Analysis

  • max time kernel
    153s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 16:35

General

  • Target

    SecuriteInfo.com.Exploit.CVE-2018-0798.4.13523.31964.rtf

  • Size

    138KB

  • MD5

    12135005a3185366b4b27c706f1d0526

  • SHA1

    11c701479e96c20ce16c3eb6e0e3d2249fd25ba0

  • SHA256

    13b1f7955a9cf96f79b39effd8d08940cc7998c3aa934047a48ed3157d5a6db9

  • SHA512

    3259b2c6b3aa8cf195521c9d85c899a3ebc9328597833ba5181bcd2421a9b5d65fcf468050b57933de5158e8501b8b00a1101a52fef7a0b6eebb25dcebf8a35a

  • SSDEEP

    768:ewAbZSibMX9gRWjtwAbZSibMX9gRWjhxsceh5IohhYZK3rad35:ewAlRkwAlR6Kh5HhhGK3ud35

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

sg36

Decoy

cookfranschhoek.com

rajaslot138.today

eightfigureroundtable.com

sdklwdz.com

novaturienthealth.com

sk87k.xyz

defoutenmakers.online

eadsanuncios.com

drewkav.com

car-insurance-94416.bond

m3nm.site

6vab.site

towing-barnesville.top

authentifizierung-beginnen.com

thejmfc.com

beggiapizza.site

gttsfibermill.com

cdugood.com

dominiongeneralcontractors.com

deprepagos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.CVE-2018-0798.4.13523.31964.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1148
      • C:\Windows\SysWOW64\wlanext.exe
        "C:\Windows\SysWOW64\wlanext.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\softbin93005.exe"
          3⤵
            PID:1808
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Users\Admin\AppData\Roaming\softbin93005.exe
          "C:\Users\Admin\AppData\Roaming\softbin93005.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Users\Admin\AppData\Roaming\softbin93005.exe
            "C:\Users\Admin\AppData\Roaming\softbin93005.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1824
          • C:\Users\Admin\AppData\Roaming\softbin93005.exe
            "C:\Users\Admin\AppData\Roaming\softbin93005.exe"
            3⤵
            • Executes dropped EXE
            PID:2516

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        04dad4e3db2cded1a942e2c901e0061a

        SHA1

        c66bfeabc7476eb125873d49e458cba37c1bd709

        SHA256

        8fe12ce87c5586d28bb862c4aa7b59c1770b9d40c37c5f2d0f7a66c3f89dd7a7

        SHA512

        b5d970353c400de0374b649b847b18bf7c547009a1b646407785cc73048c5cca776b15b327e696a5b447b202e43686165c9ee313151c62f5a4ec6c9406e18a2c

      • C:\Users\Admin\AppData\Roaming\softbin93005.exe
        Filesize

        159KB

        MD5

        400a6c8b240c7e185647090c7508bcd4

        SHA1

        e45965de1c178fa5f8b4302be6ae6afb794a76ba

        SHA256

        92b41cdb39231cb4c0de3bad45a641263645099d4a08011c3aa5f4829dc1c438

        SHA512

        d45b87b490323004c22c9153b820250a3448b1d14907c3836db51b9c3a5feb6f12ea7f8ffcdd90928a05a08ba4c2dbb11ba29620dd5265f13f7b2c85ac7e51eb

      • C:\Users\Admin\AppData\Roaming\softbin93005.exe
        Filesize

        192KB

        MD5

        7596bc7d062f0dd1bd55e62ca08155cf

        SHA1

        03f67eb9a626d79a383c1becea457000b7ffa110

        SHA256

        f2c7fd4bef9703ffcfa2bd78cd69ca33b51c8e7fc7e5a37a0df9f67817a0d9aa

        SHA512

        49518cc7052e92022f83fa5f119125e0bb89bf6b7948f74c364cca96e153b01b5e51aa91c90b122192cb836c170b2ebb6b48341c9d85e8f8283fbdd2a50bef92

      • C:\Users\Admin\AppData\Roaming\softbin93005.exe
        Filesize

        92KB

        MD5

        555e2ded41b69293da5e7acc830beb6d

        SHA1

        ee921a9279ff82b7826fe8a24e6f03d3a0eefad3

        SHA256

        520bd8037626b8eb0a4209477e169afc16c928f4b670d179c886afc4302a7f7c

        SHA512

        fa362adee89d6d30924656496cbb749d0cd19916baaf68d4bd794a04e31ea069832a92440cb0cddcd1e63e7221a298f75c372bb7e5f290e0509e7607f77722f1

      • C:\Users\Admin\AppData\Roaming\softbin93005.exe
        Filesize

        902KB

        MD5

        aa305fd0870aa227c16bd1060964d2b8

        SHA1

        a29ba6abc7eb4752929a1c213ffc89770ff878e0

        SHA256

        10b71b9870e8b389acdf0874c2d49d392a9d9d227fd37e9f12c290b217f95fc0

        SHA512

        aaebd755fddaccdd29cb975db21e50e233deb7f367d99a7a0a8850231c15c609cec378975ae498d0682598321b5687af9422e3704e0cb8f57407c1119a2401e1

      • C:\Users\Admin\AppData\Roaming\softbin93005.exe
        Filesize

        382KB

        MD5

        06f68e2fc358811f86700a3430fc80d1

        SHA1

        f3ecc0e47bd2164402c5842bec9e77a326bbc057

        SHA256

        6b55989810ba43bd27d87707c80917cbf0c16eb2c8235987a54073e272b90341

        SHA512

        0a62be3507302f160d2a5f50532407e027be79c117861a432183fb20ad3a0ef4df5339a8d91458eaaec8f72da39068e81c1b5c12c857e5df1bac8766a85a00ee

      • \Users\Admin\AppData\Roaming\softbin93005.exe
        Filesize

        704KB

        MD5

        1df21eee22c5106bfbe4800500f78504

        SHA1

        8b9a5a411c0905a1c6c708a5654ac03bedc6e163

        SHA256

        98c4f68a126ca8c5915b185ce5845c092f48d92f9bc4de64d3a5ac72b1c779dc

        SHA512

        9e9bc2790f30752d66a70165c3ec6aa86c787839aac9bec54228355d1aaed2d75ee196acbc0a11b8fa5922add578647948fca22ae016d2da2b83a7b6125e4ed6

      • memory/1204-51-0x00000000073B0000-0x00000000074A3000-memory.dmp
        Filesize

        972KB

      • memory/1204-52-0x0000000004E10000-0x0000000004F02000-memory.dmp
        Filesize

        968KB

      • memory/1204-50-0x00000000073B0000-0x00000000074A3000-memory.dmp
        Filesize

        972KB

      • memory/1204-41-0x0000000000290000-0x0000000000390000-memory.dmp
        Filesize

        1024KB

      • memory/1204-42-0x0000000004E10000-0x0000000004F02000-memory.dmp
        Filesize

        968KB

      • memory/1204-55-0x00000000073B0000-0x00000000074A3000-memory.dmp
        Filesize

        972KB

      • memory/1824-37-0x0000000000AD0000-0x0000000000DD3000-memory.dmp
        Filesize

        3.0MB

      • memory/1824-40-0x00000000001A0000-0x00000000001B4000-memory.dmp
        Filesize

        80KB

      • memory/1824-39-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1824-34-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1824-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1824-30-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1824-28-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2164-44-0x0000000000600000-0x0000000000616000-memory.dmp
        Filesize

        88KB

      • memory/2164-49-0x0000000001E80000-0x0000000001F13000-memory.dmp
        Filesize

        588KB

      • memory/2164-45-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/2164-43-0x0000000000600000-0x0000000000616000-memory.dmp
        Filesize

        88KB

      • memory/2164-46-0x00000000020B0000-0x00000000023B3000-memory.dmp
        Filesize

        3.0MB

      • memory/2164-47-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/2760-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2760-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2760-24-0x00000000715BD000-0x00000000715C8000-memory.dmp
        Filesize

        44KB

      • memory/2760-2-0x00000000715BD000-0x00000000715C8000-memory.dmp
        Filesize

        44KB

      • memory/2760-0-0x000000002FCA1000-0x000000002FCA2000-memory.dmp
        Filesize

        4KB

      • memory/2960-22-0x0000000000410000-0x000000000042C000-memory.dmp
        Filesize

        112KB

      • memory/2960-17-0x0000000004E20000-0x0000000004E60000-memory.dmp
        Filesize

        256KB

      • memory/2960-16-0x000000006B620000-0x000000006BD0E000-memory.dmp
        Filesize

        6.9MB

      • memory/2960-15-0x0000000000850000-0x0000000000938000-memory.dmp
        Filesize

        928KB

      • memory/2960-36-0x000000006B620000-0x000000006BD0E000-memory.dmp
        Filesize

        6.9MB

      • memory/2960-25-0x0000000000440000-0x000000000044E000-memory.dmp
        Filesize

        56KB

      • memory/2960-26-0x00000000053A0000-0x000000000540E000-memory.dmp
        Filesize

        440KB