Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2022 09:14

General

  • Target

    SKMB20221912.rtf

  • Size

    3KB

  • MD5

    7098115ca2335c72ab8442bc0b6a2ab6

  • SHA1

    baf1fcae077b05d5686eb641f93c51113f308c5c

  • SHA256

    6329d2b46abffc500a9c0a0adc51073db28c10d00727befeb480e4e0832d238b

  • SHA512

    5c5c6f54f7a63e77baa245ed4b4cd78d0d3390a4a9eb993bba507646e8ce612c00f734c83863667528aac272a26c9d5e1ef5610773770143a8e3ce9a26a7b0db

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

8rmt

Decoy

3472cc.com

takecareyourhair.com

kontolajigasd21.xyz

daihaitrinh.net

syncmostlatestinfo-file.info

lovesolutionsastrologist.info

angelapryan.com

rio727casino.com

jjsgagets.com

devyatkina.online

thegoldenbeautyqatar.com

czytaj-unas24live.monster

timepoachers.com

gayxxxporn.site

72308.xyz

kristanolivo.com

hijrahfwd.com

bmfighters.com

alfamx.website

handfulofbabesbows.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 3 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 9 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SKMB20221912.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1840
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\vjvzoxsg.exe"
          3⤵
            PID:1080
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Users\Admin\AppData\Roaming\word.exe
          C:\Users\Admin\AppData\Roaming\word.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Users\Admin\AppData\Local\Temp\vjvzoxsg.exe
            "C:\Users\Admin\AppData\Local\Temp\vjvzoxsg.exe" C:\Users\Admin\AppData\Local\Temp\ioqvjtots.c
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:2004
            • C:\Users\Admin\AppData\Local\Temp\vjvzoxsg.exe
              "C:\Users\Admin\AppData\Local\Temp\vjvzoxsg.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1404

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ioqvjtots.c
        Filesize

        5KB

        MD5

        3612b09ae3c64e81b83ef5f6af3712e6

        SHA1

        80dc6d9b17366747cb67b26cb7af2b5a2d068e78

        SHA256

        e76185f142a0bd74bfc25375e7f75801ee034c869f25b76bd33c2ae26c742cde

        SHA512

        4027246362203082c0856b4b566faa59f27aca24f7194c11719742a2e966293fcebafe4a73fe20b59cf7edd4a06ec07285c9a1b1dfc12b301a7f3440ba58a28a

      • C:\Users\Admin\AppData\Local\Temp\ovsol.auj
        Filesize

        185KB

        MD5

        4bed31d67ac0b3e26b8955c8882cc6c4

        SHA1

        ae29b9efa1624441bf9f2ce39e42f9a718b4cfe1

        SHA256

        601c0322f0502262a56ff89baa34f10031a5633a36a516463c19f4ea7e329fc9

        SHA512

        7adde1571cd46c623181aaa184dc89e4cb6fc487452b7ff42e608af9fa43378fe7ce285841aec495664d1e9fe2cc0195ac80b2c1c0a286d193ba0f3d28a31ba9

      • C:\Users\Admin\AppData\Local\Temp\vjvzoxsg.exe
        Filesize

        65KB

        MD5

        b90829967c4bb4e9383db4bc97c700d7

        SHA1

        3a47c5fa95e23ba5dd019ce4f799e8c98c5f9202

        SHA256

        86103dfb9d1432ab1832858abccceab5fc11f54e7571e47ccd1ef1fc22fe003e

        SHA512

        70c6ca9bf7266dfe543e9be2cfb7157f06561f58838ab3a1bc9e965282613c2f5a91e1f5e1fbf4cf7b5d1a55d1b4bf91c455c89d69c471ed5b8c28c464a37fa5

      • C:\Users\Admin\AppData\Local\Temp\vjvzoxsg.exe
        Filesize

        65KB

        MD5

        b90829967c4bb4e9383db4bc97c700d7

        SHA1

        3a47c5fa95e23ba5dd019ce4f799e8c98c5f9202

        SHA256

        86103dfb9d1432ab1832858abccceab5fc11f54e7571e47ccd1ef1fc22fe003e

        SHA512

        70c6ca9bf7266dfe543e9be2cfb7157f06561f58838ab3a1bc9e965282613c2f5a91e1f5e1fbf4cf7b5d1a55d1b4bf91c455c89d69c471ed5b8c28c464a37fa5

      • C:\Users\Admin\AppData\Local\Temp\vjvzoxsg.exe
        Filesize

        65KB

        MD5

        b90829967c4bb4e9383db4bc97c700d7

        SHA1

        3a47c5fa95e23ba5dd019ce4f799e8c98c5f9202

        SHA256

        86103dfb9d1432ab1832858abccceab5fc11f54e7571e47ccd1ef1fc22fe003e

        SHA512

        70c6ca9bf7266dfe543e9be2cfb7157f06561f58838ab3a1bc9e965282613c2f5a91e1f5e1fbf4cf7b5d1a55d1b4bf91c455c89d69c471ed5b8c28c464a37fa5

      • C:\Users\Admin\AppData\Roaming\word.exe
        Filesize

        236KB

        MD5

        aabb09c3690d466afdfbbaeb791a8bc8

        SHA1

        128095dc05c3bdc4c00966f6c11ac79117f44833

        SHA256

        44bf46793f182055af9af6112cfd1236073c6ab0c879d0cffb49154e5c1c85dd

        SHA512

        b63268fa65e1346cfb31c0a0e2fc744c7f62a3b49bf287906562b4fb97f7190798132655ad7d2062c203d28d366cf5f273624b7abeb4446e150aae1f30dcdb65

      • C:\Users\Admin\AppData\Roaming\word.exe
        Filesize

        236KB

        MD5

        aabb09c3690d466afdfbbaeb791a8bc8

        SHA1

        128095dc05c3bdc4c00966f6c11ac79117f44833

        SHA256

        44bf46793f182055af9af6112cfd1236073c6ab0c879d0cffb49154e5c1c85dd

        SHA512

        b63268fa65e1346cfb31c0a0e2fc744c7f62a3b49bf287906562b4fb97f7190798132655ad7d2062c203d28d366cf5f273624b7abeb4446e150aae1f30dcdb65

      • \Users\Admin\AppData\Local\Temp\vjvzoxsg.exe
        Filesize

        65KB

        MD5

        b90829967c4bb4e9383db4bc97c700d7

        SHA1

        3a47c5fa95e23ba5dd019ce4f799e8c98c5f9202

        SHA256

        86103dfb9d1432ab1832858abccceab5fc11f54e7571e47ccd1ef1fc22fe003e

        SHA512

        70c6ca9bf7266dfe543e9be2cfb7157f06561f58838ab3a1bc9e965282613c2f5a91e1f5e1fbf4cf7b5d1a55d1b4bf91c455c89d69c471ed5b8c28c464a37fa5

      • \Users\Admin\AppData\Local\Temp\vjvzoxsg.exe
        Filesize

        65KB

        MD5

        b90829967c4bb4e9383db4bc97c700d7

        SHA1

        3a47c5fa95e23ba5dd019ce4f799e8c98c5f9202

        SHA256

        86103dfb9d1432ab1832858abccceab5fc11f54e7571e47ccd1ef1fc22fe003e

        SHA512

        70c6ca9bf7266dfe543e9be2cfb7157f06561f58838ab3a1bc9e965282613c2f5a91e1f5e1fbf4cf7b5d1a55d1b4bf91c455c89d69c471ed5b8c28c464a37fa5

      • \Users\Admin\AppData\Local\Temp\vjvzoxsg.exe
        Filesize

        65KB

        MD5

        b90829967c4bb4e9383db4bc97c700d7

        SHA1

        3a47c5fa95e23ba5dd019ce4f799e8c98c5f9202

        SHA256

        86103dfb9d1432ab1832858abccceab5fc11f54e7571e47ccd1ef1fc22fe003e

        SHA512

        70c6ca9bf7266dfe543e9be2cfb7157f06561f58838ab3a1bc9e965282613c2f5a91e1f5e1fbf4cf7b5d1a55d1b4bf91c455c89d69c471ed5b8c28c464a37fa5

      • \Users\Admin\AppData\Roaming\word.exe
        Filesize

        236KB

        MD5

        aabb09c3690d466afdfbbaeb791a8bc8

        SHA1

        128095dc05c3bdc4c00966f6c11ac79117f44833

        SHA256

        44bf46793f182055af9af6112cfd1236073c6ab0c879d0cffb49154e5c1c85dd

        SHA512

        b63268fa65e1346cfb31c0a0e2fc744c7f62a3b49bf287906562b4fb97f7190798132655ad7d2062c203d28d366cf5f273624b7abeb4446e150aae1f30dcdb65

      • memory/1080-81-0x0000000000000000-mapping.dmp
      • memory/1184-93-0x0000000070D2D000-0x0000000070D38000-memory.dmp
        Filesize

        44KB

      • memory/1184-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1184-58-0x0000000070D2D000-0x0000000070D38000-memory.dmp
        Filesize

        44KB

      • memory/1184-57-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
        Filesize

        8KB

      • memory/1184-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1184-55-0x000000006FD41000-0x000000006FD43000-memory.dmp
        Filesize

        8KB

      • memory/1184-54-0x00000000722C1000-0x00000000722C4000-memory.dmp
        Filesize

        12KB

      • memory/1184-82-0x0000000070D2D000-0x0000000070D38000-memory.dmp
        Filesize

        44KB

      • memory/1404-74-0x000000000041F080-mapping.dmp
      • memory/1404-78-0x00000000003D0000-0x00000000003E5000-memory.dmp
        Filesize

        84KB

      • memory/1404-77-0x0000000000770000-0x0000000000A73000-memory.dmp
        Filesize

        3.0MB

      • memory/1404-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1412-79-0x0000000006D40000-0x0000000006EA5000-memory.dmp
        Filesize

        1.4MB

      • memory/1412-91-0x0000000006F40000-0x00000000070A6000-memory.dmp
        Filesize

        1.4MB

      • memory/1412-88-0x0000000006F40000-0x00000000070A6000-memory.dmp
        Filesize

        1.4MB

      • memory/1476-86-0x0000000001CC0000-0x0000000001D54000-memory.dmp
        Filesize

        592KB

      • memory/1476-85-0x0000000001F90000-0x0000000002293000-memory.dmp
        Filesize

        3.0MB

      • memory/1476-84-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1476-87-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1476-83-0x0000000000130000-0x0000000000135000-memory.dmp
        Filesize

        20KB

      • memory/1476-80-0x0000000000000000-mapping.dmp
      • memory/1644-61-0x0000000000000000-mapping.dmp
      • memory/1840-89-0x0000000000000000-mapping.dmp
      • memory/1840-90-0x000007FEFB7D1000-0x000007FEFB7D3000-memory.dmp
        Filesize

        8KB

      • memory/2004-67-0x0000000000000000-mapping.dmp