Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 13:02

General

  • Target

    fb12ff69d81b75634e8d16440e6e3a630bf4ccbb.rtf

  • Size

    1.4MB

  • MD5

    6e5a788c4769930b873924f3ec758eb7

  • SHA1

    fb12ff69d81b75634e8d16440e6e3a630bf4ccbb

  • SHA256

    67cedcf3db2450ff9b924403912629c01eb69f4d4d9ba4b16a6ffcd80fb2ef0e

  • SHA512

    04f77e5a63b568b08561954296d0f34d259054d1bcbe14d8e4d9a5dd30740a8d1e49a49516d90adb81bf17b3ade9cd3229863d611417ee95631c1675472e9012

  • SSDEEP

    24576:ouJ6FV2EU4kgskPFCMUC3aM/OmMkcN+7AUeRNP8DxnmPqKZnYGtbOcQmo5oCiDNW:Q

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

sk29

Decoy

adobeholidaylego.com

labassecourdecaro.com

whhlbz.net

aikxian.net

myimmigration.net

etribe.info

fercosgru.com

everbrighthouse.com

finepizzavegesack.info

mesuretonradon.com

escopic.art

mapzle.com

panachesports.net

alabamasbesthvac.com

esghf.com

usrisik.com

activseal.com

eventplanningpros.africa

adufyuwefjdfuiwefl.site

kornilt.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\fb12ff69d81b75634e8d16440e6e3a630bf4ccbb.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1544
      • C:\Windows\SysWOW64\msdt.exe
        "C:\Windows\SysWOW64\msdt.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe"
          3⤵
            PID:1496
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Users\Admin\AppData\Roaming\word.exe
          C:\Users\Admin\AppData\Roaming\word.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1012
          • C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe
            "C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe" C:\Users\Admin\AppData\Local\Temp\elmtfhpfdqe.q
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1604
            • C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe
              "C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:108

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\cwcmgz.wbm

        Filesize

        205KB

        MD5

        1d51f6bfcde95429674191884542b553

        SHA1

        03f6aa0902a0a06bce8c7ff02d933e13bba79a67

        SHA256

        a49153835d5bb9d6f08240096555fb4b94b3c831a1352781448cd034d740dfe8

        SHA512

        b27a35760bfcb50455cccecc45d939354908ae9cbe70051d5adfefc848f6d36357142962311f6570daa7c5f9cd1ee6db194fd715acc3768ce2418a11fd9b37f5

      • C:\Users\Admin\AppData\Local\Temp\elmtfhpfdqe.q

        Filesize

        5KB

        MD5

        c5e247b04af0e422753af1f29bf59373

        SHA1

        c0651b0422c47125efe6c9bfbfb39279f5da9179

        SHA256

        0863fa944ba3d4db0b2b618ef4904b3680713f7737a439febd412af96d01c52a

        SHA512

        54a6dee91c5bd9401a9421f394824f12ffd984de1f9481309e2a100b926dbae3c1c6c20580b6cd8aca8a0f12cec5a91ca78ebdeb19248d147435cd81cb08b8b6

      • C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe

        Filesize

        75KB

        MD5

        66a11b0a9a0ffcd54990a7e5b32477ab

        SHA1

        3c1cb63a61f617dd1e97806ffaab2c9b308eadb6

        SHA256

        b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f

        SHA512

        52211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5

      • C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe

        Filesize

        75KB

        MD5

        66a11b0a9a0ffcd54990a7e5b32477ab

        SHA1

        3c1cb63a61f617dd1e97806ffaab2c9b308eadb6

        SHA256

        b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f

        SHA512

        52211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5

      • C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe

        Filesize

        75KB

        MD5

        66a11b0a9a0ffcd54990a7e5b32477ab

        SHA1

        3c1cb63a61f617dd1e97806ffaab2c9b308eadb6

        SHA256

        b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f

        SHA512

        52211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5

      • C:\Users\Admin\AppData\Roaming\word.exe

        Filesize

        338KB

        MD5

        ad4ffe7e9fc7e819cd483b5ea2e0513b

        SHA1

        eb22cc636eb30f4719390e90b27a6c8dbdf4c22a

        SHA256

        9d6e3e7c289c554340dbbe1d6d6962c0f516325ec801e841814c676a936e9fc9

        SHA512

        f096f035591ffbd2d83b2145dcf27902244d50f06eed21b99920fc2cbc85b518a6d84eecb3d231d5e59eeaaac2186c356d4d2b60bbe37672ff5fe72e967228cc

      • C:\Users\Admin\AppData\Roaming\word.exe

        Filesize

        338KB

        MD5

        ad4ffe7e9fc7e819cd483b5ea2e0513b

        SHA1

        eb22cc636eb30f4719390e90b27a6c8dbdf4c22a

        SHA256

        9d6e3e7c289c554340dbbe1d6d6962c0f516325ec801e841814c676a936e9fc9

        SHA512

        f096f035591ffbd2d83b2145dcf27902244d50f06eed21b99920fc2cbc85b518a6d84eecb3d231d5e59eeaaac2186c356d4d2b60bbe37672ff5fe72e967228cc

      • \Users\Admin\AppData\Local\Temp\zzxrpvbz.exe

        Filesize

        75KB

        MD5

        66a11b0a9a0ffcd54990a7e5b32477ab

        SHA1

        3c1cb63a61f617dd1e97806ffaab2c9b308eadb6

        SHA256

        b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f

        SHA512

        52211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5

      • \Users\Admin\AppData\Local\Temp\zzxrpvbz.exe

        Filesize

        75KB

        MD5

        66a11b0a9a0ffcd54990a7e5b32477ab

        SHA1

        3c1cb63a61f617dd1e97806ffaab2c9b308eadb6

        SHA256

        b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f

        SHA512

        52211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5

      • \Users\Admin\AppData\Local\Temp\zzxrpvbz.exe

        Filesize

        75KB

        MD5

        66a11b0a9a0ffcd54990a7e5b32477ab

        SHA1

        3c1cb63a61f617dd1e97806ffaab2c9b308eadb6

        SHA256

        b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f

        SHA512

        52211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5

      • \Users\Admin\AppData\Roaming\word.exe

        Filesize

        338KB

        MD5

        ad4ffe7e9fc7e819cd483b5ea2e0513b

        SHA1

        eb22cc636eb30f4719390e90b27a6c8dbdf4c22a

        SHA256

        9d6e3e7c289c554340dbbe1d6d6962c0f516325ec801e841814c676a936e9fc9

        SHA512

        f096f035591ffbd2d83b2145dcf27902244d50f06eed21b99920fc2cbc85b518a6d84eecb3d231d5e59eeaaac2186c356d4d2b60bbe37672ff5fe72e967228cc

      • memory/108-78-0x00000000002B0000-0x00000000002C4000-memory.dmp

        Filesize

        80KB

      • memory/108-76-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/108-77-0x0000000000800000-0x0000000000B03000-memory.dmp

        Filesize

        3.0MB

      • memory/1268-89-0x0000000006500000-0x00000000065F9000-memory.dmp

        Filesize

        996KB

      • memory/1268-91-0x0000000006500000-0x00000000065F9000-memory.dmp

        Filesize

        996KB

      • memory/1268-94-0x000007FEF63D0000-0x000007FEF6513000-memory.dmp

        Filesize

        1.3MB

      • memory/1268-95-0x000007FF1F970000-0x000007FF1F97A000-memory.dmp

        Filesize

        40KB

      • memory/1268-79-0x0000000006AB0000-0x0000000006C02000-memory.dmp

        Filesize

        1.3MB

      • memory/1428-55-0x000000006FBF1000-0x000000006FBF3000-memory.dmp

        Filesize

        8KB

      • memory/1428-54-0x0000000072171000-0x0000000072174000-memory.dmp

        Filesize

        12KB

      • memory/1428-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

        Filesize

        64KB

      • memory/1428-85-0x0000000070BDD000-0x0000000070BE8000-memory.dmp

        Filesize

        44KB

      • memory/1428-93-0x0000000070BDD000-0x0000000070BE8000-memory.dmp

        Filesize

        44KB

      • memory/1428-92-0x000000005FFF0000-0x0000000060000000-memory.dmp

        Filesize

        64KB

      • memory/1428-57-0x0000000075071000-0x0000000075073000-memory.dmp

        Filesize

        8KB

      • memory/1428-58-0x0000000070BDD000-0x0000000070BE8000-memory.dmp

        Filesize

        44KB

      • memory/1736-82-0x00000000001E0000-0x00000000002D4000-memory.dmp

        Filesize

        976KB

      • memory/1736-88-0x0000000000080000-0x00000000000AF000-memory.dmp

        Filesize

        188KB

      • memory/1736-87-0x0000000001F70000-0x0000000002003000-memory.dmp

        Filesize

        588KB

      • memory/1736-86-0x0000000002160000-0x0000000002463000-memory.dmp

        Filesize

        3.0MB

      • memory/1736-83-0x0000000000080000-0x00000000000AF000-memory.dmp

        Filesize

        188KB