Analysis

  • max time kernel
    146s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 16:33

General

  • Target

    MT103-746394.rtf

  • Size

    465KB

  • MD5

    fd8649f8d7287ef36bdcec7f9b2f98c9

  • SHA1

    3e0d4305545d69aa47e741061adaf2a044d01d0d

  • SHA256

    25128aab1edb1b7db3940787f0ae45722ea36b0a3e2423a155ea5618fab2af85

  • SHA512

    308a4d5bbb969d34e448591e9caa1d4138ae25a2f8573d3f220de1487cb2ac3ebe08b3736d64e7d11f4cd46dbc867a2e5d5db7ceba89e2b382b74fb363863660

  • SSDEEP

    6144:4wAYwAYwAYwAYwAYwAYwAYwAYwAYwAqFm4NvfB/0:T

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bi09

Decoy

fayenterprises.online

anekagaminghk.rest

mina-chan.site

theselfcarefaire.com

progym.app

cherishedtimes.space

gkrp9s016x.icu

api288-s-rtp.online

chikankari.shop

annarosellc.com

lcloud.services

aisuitability.com

sks41.com

7779c1.vip

tunasolution.click

nexbetwin.com

huatless.quest

junroptskdyued.shop

yourwellnesseq.com

zcymc.top

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\MT103-746394.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2828
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\obious53209.exe"
          3⤵
            PID:1808
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:604
        • C:\Users\Admin\AppData\Roaming\obious53209.exe
          "C:\Users\Admin\AppData\Roaming\obious53209.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Users\Admin\AppData\Roaming\obious53209.exe
            "C:\Users\Admin\AppData\Roaming\obious53209.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1844

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        d6be6c3e0769cd09cef747c88af30cc2

        SHA1

        97c8535f3f8fd33c74bf8ee68d7f21cd1f7eb323

        SHA256

        2af08c92fad4d9cd59cc212aae0098c618387e0c100fa3cb2edb2b9b2ddf62d4

        SHA512

        2864e2da7ed4e46910f855855de04072d71aef97df3440b90add189b2df2565acf77de9293873f78b4fd4dd03bcc31bae8aac1dbaef7d6e39bdef72d7e2cc43f

      • \Users\Admin\AppData\Roaming\obious53209.exe
        Filesize

        1.0MB

        MD5

        cfd16b1d1a055adb68a92b7743dcb0e1

        SHA1

        26463e8ba811f0222829822d2ad12534f9f48932

        SHA256

        afeb09eceb107f196b5d36cc9e307cadbeaea39f0d6c12f8533d531647587ce3

        SHA512

        430162c2310280b00da45070da29a31892294796f1cd65fc93688d17d43125f23a73f8fae9ac92a3d96c6c0fb612d5c7bef1fc6acbe5285a44eb3a5590001e9d

      • memory/808-53-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/808-51-0x0000000000B00000-0x0000000000B08000-memory.dmp
        Filesize

        32KB

      • memory/1188-50-0x0000000000360000-0x0000000000460000-memory.dmp
        Filesize

        1024KB

      • memory/1188-55-0x0000000007520000-0x00000000076AA000-memory.dmp
        Filesize

        1.5MB

      • memory/1844-47-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1844-46-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1844-44-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1844-43-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2404-0-0x000000002F7C1000-0x000000002F7C2000-memory.dmp
        Filesize

        4KB

      • memory/2404-52-0x00000000714BD000-0x00000000714C8000-memory.dmp
        Filesize

        44KB

      • memory/2404-2-0x00000000714BD000-0x00000000714C8000-memory.dmp
        Filesize

        44KB

      • memory/2404-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2404-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2920-41-0x00000000048D0000-0x0000000004946000-memory.dmp
        Filesize

        472KB

      • memory/2920-40-0x00000000006A0000-0x00000000006AC000-memory.dmp
        Filesize

        48KB

      • memory/2920-38-0x00000000005E0000-0x00000000005F0000-memory.dmp
        Filesize

        64KB

      • memory/2920-33-0x00000000013C0000-0x00000000014CC000-memory.dmp
        Filesize

        1.0MB