Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    16/08/2023, 05:51

General

  • Target

    BID-758472938.rtf

  • Size

    122KB

  • MD5

    13a3f6521c13ba0c632db67c7041c977

  • SHA1

    5dd8153d6daa7d000fbb5c9c9760bc2f57b27a1c

  • SHA256

    409992d0436f5256bc7bf86bbe08d7c41d13103c59f1cfc35885d1608a3e7286

  • SHA512

    410fa352b9ae96e604f07c7b1ecd34fe24b6d80fed05cfd2dde6b9e5c5c22a8419a6c7463d7234706dd76f8e6b2de2d44f3a18bd6c5c8286d2decd7373cbc01b

  • SSDEEP

    768:vwAbZSibMX9gRWjzAvwVO4xNX027K0zNKiCzaYF4bwvvh1D6:vwAlRsAvH4fX023zv95wvvS

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oy30

Decoy

rfc234.top

danielcavalari.com

elperegrinocabo.com

aryor.info

surelistening.com

premium-numero-telf.buzz

orlynyml.click

tennislovers-ro.com

holdmytracker.com

eewapay.com

jaimesinstallglass.com

damactrade.net

swapspecialities.com

perfumesrffd.today

salesfactory.pro

supportive-solutions.com

naiol.com

khoyr.com

kalendeargpt44.com

web-tech-spb.store

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\BID-758472938.rtf"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2728
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:2000
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Roaming\obidh476528.exe"
            3⤵
              PID:1960
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:2436
          • C:\Users\Admin\AppData\Roaming\obidh476528.exe
            "C:\Users\Admin\AppData\Roaming\obidh476528.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1264
            • C:\Users\Admin\AppData\Roaming\obidh476528.exe
              "C:\Users\Admin\AppData\Roaming\obidh476528.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1440

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

                Filesize

                20KB

                MD5

                3ccb590d59986f37df26241a5faa064b

                SHA1

                188beb56fade80cd4d23ce5b046878b9b08c555f

                SHA256

                6ea892f0f3e5fa4c612e4ef2c469d258ade5a161ca07d56227fa842c56420d28

                SHA512

                56f25d303436a3b4f6b7667124062412b7f207ee203bfb0ef390ea9f6e12e4fa4c02b08e50e5b03d6ce6501b7107ca715cf80dbd02f049a851394b7362228e70

              • C:\Users\Admin\AppData\Roaming\obidh476528.exe

                Filesize

                735KB

                MD5

                42ff031f633bfe860ef4e88115d099af

                SHA1

                ee248ba90ef89446723d2e351179eb94667a0c5c

                SHA256

                5ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929

                SHA512

                9293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343

              • C:\Users\Admin\AppData\Roaming\obidh476528.exe

                Filesize

                735KB

                MD5

                42ff031f633bfe860ef4e88115d099af

                SHA1

                ee248ba90ef89446723d2e351179eb94667a0c5c

                SHA256

                5ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929

                SHA512

                9293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343

              • C:\Users\Admin\AppData\Roaming\obidh476528.exe

                Filesize

                735KB

                MD5

                42ff031f633bfe860ef4e88115d099af

                SHA1

                ee248ba90ef89446723d2e351179eb94667a0c5c

                SHA256

                5ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929

                SHA512

                9293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343

              • C:\Users\Admin\AppData\Roaming\obidh476528.exe

                Filesize

                735KB

                MD5

                42ff031f633bfe860ef4e88115d099af

                SHA1

                ee248ba90ef89446723d2e351179eb94667a0c5c

                SHA256

                5ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929

                SHA512

                9293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343

              • \Users\Admin\AppData\Roaming\obidh476528.exe

                Filesize

                735KB

                MD5

                42ff031f633bfe860ef4e88115d099af

                SHA1

                ee248ba90ef89446723d2e351179eb94667a0c5c

                SHA256

                5ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929

                SHA512

                9293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343

              • \Users\Admin\AppData\Roaming\obidh476528.exe

                Filesize

                735KB

                MD5

                42ff031f633bfe860ef4e88115d099af

                SHA1

                ee248ba90ef89446723d2e351179eb94667a0c5c

                SHA256

                5ac0d32f2c164f00048bf818f43ed4160be02cc98ec66c810d043fc77fc70929

                SHA512

                9293ac241e69943cc35173b64072c4e1ae57a45dc07424e2e59b98ee2f5bda6f0d5d9efd8fb1580c7aa3f5ddfd6df2a9134ceed1187b1b4a15e5099d8046e343

              • memory/1264-85-0x0000000000880000-0x000000000088E000-memory.dmp

                Filesize

                56KB

              • memory/1264-72-0x0000000000C40000-0x0000000000CFE000-memory.dmp

                Filesize

                760KB

              • memory/1264-73-0x000000006AD80000-0x000000006B46E000-memory.dmp

                Filesize

                6.9MB

              • memory/1264-74-0x0000000004F00000-0x0000000004F40000-memory.dmp

                Filesize

                256KB

              • memory/1264-75-0x0000000000800000-0x0000000000812000-memory.dmp

                Filesize

                72KB

              • memory/1264-95-0x000000006AD80000-0x000000006B46E000-memory.dmp

                Filesize

                6.9MB

              • memory/1264-86-0x0000000004D30000-0x0000000004D9E000-memory.dmp

                Filesize

                440KB

              • memory/1264-82-0x000000006AD80000-0x000000006B46E000-memory.dmp

                Filesize

                6.9MB

              • memory/1264-83-0x0000000004F00000-0x0000000004F40000-memory.dmp

                Filesize

                256KB

              • memory/1400-100-0x0000000000240000-0x0000000000340000-memory.dmp

                Filesize

                1024KB

              • memory/1400-114-0x00000000070F0000-0x00000000071BD000-memory.dmp

                Filesize

                820KB

              • memory/1400-117-0x0000000000240000-0x0000000000340000-memory.dmp

                Filesize

                1024KB

              • memory/1400-119-0x00000000071C0000-0x00000000072B2000-memory.dmp

                Filesize

                968KB

              • memory/1400-120-0x00000000071C0000-0x00000000072B2000-memory.dmp

                Filesize

                968KB

              • memory/1400-106-0x00000000070F0000-0x00000000071BD000-memory.dmp

                Filesize

                820KB

              • memory/1400-148-0x000007FEF60C0000-0x000007FEF6203000-memory.dmp

                Filesize

                1.3MB

              • memory/1400-149-0x000007FF576F0000-0x000007FF576FA000-memory.dmp

                Filesize

                40KB

              • memory/1400-105-0x00000000064D0000-0x0000000006599000-memory.dmp

                Filesize

                804KB

              • memory/1400-122-0x00000000071C0000-0x00000000072B2000-memory.dmp

                Filesize

                968KB

              • memory/1400-101-0x00000000064D0000-0x0000000006599000-memory.dmp

                Filesize

                804KB

              • memory/1440-99-0x00000000003A0000-0x00000000003B5000-memory.dmp

                Filesize

                84KB

              • memory/1440-98-0x0000000000400000-0x000000000042F000-memory.dmp

                Filesize

                188KB

              • memory/1440-104-0x00000000003E0000-0x00000000003F5000-memory.dmp

                Filesize

                84KB

              • memory/1440-103-0x0000000000400000-0x000000000042F000-memory.dmp

                Filesize

                188KB

              • memory/1440-96-0x0000000000770000-0x0000000000A73000-memory.dmp

                Filesize

                3.0MB

              • memory/1440-93-0x0000000000400000-0x000000000042F000-memory.dmp

                Filesize

                188KB

              • memory/1440-91-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/1440-89-0x0000000000400000-0x000000000042F000-memory.dmp

                Filesize

                188KB

              • memory/1440-87-0x0000000000400000-0x000000000042F000-memory.dmp

                Filesize

                188KB

              • memory/1708-111-0x0000000000110000-0x000000000013F000-memory.dmp

                Filesize

                188KB

              • memory/1708-107-0x0000000000510000-0x0000000000524000-memory.dmp

                Filesize

                80KB

              • memory/1708-113-0x0000000000110000-0x000000000013F000-memory.dmp

                Filesize

                188KB

              • memory/1708-112-0x0000000002350000-0x0000000002653000-memory.dmp

                Filesize

                3.0MB

              • memory/1708-116-0x0000000001EB0000-0x0000000001F44000-memory.dmp

                Filesize

                592KB

              • memory/1708-110-0x0000000000510000-0x0000000000524000-memory.dmp

                Filesize

                80KB

              • memory/1708-108-0x0000000000510000-0x0000000000524000-memory.dmp

                Filesize

                80KB

              • memory/2320-54-0x000000002F7C0000-0x000000002F91D000-memory.dmp

                Filesize

                1.4MB

              • memory/2320-81-0x0000000070C7D000-0x0000000070C88000-memory.dmp

                Filesize

                44KB

              • memory/2320-80-0x000000002F7C0000-0x000000002F91D000-memory.dmp

                Filesize

                1.4MB

              • memory/2320-142-0x000000005FFF0000-0x0000000060000000-memory.dmp

                Filesize

                64KB

              • memory/2320-143-0x0000000070C7D000-0x0000000070C88000-memory.dmp

                Filesize

                44KB

              • memory/2320-56-0x0000000070C7D000-0x0000000070C88000-memory.dmp

                Filesize

                44KB

              • memory/2320-55-0x000000005FFF0000-0x0000000060000000-memory.dmp

                Filesize

                64KB