Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 02:05

General

  • Target

    04a5e2c14d7f9d46c5eac57ea70040bbe1e4215205b6f616b125463c3bb7a466.rtf

  • Size

    29KB

  • MD5

    9cf9b2689e9cf1828198509df38ed707

  • SHA1

    cd3687a2aed2c33ac8194d18fdd9ec31f854a59a

  • SHA256

    04a5e2c14d7f9d46c5eac57ea70040bbe1e4215205b6f616b125463c3bb7a466

  • SHA512

    68e66d3dad87d99619e96976eadc61a55c5c0f93cc373a9ef1569d94c0b81b9306dcfbedd025a99bef982c6b9a783f6c43bd687748cfdb5ed64d3168030ba86d

  • SSDEEP

    768:BFx0XaIsnPRIa4fwJMXDICAhPjIJot1LnHWuTES:Bf0Xvx3EMzIh1jIOLbt

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dr62

Decoy

juanbrujo.com

toptasker.africa

g-labs.one

1redbuckpermonth.com

lasolutions.online

beginagainmen.com

iearn.site

leading-car.ru

codigosindiabetes.fun

6y8ud.bond

fptmarket.shop

ctjhxv3.vip

huluxia2.xyz

piggg08.uk

kms-pico-tools.com

westonandcate.com

giftrendz.com

kqwdhrendfywefdst.top

anchitchoudhary.com

sistemodasi.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\04a5e2c14d7f9d46c5eac57ea70040bbe1e4215205b6f616b125463c3bb7a466.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1216
      • C:\Windows\SysWOW64\cscript.exe
        "C:\Windows\SysWOW64\cscript.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe"
          3⤵
            PID:972
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
          "C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1796
          • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
            "C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1152

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        52171f5251b62eba1e1635920c2543ea

        SHA1

        6f10ff35e6e2745c28431c04be7526d70a444a29

        SHA256

        a311c984021b257445ec66f6e1b064ffd2983a7b29142644262fec91e01cf2df

        SHA512

        8057e83cfdd89d041d2c1674c4ef3452ab0213cd8b15815d27bbb76a27cba8c1614789f69abcc3c955d84942dcb2f998ba4d4225967c1db9f597c075a0cc9ba8

      • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
        Filesize

        815KB

        MD5

        629b9eb152895dffb0f20875ef095662

        SHA1

        621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

        SHA256

        d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

        SHA512

        49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

      • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
        Filesize

        815KB

        MD5

        629b9eb152895dffb0f20875ef095662

        SHA1

        621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

        SHA256

        d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

        SHA512

        49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

      • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
        Filesize

        815KB

        MD5

        629b9eb152895dffb0f20875ef095662

        SHA1

        621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

        SHA256

        d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

        SHA512

        49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

      • C:\Users\Admin\AppData\Roaming\secugopoundtek3672.exe
        Filesize

        815KB

        MD5

        629b9eb152895dffb0f20875ef095662

        SHA1

        621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

        SHA256

        d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

        SHA512

        49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

      • \Users\Admin\AppData\Roaming\secugopoundtek3672.exe
        Filesize

        815KB

        MD5

        629b9eb152895dffb0f20875ef095662

        SHA1

        621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

        SHA256

        d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

        SHA512

        49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

      • \Users\Admin\AppData\Roaming\secugopoundtek3672.exe
        Filesize

        815KB

        MD5

        629b9eb152895dffb0f20875ef095662

        SHA1

        621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

        SHA256

        d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

        SHA512

        49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

      • memory/1152-84-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1152-91-0x0000000000100000-0x0000000000114000-memory.dmp
        Filesize

        80KB

      • memory/1152-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1152-83-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1152-90-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1152-85-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1152-89-0x0000000000820000-0x0000000000B23000-memory.dmp
        Filesize

        3.0MB

      • memory/1240-104-0x0000000007110000-0x000000000725E000-memory.dmp
        Filesize

        1.3MB

      • memory/1240-101-0x0000000007110000-0x000000000725E000-memory.dmp
        Filesize

        1.3MB

      • memory/1240-100-0x0000000007110000-0x000000000725E000-memory.dmp
        Filesize

        1.3MB

      • memory/1240-92-0x0000000006A50000-0x0000000006B66000-memory.dmp
        Filesize

        1.1MB

      • memory/1240-126-0x000007FF6B8C0000-0x000007FF6B8CA000-memory.dmp
        Filesize

        40KB

      • memory/1240-88-0x0000000000140000-0x0000000000240000-memory.dmp
        Filesize

        1024KB

      • memory/1796-76-0x00000000004C0000-0x00000000004E0000-memory.dmp
        Filesize

        128KB

      • memory/1796-79-0x0000000000590000-0x000000000059C000-memory.dmp
        Filesize

        48KB

      • memory/1796-80-0x0000000005780000-0x0000000005830000-memory.dmp
        Filesize

        704KB

      • memory/1796-70-0x0000000000FB0000-0x0000000001080000-memory.dmp
        Filesize

        832KB

      • memory/1796-81-0x0000000000CB0000-0x0000000000CE8000-memory.dmp
        Filesize

        224KB

      • memory/1796-71-0x0000000000F10000-0x0000000000F50000-memory.dmp
        Filesize

        256KB

      • memory/1796-77-0x0000000000F10000-0x0000000000F50000-memory.dmp
        Filesize

        256KB

      • memory/2000-94-0x0000000000210000-0x0000000000232000-memory.dmp
        Filesize

        136KB

      • memory/2000-99-0x0000000001E30000-0x0000000001EC3000-memory.dmp
        Filesize

        588KB

      • memory/2000-97-0x0000000000070000-0x000000000009F000-memory.dmp
        Filesize

        188KB

      • memory/2000-96-0x0000000002100000-0x0000000002403000-memory.dmp
        Filesize

        3.0MB

      • memory/2000-95-0x0000000000070000-0x000000000009F000-memory.dmp
        Filesize

        188KB

      • memory/2000-93-0x0000000000210000-0x0000000000232000-memory.dmp
        Filesize

        136KB

      • memory/2044-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2044-123-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB