Analysis

  • max time kernel
    146s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 01:42

General

  • Target

    ed8e464b52a9d62400ba9b9e39fa37555e4b0db548487f56a5ea89b7bdcf9648.rtf

  • Size

    442KB

  • MD5

    5b235feb1c1b78d5277c93bd7b0c2e6e

  • SHA1

    5e9bebe9b3c3b44f03eb12c9484f7e3f5749c687

  • SHA256

    ed8e464b52a9d62400ba9b9e39fa37555e4b0db548487f56a5ea89b7bdcf9648

  • SHA512

    a8e9333c705a1d20b47487455583ce211ba0b497a2a4d120671351a3b4f19eb3346b719b5f5e0ab367fb4ab30b233a73910c5392e26acc014e2ff85509f37b75

  • SSDEEP

    6144:1wAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAlnp/bVl7GR:xpy

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bi09

Decoy

fayenterprises.online

anekagaminghk.rest

mina-chan.site

theselfcarefaire.com

progym.app

cherishedtimes.space

gkrp9s016x.icu

api288-s-rtp.online

chikankari.shop

annarosellc.com

lcloud.services

aisuitability.com

sks41.com

7779c1.vip

tunasolution.click

nexbetwin.com

huatless.quest

junroptskdyued.shop

yourwellnesseq.com

zcymc.top

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Detects executables packed with SmartAssembly 1 IoCs
  • Formbook payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ed8e464b52a9d62400ba9b9e39fa37555e4b0db548487f56a5ea89b7bdcf9648.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1612
      • C:\Windows\SysWOW64\control.exe
        "C:\Windows\SysWOW64\control.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\obi72811.scr"
          3⤵
            PID:1756
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Users\Admin\AppData\Roaming\obi72811.scr
          "C:\Users\Admin\AppData\Roaming\obi72811.scr"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\obi72811.scr"
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1656
          • C:\Users\Admin\AppData\Roaming\obi72811.scr
            "C:\Users\Admin\AppData\Roaming\obi72811.scr"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2120

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        478b6186de3d6390451c79a0e63f6b1b

        SHA1

        84ee4020d6f06b5e027e5037e8d435933bbca6c8

        SHA256

        2ade8dcd7ab9dcf148d1df56a73ff9a8bba254e180b0e49b30e592b774292d42

        SHA512

        3dbc6484b1bfedea2902e7cad8a7bc0b3bd122ffbb7d7719f93cc65f6db5eb20692d370edccf6268dae0a5bcf5b21e7c2990b13045ee0ce5d8f648aff7dfce3b

      • \Users\Admin\AppData\Roaming\obi72811.scr
        Filesize

        632KB

        MD5

        d476dc60d1746ee9e34f14681eafd5af

        SHA1

        79835bd94270bd77311e5eee68ad880c6671de4c

        SHA256

        0a561cc9dbba223ba3501076a6278d83681687d314cae7b1758248dc64f11c31

        SHA512

        3f4910485e9dbfa09c2f48bbe3f35311429860b0a058e26a881545307d4196d3e3f8830d7d744d4b24224bb28c00c783aebc3d82f92ad9d92da548a84d6686df

      • memory/632-57-0x00000000000C0000-0x00000000000EF000-memory.dmp
        Filesize

        188KB

      • memory/632-56-0x0000000000470000-0x000000000048F000-memory.dmp
        Filesize

        124KB

      • memory/1232-60-0x0000000009AC0000-0x0000000009BF6000-memory.dmp
        Filesize

        1.2MB

      • memory/1232-54-0x0000000007800000-0x0000000007947000-memory.dmp
        Filesize

        1.3MB

      • memory/1232-50-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2024-0-0x000000002F0C1000-0x000000002F0C2000-memory.dmp
        Filesize

        4KB

      • memory/2024-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2024-2-0x00000000711FD000-0x0000000071208000-memory.dmp
        Filesize

        44KB

      • memory/2024-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2024-55-0x00000000711FD000-0x0000000071208000-memory.dmp
        Filesize

        44KB

      • memory/2120-47-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2120-46-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2120-44-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2120-42-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2120-53-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2664-41-0x0000000004E90000-0x0000000004F06000-memory.dmp
        Filesize

        472KB

      • memory/2664-40-0x00000000005C0000-0x00000000005CC000-memory.dmp
        Filesize

        48KB

      • memory/2664-39-0x00000000004C0000-0x00000000004C8000-memory.dmp
        Filesize

        32KB

      • memory/2664-37-0x0000000000310000-0x0000000000322000-memory.dmp
        Filesize

        72KB

      • memory/2664-36-0x00000000046E0000-0x000000000476E000-memory.dmp
        Filesize

        568KB

      • memory/2664-31-0x0000000000F70000-0x0000000001010000-memory.dmp
        Filesize

        640KB

      • memory/2664-29-0x000000006B3BE000-0x000000006B3BF000-memory.dmp
        Filesize

        4KB