Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 17:21

General

  • Target

    PROFERT SPA SCANNE..rtf

  • Size

    26KB

  • MD5

    4ff264c2efd8c0bba69030aa6a5fe31e

  • SHA1

    67d1da5490277818ee07faaa22c6e0314a80c2ef

  • SHA256

    5b2e65ed209acd3ee8ccb08afa456e4672aae7e3b61760cdf9540cf38ec13994

  • SHA512

    0f90fb22e1a78e3e7a73e220a275739b43d59df9b8f915f55a501e8f7df7b1eb1b84647c56d7df4d404701b5033a77177626f03f3c04713bf9b3f111d3aca41e

  • SSDEEP

    768:pFx0XaIsnPRIa4fwJMR6/gj65uwo4CguXl:pf0Xvx3EMRV65Lo4G1

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dr62

Decoy

juanbrujo.com

toptasker.africa

g-labs.one

1redbuckpermonth.com

lasolutions.online

beginagainmen.com

iearn.site

leading-car.ru

codigosindiabetes.fun

6y8ud.bond

fptmarket.shop

ctjhxv3.vip

huluxia2.xyz

piggg08.uk

kms-pico-tools.com

westonandcate.com

giftrendz.com

kqwdhrendfywefdst.top

anchitchoudhary.com

sistemodasi.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1236
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PROFERT SPA SCANNE..rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1920
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Users\Admin\AppData\Roaming\founderod74hj43.exe
        "C:\Users\Admin\AppData\Roaming\founderod74hj43.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Users\Admin\AppData\Roaming\founderod74hj43.exe
          "C:\Users\Admin\AppData\Roaming\founderod74hj43.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:940
          • C:\Windows\SysWOW64\mstsc.exe
            "C:\Windows\SysWOW64\mstsc.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1600
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Roaming\founderod74hj43.exe"
              5⤵
                PID:1544

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        1c4a5bffb80a83922d5f386c5f342441

        SHA1

        ec351b9a14cf653af68b0be7d1e6db36512a403a

        SHA256

        8e77b0487d054f5566d37f7a5856567729f75082812ea1f7bfeb883aaf1e6d2d

        SHA512

        f566d6d32c6dcac37eb6620fe32b9f70e9a1e6dc578326a05d05e93f67aac37b9a7af48e5b3881608b03a74548d0681a959d4e77ae47670a50ab84e1d7c783d9

      • C:\Users\Admin\AppData\Roaming\founderod74hj43.exe
        Filesize

        842KB

        MD5

        693e9302fb500a5af5047fcb030b6947

        SHA1

        12bf9985f1cccffac199e8f1c75e0f57eae25c23

        SHA256

        d583fa63a591c99e225b45e6fb630014b99f31206a5db33a36f574406954d2f3

        SHA512

        eb1b52ce34b475695e35945bdccffe23affb2928d0a00289b6a41a353368d865bec85e712e07e1b32286038cd693e1dff37f2dea284dc051231a0b689cd53913

      • C:\Users\Admin\AppData\Roaming\founderod74hj43.exe
        Filesize

        842KB

        MD5

        693e9302fb500a5af5047fcb030b6947

        SHA1

        12bf9985f1cccffac199e8f1c75e0f57eae25c23

        SHA256

        d583fa63a591c99e225b45e6fb630014b99f31206a5db33a36f574406954d2f3

        SHA512

        eb1b52ce34b475695e35945bdccffe23affb2928d0a00289b6a41a353368d865bec85e712e07e1b32286038cd693e1dff37f2dea284dc051231a0b689cd53913

      • C:\Users\Admin\AppData\Roaming\founderod74hj43.exe
        Filesize

        842KB

        MD5

        693e9302fb500a5af5047fcb030b6947

        SHA1

        12bf9985f1cccffac199e8f1c75e0f57eae25c23

        SHA256

        d583fa63a591c99e225b45e6fb630014b99f31206a5db33a36f574406954d2f3

        SHA512

        eb1b52ce34b475695e35945bdccffe23affb2928d0a00289b6a41a353368d865bec85e712e07e1b32286038cd693e1dff37f2dea284dc051231a0b689cd53913

      • C:\Users\Admin\AppData\Roaming\founderod74hj43.exe
        Filesize

        842KB

        MD5

        693e9302fb500a5af5047fcb030b6947

        SHA1

        12bf9985f1cccffac199e8f1c75e0f57eae25c23

        SHA256

        d583fa63a591c99e225b45e6fb630014b99f31206a5db33a36f574406954d2f3

        SHA512

        eb1b52ce34b475695e35945bdccffe23affb2928d0a00289b6a41a353368d865bec85e712e07e1b32286038cd693e1dff37f2dea284dc051231a0b689cd53913

      • \Users\Admin\AppData\Roaming\founderod74hj43.exe
        Filesize

        842KB

        MD5

        693e9302fb500a5af5047fcb030b6947

        SHA1

        12bf9985f1cccffac199e8f1c75e0f57eae25c23

        SHA256

        d583fa63a591c99e225b45e6fb630014b99f31206a5db33a36f574406954d2f3

        SHA512

        eb1b52ce34b475695e35945bdccffe23affb2928d0a00289b6a41a353368d865bec85e712e07e1b32286038cd693e1dff37f2dea284dc051231a0b689cd53913

      • memory/560-74-0x0000000004BD0000-0x0000000004C10000-memory.dmp
        Filesize

        256KB

      • memory/560-72-0x0000000004BD0000-0x0000000004C10000-memory.dmp
        Filesize

        256KB

      • memory/560-67-0x0000000000920000-0x00000000009F8000-memory.dmp
        Filesize

        864KB

      • memory/560-76-0x0000000000850000-0x000000000085C000-memory.dmp
        Filesize

        48KB

      • memory/560-77-0x0000000005780000-0x0000000005830000-memory.dmp
        Filesize

        704KB

      • memory/560-78-0x0000000002170000-0x00000000021A8000-memory.dmp
        Filesize

        224KB

      • memory/560-73-0x0000000000840000-0x0000000000852000-memory.dmp
        Filesize

        72KB

      • memory/940-90-0x00000000003E0000-0x00000000003F4000-memory.dmp
        Filesize

        80KB

      • memory/940-88-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/940-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/940-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/940-85-0x0000000000CC0000-0x0000000000FC3000-memory.dmp
        Filesize

        3.0MB

      • memory/940-86-0x0000000000290000-0x00000000002A4000-memory.dmp
        Filesize

        80KB

      • memory/940-81-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/940-93-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/940-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1236-91-0x0000000006C20000-0x0000000006D05000-memory.dmp
        Filesize

        916KB

      • memory/1236-107-0x0000000006D10000-0x0000000006DD2000-memory.dmp
        Filesize

        776KB

      • memory/1236-87-0x0000000004D60000-0x0000000004E15000-memory.dmp
        Filesize

        724KB

      • memory/1236-123-0x0000000006D10000-0x0000000006DD2000-memory.dmp
        Filesize

        776KB

      • memory/1236-121-0x0000000006D10000-0x0000000006DD2000-memory.dmp
        Filesize

        776KB

      • memory/1600-92-0x0000000000210000-0x0000000000314000-memory.dmp
        Filesize

        1.0MB

      • memory/1600-97-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1600-98-0x00000000022B0000-0x0000000002343000-memory.dmp
        Filesize

        588KB

      • memory/1600-96-0x0000000001FA0000-0x00000000022A3000-memory.dmp
        Filesize

        3.0MB

      • memory/1600-95-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1600-94-0x0000000000210000-0x0000000000314000-memory.dmp
        Filesize

        1.0MB

      • memory/1724-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1724-120-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB