Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2023 08:07

General

  • Target

    Sample.docx

  • Size

    10KB

  • MD5

    884bf256520434bf9bdbd7a760176961

  • SHA1

    2c79b5ca06f153b41a93d8ace4a7713d59621d9d

  • SHA256

    574fce61f6fcf5e16be3fd8a77a56aeeb4d7a8868e2dccd0225c9c8c426e2913

  • SHA512

    8216274591743f8f995cfa39753fb06f656d04fb676cde84d28f722adf3bcbe55330639344a898e37576dc71397b0743ecf83cbdbbc6d1c0a85596ee68bb92bd

  • SSDEEP

    192:ScIMmtP8ar5G/bfIdTO3e/YnamWBX8ex6y3slZ:SPXt4ATO9nosMsH

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

w12e

Decoy

poshsalon.co.uk

ideeksha.net

eaglebreaks.com

exileine.me.uk

saveittoday.net

ceon.tech

estateagentswebsitedesign.uk

faropublicidade.com

depression-treatment-83678.com

informationdata16376.com

wirecreations.africa

coolsculpting-pros.life

ethoshabitats.com

amtindividual.com

gotoken.online

cherny-100-imec-msu.ru

historicaarcanum.com

gpsarhealthcare.com

kx1257.com

abdullahbinomar.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Sample.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:844
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:292
        • C:\Users\Admin\AppData\Local\Temp\tfqctjcgqi.exe
          "C:\Users\Admin\AppData\Local\Temp\tfqctjcgqi.exe" C:\Users\Admin\AppData\Local\Temp\oyteaj.af
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Users\Admin\AppData\Local\Temp\tfqctjcgqi.exe
            "C:\Users\Admin\AppData\Local\Temp\tfqctjcgqi.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1528
            • C:\Windows\SysWOW64\cscript.exe
              "C:\Windows\SysWOW64\cscript.exe"
              5⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1672
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\tfqctjcgqi.exe"
                6⤵
                  PID:1716

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\acraquzzrv.wa
        Filesize

        205KB

        MD5

        ba5bb92e4cea6bf49ca73e365be9f960

        SHA1

        cbf53149f3e07623c7fc7fc3716d4a1c6b077380

        SHA256

        0ecd8a4f58319df5f2f5811a31041383871e7c45b5600c56efb20e818d2bff4b

        SHA512

        3d739b48fb9f6a9c94beffbefb226809c524e305d3f3c162897df64f4966259ea98b101f9e45bdccb9e9792a34c8c7e4071ed009a4e8e97df862fb79cb1f43ae

      • C:\Users\Admin\AppData\Local\Temp\oyteaj.af
        Filesize

        5KB

        MD5

        d226323818b9d22aa10cf72eb9ed674f

        SHA1

        069a773dda5180ed9e5bf4f73281add4d2703363

        SHA256

        7b735eb480e6eedbe671dcba131bc226aafd4c9b039318944d45ed3470b968e3

        SHA512

        051a1de340d78040913a4d1845e0451cd33ae23e1d52c84f9ac419e2dcdfa7897e9b1b8f773ff8ae84c4722a3db14d085f19ce4e293d42518365320f7cba5a49

      • C:\Users\Admin\AppData\Local\Temp\tfqctjcgqi.exe
        Filesize

        253KB

        MD5

        a3a5342dc14b3a616bf978c7ceb71628

        SHA1

        d05bf9adf9a0c1dd454cff6391396b23f9ccf8c9

        SHA256

        9a074635bf9b3ff68c5e06e69a8a50538d753edfba99eb9ab9daf67c7bc2f504

        SHA512

        f088e782eea74be6b4792fa2c7540c81330e3bef3f0210f54ce9d74ed014caae9f44f9f46f0cd158378ccacecbade9cb249c0b9fae2fbd5511ab28f1f40a22ac

      • C:\Users\Admin\AppData\Local\Temp\tfqctjcgqi.exe
        Filesize

        253KB

        MD5

        a3a5342dc14b3a616bf978c7ceb71628

        SHA1

        d05bf9adf9a0c1dd454cff6391396b23f9ccf8c9

        SHA256

        9a074635bf9b3ff68c5e06e69a8a50538d753edfba99eb9ab9daf67c7bc2f504

        SHA512

        f088e782eea74be6b4792fa2c7540c81330e3bef3f0210f54ce9d74ed014caae9f44f9f46f0cd158378ccacecbade9cb249c0b9fae2fbd5511ab28f1f40a22ac

      • C:\Users\Admin\AppData\Local\Temp\tfqctjcgqi.exe
        Filesize

        253KB

        MD5

        a3a5342dc14b3a616bf978c7ceb71628

        SHA1

        d05bf9adf9a0c1dd454cff6391396b23f9ccf8c9

        SHA256

        9a074635bf9b3ff68c5e06e69a8a50538d753edfba99eb9ab9daf67c7bc2f504

        SHA512

        f088e782eea74be6b4792fa2c7540c81330e3bef3f0210f54ce9d74ed014caae9f44f9f46f0cd158378ccacecbade9cb249c0b9fae2fbd5511ab28f1f40a22ac

      • C:\Users\Public\vbc.exe
        Filesize

        340KB

        MD5

        70c2bfb3dd7b6467020e6ca5d7f037a3

        SHA1

        3fef1cb454c1760936795c94f4504bf0f9ee00ba

        SHA256

        ab0b1f056d4030a9988c12df83064169e07f5cd2a9e7c51833ff057d2d8eedf3

        SHA512

        e43b2c79e0aa5223a633d2018ca04b3371a4242dd1da4c41a2dd2b5e4d815557f0e2704f0ef47f937802abc19495f16260800c3c0ed009e9b8c7a524cc39f538

      • C:\Users\Public\vbc.exe
        Filesize

        340KB

        MD5

        70c2bfb3dd7b6467020e6ca5d7f037a3

        SHA1

        3fef1cb454c1760936795c94f4504bf0f9ee00ba

        SHA256

        ab0b1f056d4030a9988c12df83064169e07f5cd2a9e7c51833ff057d2d8eedf3

        SHA512

        e43b2c79e0aa5223a633d2018ca04b3371a4242dd1da4c41a2dd2b5e4d815557f0e2704f0ef47f937802abc19495f16260800c3c0ed009e9b8c7a524cc39f538

      • \Users\Admin\AppData\Local\Temp\tfqctjcgqi.exe
        Filesize

        253KB

        MD5

        a3a5342dc14b3a616bf978c7ceb71628

        SHA1

        d05bf9adf9a0c1dd454cff6391396b23f9ccf8c9

        SHA256

        9a074635bf9b3ff68c5e06e69a8a50538d753edfba99eb9ab9daf67c7bc2f504

        SHA512

        f088e782eea74be6b4792fa2c7540c81330e3bef3f0210f54ce9d74ed014caae9f44f9f46f0cd158378ccacecbade9cb249c0b9fae2fbd5511ab28f1f40a22ac

      • \Users\Admin\AppData\Local\Temp\tfqctjcgqi.exe
        Filesize

        253KB

        MD5

        a3a5342dc14b3a616bf978c7ceb71628

        SHA1

        d05bf9adf9a0c1dd454cff6391396b23f9ccf8c9

        SHA256

        9a074635bf9b3ff68c5e06e69a8a50538d753edfba99eb9ab9daf67c7bc2f504

        SHA512

        f088e782eea74be6b4792fa2c7540c81330e3bef3f0210f54ce9d74ed014caae9f44f9f46f0cd158378ccacecbade9cb249c0b9fae2fbd5511ab28f1f40a22ac

      • \Users\Public\vbc.exe
        Filesize

        340KB

        MD5

        70c2bfb3dd7b6467020e6ca5d7f037a3

        SHA1

        3fef1cb454c1760936795c94f4504bf0f9ee00ba

        SHA256

        ab0b1f056d4030a9988c12df83064169e07f5cd2a9e7c51833ff057d2d8eedf3

        SHA512

        e43b2c79e0aa5223a633d2018ca04b3371a4242dd1da4c41a2dd2b5e4d815557f0e2704f0ef47f937802abc19495f16260800c3c0ed009e9b8c7a524cc39f538

      • memory/292-61-0x0000000000000000-mapping.dmp
      • memory/844-68-0x0000000000000000-mapping.dmp
      • memory/844-69-0x000007FEFC101000-0x000007FEFC103000-memory.dmp
        Filesize

        8KB

      • memory/1208-96-0x000007FE9B230000-0x000007FE9B23A000-memory.dmp
        Filesize

        40KB

      • memory/1208-92-0x00000000076A0000-0x00000000077F4000-memory.dmp
        Filesize

        1.3MB

      • memory/1208-82-0x0000000004F00000-0x0000000005016000-memory.dmp
        Filesize

        1.1MB

      • memory/1208-79-0x0000000004DF0000-0x0000000004EF4000-memory.dmp
        Filesize

        1.0MB

      • memory/1208-91-0x00000000076A0000-0x00000000077F4000-memory.dmp
        Filesize

        1.3MB

      • memory/1208-95-0x000007FEF6000000-0x000007FEF6143000-memory.dmp
        Filesize

        1.3MB

      • memory/1312-66-0x0000000000000000-mapping.dmp
      • memory/1320-54-0x0000000072BF1000-0x0000000072BF4000-memory.dmp
        Filesize

        12KB

      • memory/1320-55-0x0000000070671000-0x0000000070673000-memory.dmp
        Filesize

        8KB

      • memory/1320-94-0x000000007165D000-0x0000000071668000-memory.dmp
        Filesize

        44KB

      • memory/1320-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1320-80-0x000000007165D000-0x0000000071668000-memory.dmp
        Filesize

        44KB

      • memory/1320-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1320-57-0x0000000075D01000-0x0000000075D03000-memory.dmp
        Filesize

        8KB

      • memory/1320-58-0x000000007165D000-0x0000000071668000-memory.dmp
        Filesize

        44KB

      • memory/1528-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1528-84-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1528-81-0x0000000000560000-0x0000000000574000-memory.dmp
        Filesize

        80KB

      • memory/1528-78-0x00000000003C0000-0x00000000003D4000-memory.dmp
        Filesize

        80KB

      • memory/1528-77-0x0000000000970000-0x0000000000C73000-memory.dmp
        Filesize

        3.0MB

      • memory/1528-74-0x000000000041F130-mapping.dmp
      • memory/1672-85-0x0000000000DD0000-0x0000000000DF2000-memory.dmp
        Filesize

        136KB

      • memory/1672-86-0x0000000000A60000-0x0000000000D63000-memory.dmp
        Filesize

        3.0MB

      • memory/1672-88-0x0000000000070000-0x000000000009F000-memory.dmp
        Filesize

        188KB

      • memory/1672-89-0x00000000008D0000-0x0000000000963000-memory.dmp
        Filesize

        588KB

      • memory/1672-90-0x0000000000070000-0x000000000009F000-memory.dmp
        Filesize

        188KB

      • memory/1672-83-0x0000000000000000-mapping.dmp
      • memory/1716-87-0x0000000000000000-mapping.dmp