admin\AppData\Local\Temp\zgovbtz.exe
        Filesize

        13KB

        MD5

        f15812c468166ad85fda4223195da140

        SHA1

        4ed0da8b9e738f3d08a0f00270e92a0539e32136

        SHA256

        ac7ebc8987bb3712e198213a0e1fd7f96608b488dc8602f094a7bf4bc0f38e04

        SHA512

        bfcf6d30f1efa8c0a6f8d500782a5b314b0ac811fa4b7a5ebcfb479ca302ca0d8de8fc2c827155def08750d11297974d081781d0dcd4badc01534eb5aaeebdaa

      • C:\Users\Admin\AppData\Local\Temp\zgovbtz.exe
        Filesize

        13KB

        MD5

        f15812c468166ad85fda4223195da140

        SHA1

        4ed0da8b9e738f3d08a0f00270e92a0539e32136

        SHA256

        ac7ebc8987bb3712e198213a0e1fd7f96608b488dc8602f094a7bf4bc0f38e04

        SHA512

        bfcf6d30f1efa8c0a6f8d500782a5b314b0ac811fa4b7a5ebcfb479ca302ca0d8de8fc2c827155def08750d11297974d081781d0dcd4badc01534eb5aaeebdaa

      • C:\Users\Admin\AppData\Roaming\word.exe
        Filesize

        414KB

        MD5

        a0c275ebd1005a313b20dd27ea739dcb

        SHA1

        4c7fb52d3129f485919cf8dd2d8ea3f665e0a6b9

        SHA256

        3077abc4b785271fc43389f94cee024de4fd4d3d7f4ada5c569a9aca09374a9d

        SHA512

        19746c6270d4e54827488b31fa856286e81370c124c2f99b6fddc07311b62baf8969f5bbe433c891f921771e2aa912ad79e5015b97d247600b13eb844c467e6b

      • C:\Users\Admin\AppData\Roaming\word.exe
        Filesize

        414KB

        MD5

        a0c275ebd1005a313b20dd27ea739dcb

        SHA1

        4c7fb52d3129f485919cf8dd2d8ea3f665e0a6b9

        SHA256

        3077abc4b785271fc43389f94cee024de4fd4d3d7f4ada5c569a9aca09374a9d

        SHA512

        19746c6270d4e54827488b31fa856286e81370c124c2f99b6fddc07311b62baf8969f5bbe433c891f921771e2aa912ad79e5015b97d247600b13eb844c467e6b

      • \Users\Admin\AppData\Local\Temp\zgovbtz.exe
        Filesize

        13KB

        MD5

        f15812c468166ad85fda4223195da140

        SHA1

        4ed0da8b9e738f3d08a0f00270e92a0539e32136

        SHA256

        ac7ebc8987bb3712e198213a0e1fd7f96608b488dc8602f094a7bf4bc0f38e04

        SHA512

        bfcf6d30f1efa8c0a6f8d500782a5b314b0ac811fa4b7a5ebcfb479ca302ca0d8de8fc2c827155def08750d11297974d081781d0dcd4badc01534eb5aaeebdaa

      • \Users\Admin\AppData\Local\Temp\zgovbtz.exe
        Filesize

        13KB

        MD5

        f15812c468166ad85fda4223195da140

        SHA1

        4ed0da8b9e738f3d08a0f00270e92a0539e32136

        SHA256

        ac7ebc8987bb3712e198213a0e1fd7f96608b488dc8602f094a7bf4bc0f38e04

        SHA512

        bfcf6d30f1efa8c0a6f8d500782a5b314b0ac811fa4b7a5ebcfb479ca302ca0d8de8fc2c827155def08750d11297974d081781d0dcd4badc01534eb5aaeebdaa

      • \Users\Admin\AppData\Roaming\word.exe
        Filesize

        414KB

        MD5

        a0c275ebd1005a313b20dd27ea739dcb

        SHA1

        4c7fb52d3129f485919cf8dd2d8ea3f665e0a6b9

        SHA256

        3077abc4b785271fc43389f94cee024de4fd4d3d7f4ada5c569a9aca09374a9d

        SHA512

        19746c6270d4e54827488b31fa856286e81370c124c2f99b6fddc07311b62baf8969f5bbe433c891f921771e2aa912ad79e5015b97d247600b13eb844c467e6b

      • memory/912-91-0x000007FEFC591000-0x000007FEFC593000-memory.dmp
        Filesize

        8KB

      • memory/912-90-0x0000000000000000-mapping.dmp
      • memory/948-54-0x0000000072EE1000-0x0000000072EE4000-memory.dmp
        Filesize

        12KB

      • memory/948-58-0x000000007194D000-0x0000000071958000-memory.dmp
        Filesize

        44KB

      • memory/948-57-0x0000000076961000-0x0000000076963000-memory.dmp
        Filesize

        8KB

      • memory/948-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/948-55-0x0000000070961000-0x0000000070963000-memory.dmp
        Filesize

        8KB

      • memory/948-83-0x000000007194D000-0x0000000071958000-memory.dmp
        Filesize

        44KB

      • memory/948-94-0x000000007194D000-0x0000000071958000-memory.dmp
        Filesize

        44KB

      • memory/948-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1048-66-0x0000000000000000-mapping.dmp
      • memory/1388-96-0x000007FE7E8E0000-0x000007FE7E8EA000-memory.dmp
        Filesize

        40KB

      • memory/1388-92-0x0000000007150000-0x0000000007277000-memory.dmp
        Filesize

        1.2MB

      • memory/1388-78-0x0000000006B50000-0x0000000006C76000-memory.dmp
        Filesize

        1.1MB

      • memory/1388-95-0x000007FEF6700000-0x000007FEF6843000-memory.dmp
        Filesize

        1.3MB

      • memory/1388-88-0x0000000007150000-0x0000000007277000-memory.dmp
        Filesize

        1.2MB

      • memory/1632-82-0x0000000000000000-mapping.dmp
      • memory/1720-61-0x0000000000000000-mapping.dmp
      • memory/1924-85-0x00000000000C0000-0x00000000000EF000-memory.dmp
        Filesize

        188KB

      • memory/1924-87-0x00000000009F0000-0x0000000000A83000-memory.dmp
        Filesize

        588KB

      • memory/1924-86-0x0000000002400000-0x0000000002703000-memory.dmp
        Filesize

        3.0MB

      • memory/1924-89-0x00000000000C0000-0x00000000000EF000-memory.dmp
        Filesize

        188KB

      • memory/1924-84-0x0000000000D70000-0x0000000000FF1000-memory.dmp
        Filesize

        2.5MB

      • memory/1924-81-0x000000006BB51000-0x000000006BB53000-memory.dmp
        Filesize

        8KB

      • memory/1924-79-0x0000000000000000-mapping.dmp
      • memory/1984-77-0x0000000000160000-0x0000000000174000-memory.dmp
        Filesize

        80KB

      • memory/1984-76-0x0000000000A60000-0x0000000000D63000-memory.dmp
        Filesize

        3.0MB

      • memory/1984-75-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1984-73-0x000000000041F0D0-mapping.dmp