Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2023 09:39

General

  • Target

    OpTransactionHistory 20-06-2023.rtf

  • Size

    49KB

  • MD5

    2e888f471d5be28c1f4e6e2d93b8d392

  • SHA1

    6faea96df6e11baebdeecbd06868b4770e615c86

  • SHA256

    f0cd9d141194b4081974323fdfc622ba83bfa9552585867681386bd462b94023

  • SHA512

    1314cfcb0a7899e88dfd691e74aca84d7d67f42fec6020abd82258c0e593fe6dff5a9d2e48aef54b3ea63e9f551d150894d433be99bbc542f5a2af431aab8b27

  • SSDEEP

    768:LFx0XaIsnPRIa4fwJMhNpUFasNAv7MgYVMc0D+F+lDH5C:Lf0Xvx3EMhNH7Mp/F+lVC

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xchu

Decoy

zcartoons.com

castilloshowroom.com

3bmmdtod.life

misaxoxo.com

nadiya.online

sykkbup29.xyz

triciaaprimrosevp.com

newleter.com

ptzslk.xyz

lightbulbfestival.com

texaslandline.com

ideeintemporelle.com

girljustdoitpodcast.com

medimediamarketing.com

bunk7outfitters.com

charlievgrfminnick.click

lifestyleinthehome.com

atfbestsale.online

frontdoorproperties.co.uk

grandpaswag2024.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\OpTransactionHistory 20-06-2023.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1400
      • C:\Windows\SysWOW64\wuapp.exe
        "C:\Windows\SysWOW64\wuapp.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\pablobd46765238.exe"
          3⤵
            PID:1528
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:296
        • C:\Users\Admin\AppData\Roaming\pablobd46765238.exe
          "C:\Users\Admin\AppData\Roaming\pablobd46765238.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Users\Admin\AppData\Roaming\pablobd46765238.exe
            "C:\Users\Admin\AppData\Roaming\pablobd46765238.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1944

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        46d67f5e89967facb901e48cbc24e55e

        SHA1

        96b0c8176fd23b250a2909f430eabde9dff502f2

        SHA256

        a45e6d3941a9a794a27d0fd35755fa294eaf981a64eeb05525b598f883b25489

        SHA512

        5ce9a8e926290fed05d4c24a0320c51b67cec88d97325c1e85a23013d7e4ccbc013dfd2045f1ec00d7e46b3dd43c1f1d65aaffaa94dafe84fc806cf7e7a919dd

      • C:\Users\Admin\AppData\Roaming\pablobd46765238.exe
        Filesize

        749KB

        MD5

        c4763049efa0e7334bd7fcdab5ce23fd

        SHA1

        c37a4d1d12fa23c63d28aba915e8a0859207be52

        SHA256

        39ee03f87cf7108a14616d9bbdb830a24fb0cc69f235f6827caf9e0acbf1bdfe

        SHA512

        f14eada90a888d6263ec6501552b7f888f1cc977729862ed5746edd6384f019533f59749656d06024b1de221b9f49b1b8f59a60fff6384212ef7dde45c6e271a

      • C:\Users\Admin\AppData\Roaming\pablobd46765238.exe
        Filesize

        749KB

        MD5

        c4763049efa0e7334bd7fcdab5ce23fd

        SHA1

        c37a4d1d12fa23c63d28aba915e8a0859207be52

        SHA256

        39ee03f87cf7108a14616d9bbdb830a24fb0cc69f235f6827caf9e0acbf1bdfe

        SHA512

        f14eada90a888d6263ec6501552b7f888f1cc977729862ed5746edd6384f019533f59749656d06024b1de221b9f49b1b8f59a60fff6384212ef7dde45c6e271a

      • C:\Users\Admin\AppData\Roaming\pablobd46765238.exe
        Filesize

        749KB

        MD5

        c4763049efa0e7334bd7fcdab5ce23fd

        SHA1

        c37a4d1d12fa23c63d28aba915e8a0859207be52

        SHA256

        39ee03f87cf7108a14616d9bbdb830a24fb0cc69f235f6827caf9e0acbf1bdfe

        SHA512

        f14eada90a888d6263ec6501552b7f888f1cc977729862ed5746edd6384f019533f59749656d06024b1de221b9f49b1b8f59a60fff6384212ef7dde45c6e271a

      • C:\Users\Admin\AppData\Roaming\pablobd46765238.exe
        Filesize

        749KB

        MD5

        c4763049efa0e7334bd7fcdab5ce23fd

        SHA1

        c37a4d1d12fa23c63d28aba915e8a0859207be52

        SHA256

        39ee03f87cf7108a14616d9bbdb830a24fb0cc69f235f6827caf9e0acbf1bdfe

        SHA512

        f14eada90a888d6263ec6501552b7f888f1cc977729862ed5746edd6384f019533f59749656d06024b1de221b9f49b1b8f59a60fff6384212ef7dde45c6e271a

      • \Users\Admin\AppData\Roaming\pablobd46765238.exe
        Filesize

        749KB

        MD5

        c4763049efa0e7334bd7fcdab5ce23fd

        SHA1

        c37a4d1d12fa23c63d28aba915e8a0859207be52

        SHA256

        39ee03f87cf7108a14616d9bbdb830a24fb0cc69f235f6827caf9e0acbf1bdfe

        SHA512

        f14eada90a888d6263ec6501552b7f888f1cc977729862ed5746edd6384f019533f59749656d06024b1de221b9f49b1b8f59a60fff6384212ef7dde45c6e271a

      • memory/1288-102-0x0000000006350000-0x0000000006453000-memory.dmp
        Filesize

        1.0MB

      • memory/1288-99-0x0000000006350000-0x0000000006453000-memory.dmp
        Filesize

        1.0MB

      • memory/1288-98-0x0000000006350000-0x0000000006453000-memory.dmp
        Filesize

        1.0MB

      • memory/1288-89-0x0000000006DA0000-0x0000000006F30000-memory.dmp
        Filesize

        1.6MB

      • memory/1604-93-0x00000000009B0000-0x0000000000CB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1604-97-0x0000000000910000-0x00000000009A3000-memory.dmp
        Filesize

        588KB

      • memory/1604-94-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/1604-92-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/1604-91-0x0000000001210000-0x000000000121B000-memory.dmp
        Filesize

        44KB

      • memory/1604-90-0x0000000001210000-0x000000000121B000-memory.dmp
        Filesize

        44KB

      • memory/1748-73-0x0000000001220000-0x0000000001234000-memory.dmp
        Filesize

        80KB

      • memory/1748-76-0x0000000000550000-0x000000000055C000-memory.dmp
        Filesize

        48KB

      • memory/1748-67-0x0000000001290000-0x0000000001352000-memory.dmp
        Filesize

        776KB

      • memory/1748-72-0x0000000004DB0000-0x0000000004DF0000-memory.dmp
        Filesize

        256KB

      • memory/1748-77-0x0000000005720000-0x0000000005790000-memory.dmp
        Filesize

        448KB

      • memory/1748-74-0x0000000004DB0000-0x0000000004DF0000-memory.dmp
        Filesize

        256KB

      • memory/1748-78-0x0000000004E70000-0x0000000004EA8000-memory.dmp
        Filesize

        224KB

      • memory/1944-81-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1944-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1944-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1944-86-0x0000000000A40000-0x0000000000D43000-memory.dmp
        Filesize

        3.0MB

      • memory/1944-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1944-88-0x0000000000190000-0x00000000001A4000-memory.dmp
        Filesize

        80KB

      • memory/1944-87-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2028-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2028-121-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB