Resubmissions

16-02-2023 22:10

230216-13ezcacc92 10

16-02-2023 21:46

230216-1mmz1sbh3t 10

Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-02-2023 21:46

General

  • Target

    CONTRACT 2023.docx

  • Size

    10KB

  • MD5

    db41e48f7d56dbc3543d29270b14f41a

  • SHA1

    3561319bfedaa64e9468a8c452013e9a757fd111

  • SHA256

    aa47725c6f6cc10c7fb0cf630272d34456bf7eb49922fde230dbdd352819dffc

  • SHA512

    ac9a9fdf069235b07539b89b85dcfa8be4fd2d306cea4139d8bb29c75c02cd852d3532701cd9b17086eb29cc9009818a37749001b527d53891f07d4c4a7ba03a

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eOY/O+5+5F7Jar/YEChI35OJ:SPXRE7XtOY/7wtar/YECO5C

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ho62

Decoy

aqawonky.com

ancachsroadsideassistance.com

artologycreatlive.com

olesinfo.africa

lovebreatheandsleep.com

friendsofdragonsprings.com

homecomingmums.wiki

hg222.bet

precision-spares.co.uk

generalhospitaleu.africa

touchstone4x4.africa

dynamator.com

dental-implants-52531.com

efefear.buzz

bentonapp.net

89luxu.com

bridgesonelm.com

acesaigon.online

instantapprovals.loans

evuniverso.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\CONTRACT 2023.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2012
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\njxmhiqte.exe"
          3⤵
            PID:1644
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1860
          • C:\Users\Admin\AppData\Local\Temp\njxmhiqte.exe
            "C:\Users\Admin\AppData\Local\Temp\njxmhiqte.exe" C:\Users\Admin\AppData\Local\Temp\tjjnidhdl.x
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1124
            • C:\Users\Admin\AppData\Local\Temp\njxmhiqte.exe
              "C:\Users\Admin\AppData\Local\Temp\njxmhiqte.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1864

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\aeqxmj.pia
        Filesize

        205KB

        MD5

        baec02094b35270a151460be6cd66e65

        SHA1

        7c26210d4c1c7f2add9a13164179649b3a3c9dbe

        SHA256

        614efbff773c1b4425326ebc028ae76905a96bc9d59d76b33a1eff15fd0d8ad3

        SHA512

        3d5b117d6658a414e4a674fb559d0a6b6d46436cef7df94bbbdec48b86d4a2a17eff3dcb90bfbac3b8e1b8cb3440aa10c063226b1793cf9faec98e599d3e5566

      • C:\Users\Admin\AppData\Local\Temp\njxmhiqte.exe
        Filesize

        322KB

        MD5

        60ee2623954b697257bb49f0189d751a

        SHA1

        2598c631a24546a707cbc797dbe2772512f08b49

        SHA256

        80ac0e1f3ce4e9512e6821849b0c9296b61adb17ed52632aebe6853b02599a1c

        SHA512

        f0bb9279d81d2acc888b9991e68c338c86d1b1aafc760c32517c5738ff1766f22019b179b1e196ecb8eddceb6e8aa63dec663b08f49b69d0dad0e81f4a0e1459

      • C:\Users\Admin\AppData\Local\Temp\njxmhiqte.exe
        Filesize

        322KB

        MD5

        60ee2623954b697257bb49f0189d751a

        SHA1

        2598c631a24546a707cbc797dbe2772512f08b49

        SHA256

        80ac0e1f3ce4e9512e6821849b0c9296b61adb17ed52632aebe6853b02599a1c

        SHA512

        f0bb9279d81d2acc888b9991e68c338c86d1b1aafc760c32517c5738ff1766f22019b179b1e196ecb8eddceb6e8aa63dec663b08f49b69d0dad0e81f4a0e1459

      • C:\Users\Admin\AppData\Local\Temp\njxmhiqte.exe
        Filesize

        322KB

        MD5

        60ee2623954b697257bb49f0189d751a

        SHA1

        2598c631a24546a707cbc797dbe2772512f08b49

        SHA256

        80ac0e1f3ce4e9512e6821849b0c9296b61adb17ed52632aebe6853b02599a1c

        SHA512

        f0bb9279d81d2acc888b9991e68c338c86d1b1aafc760c32517c5738ff1766f22019b179b1e196ecb8eddceb6e8aa63dec663b08f49b69d0dad0e81f4a0e1459

      • C:\Users\Admin\AppData\Local\Temp\tjjnidhdl.x
        Filesize

        5KB

        MD5

        22a3bb50bacb64d72699f4e7642d550d

        SHA1

        9ec311fd68910b475b95f5bc187dfb00a385d58d

        SHA256

        5bfcbe087f6d1e836243ae8e69b6fe11dfc8ff434b70f90c7c64936db8512327

        SHA512

        6360c9d4208a9de79996cdced4af9fe478f973c59b1318929a2b630dcd5dec9d0a9eb015a467533ab5d8318779eaf9ead4c750c120660342888ad0b85f45fd53

      • C:\Users\Public\vbc.exe
        Filesize

        432KB

        MD5

        e3a874c6e454d2591f5380be7aa4dff4

        SHA1

        3714bee104682ecc3867aa84f9b049d3b6d58639

        SHA256

        9e804f046cb3978daaa84fe71badb3a5fef3aea5387377e3b05524cbb8092a89

        SHA512

        6eb235dfcdb612b4db9926275e827e179166e3522256de14b51da3fb6610fe610c6547c7eb29ceb3b95eebb434c68d9bf000e7d1a14320853363e0dcd0c0f93e

      • C:\Users\Public\vbc.exe
        Filesize

        432KB

        MD5

        e3a874c6e454d2591f5380be7aa4dff4

        SHA1

        3714bee104682ecc3867aa84f9b049d3b6d58639

        SHA256

        9e804f046cb3978daaa84fe71badb3a5fef3aea5387377e3b05524cbb8092a89

        SHA512

        6eb235dfcdb612b4db9926275e827e179166e3522256de14b51da3fb6610fe610c6547c7eb29ceb3b95eebb434c68d9bf000e7d1a14320853363e0dcd0c0f93e

      • \Users\Admin\AppData\Local\Temp\njxmhiqte.exe
        Filesize

        322KB

        MD5

        60ee2623954b697257bb49f0189d751a

        SHA1

        2598c631a24546a707cbc797dbe2772512f08b49

        SHA256

        80ac0e1f3ce4e9512e6821849b0c9296b61adb17ed52632aebe6853b02599a1c

        SHA512

        f0bb9279d81d2acc888b9991e68c338c86d1b1aafc760c32517c5738ff1766f22019b179b1e196ecb8eddceb6e8aa63dec663b08f49b69d0dad0e81f4a0e1459

      • \Users\Admin\AppData\Local\Temp\njxmhiqte.exe
        Filesize

        322KB

        MD5

        60ee2623954b697257bb49f0189d751a

        SHA1

        2598c631a24546a707cbc797dbe2772512f08b49

        SHA256

        80ac0e1f3ce4e9512e6821849b0c9296b61adb17ed52632aebe6853b02599a1c

        SHA512

        f0bb9279d81d2acc888b9991e68c338c86d1b1aafc760c32517c5738ff1766f22019b179b1e196ecb8eddceb6e8aa63dec663b08f49b69d0dad0e81f4a0e1459

      • \Users\Public\vbc.exe
        Filesize

        432KB

        MD5

        e3a874c6e454d2591f5380be7aa4dff4

        SHA1

        3714bee104682ecc3867aa84f9b049d3b6d58639

        SHA256

        9e804f046cb3978daaa84fe71badb3a5fef3aea5387377e3b05524cbb8092a89

        SHA512

        6eb235dfcdb612b4db9926275e827e179166e3522256de14b51da3fb6610fe610c6547c7eb29ceb3b95eebb434c68d9bf000e7d1a14320853363e0dcd0c0f93e

      • memory/1020-82-0x0000000000000000-mapping.dmp
      • memory/1020-84-0x0000000000E00000-0x0000000000E14000-memory.dmp
        Filesize

        80KB

      • memory/1020-87-0x0000000002220000-0x0000000002523000-memory.dmp
        Filesize

        3.0MB

      • memory/1020-85-0x00000000000F0000-0x000000000011F000-memory.dmp
        Filesize

        188KB

      • memory/1020-90-0x00000000000F0000-0x000000000011F000-memory.dmp
        Filesize

        188KB

      • memory/1020-88-0x0000000000BC0000-0x0000000000C54000-memory.dmp
        Filesize

        592KB

      • memory/1124-67-0x0000000000000000-mapping.dmp
      • memory/1312-89-0x0000000006380000-0x0000000006422000-memory.dmp
        Filesize

        648KB

      • memory/1312-81-0x0000000006D60000-0x0000000006E7A000-memory.dmp
        Filesize

        1.1MB

      • memory/1312-91-0x0000000006380000-0x0000000006422000-memory.dmp
        Filesize

        648KB

      • memory/1544-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1544-55-0x0000000070751000-0x0000000070753000-memory.dmp
        Filesize

        8KB

      • memory/1544-57-0x0000000076201000-0x0000000076203000-memory.dmp
        Filesize

        8KB

      • memory/1544-58-0x000000007173D000-0x0000000071748000-memory.dmp
        Filesize

        44KB

      • memory/1544-59-0x000000007173D000-0x0000000071748000-memory.dmp
        Filesize

        44KB

      • memory/1544-54-0x0000000072CD1000-0x0000000072CD4000-memory.dmp
        Filesize

        12KB

      • memory/1644-86-0x0000000000000000-mapping.dmp
      • memory/1860-62-0x0000000000000000-mapping.dmp
      • memory/1864-80-0x0000000000280000-0x0000000000295000-memory.dmp
        Filesize

        84KB

      • memory/1864-79-0x0000000000A10000-0x0000000000D13000-memory.dmp
        Filesize

        3.0MB

      • memory/1864-78-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1864-75-0x000000000041F070-mapping.dmp
      • memory/2012-77-0x000007FEFC311000-0x000007FEFC313000-memory.dmp
        Filesize

        8KB

      • memory/2012-71-0x0000000000000000-mapping.dmp