Resubmissions

25-06-2024 10:40

240625-mqh9caxgnp 10

Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 10:40

General

  • Target

    Order-1351125X.docx

  • Size

    16KB

  • MD5

    e86424648b277754b74e507d51878e71

  • SHA1

    e86498df0eb2a8514e0d55f9a33148779bf5b66d

  • SHA256

    3f9c2a2bac5e829fd61db15ffda44387442cd91f7d84bb3d8e28b19c9ac098b0

  • SHA512

    59c3c950a0f450b895b091fdf7f9664ed75124be0b7c699631b0a753bef062304151e1e58b3dfcc2032e819f339336c996482a6de94eee3e6327d24e8c51f84c

  • SSDEEP

    384:0yXRxAxW4s8PL8wi4OEwH8TIbE91r2fR8JYbvimVmPFM:0cRM/5P3DOqnYJ6qvfVmPG

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

btrd

Decoy

everslane.com

prairieviewelectric.online

dszvhgd.com

papamuch.com

8129k.vip

jeffreestar.gold

bestguestrentals.com

nvzhuang1.net

anangtoto.com

yxfgor.top

practicalpoppers.com

thebestanglephotography.online

koormm.top

criika.net

audioflow.online

380747.net

jiuguanwang.net

bloxequities.com

v321c.com

sugar.monster

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Order-1351125X.docx"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2336
      • C:\Windows\SysWOW64\raserver.exe
        "C:\Windows\SysWOW64\raserver.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\nelb82019.scr"
          3⤵
            PID:1408
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Users\Admin\AppData\Roaming\nelb82019.scr
          "C:\Users\Admin\AppData\Roaming\nelb82019.scr"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:292
          • C:\Users\Admin\AppData\Roaming\nelb82019.scr
            "C:\Users\Admin\AppData\Roaming\nelb82019.scr"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1680

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
        Filesize

        1KB

        MD5

        10e735350cc46d833ba86219b6e1de0a

        SHA1

        04fca5e62d4eb1f1808a87f3d2d2c72dfff45f9a

        SHA256

        f45fb8ca5a21b7224546288f5554e1daec17a905a45b6d18698b7cd76c5f9aba

        SHA512

        4c28da1b2d649fbaa04ffbc3814267c6f8a1bedfca4570a6b8d126d9a53cc571ff31eb83a656bde27fabb3e0809e817ba70a0db0190dde71e78dd2d6a875f2c7

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
        Filesize

        724B

        MD5

        8202a1cd02e7d69597995cabbe881a12

        SHA1

        8858d9d934b7aa9330ee73de6c476acf19929ff6

        SHA256

        58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

        SHA512

        97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
        Filesize

        410B

        MD5

        df2cfd7531ddd0734175a71f24d7e062

        SHA1

        ab8b37a581296a7b398420f8b854ae2c9a584400

        SHA256

        5a4f65ac2b468b3a84c7583f5e97970d0171813049d9fed27173904971b73000

        SHA512

        38297cbd7f69be52e3e107ea9676d84d97b6f47368a7f6eec3f6984a51b6b68288f585dbd863d839c4e03854aaf62dabe323ccb436ecf13798024c4a1a512d7e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        145d5b47eeb8be62d8f2bdff497db827

        SHA1

        8589630f38a74f1514d60653451b14d05dc1324c

        SHA256

        870a1ed999bcb03c623a1346382a56e9b8239641b1d4daf467450a022201f858

        SHA512

        904d4bd9ea7a98ab94b7322d154c544160589c7f8a71402ef2302a080ac6556f7061ff81a26158863793406626e4b4d29f91fbda68bc459feb2a0b03e420ea01

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
        Filesize

        392B

        MD5

        8f743a861d86420170ba34b80f1f712d

        SHA1

        405bb9d77d9406b311d25353281c958eca33f42e

        SHA256

        9663736aa97ed453e782a49aacccdfd2dbbadd38bd3f6d6621c15362f7b5de78

        SHA512

        1861641b09ab8f27e1f7e78bb1e206f320fd0bbe0545dbabec5377f69ea5b85f7c2eb490c53714e74a23ad84b783aefbde969967dec6d02ee483a1c2e0819613

      • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{5EC75219-8303-4D94-928D-309EB0123822}.FSD
        Filesize

        128KB

        MD5

        08cc4425c3e48a066a2bcc7d4a7dfd0c

        SHA1

        7e23fd6978204ddc288b9ecf63ca57b0503b679a

        SHA256

        808d3a86ab282cdc23df48a97f8e25a6739886c5f4e8a9f4aaec615ddfaee4bb

        SHA512

        428810452e5b24522ca6b123693a7e550d1d722b747ab64cff144721fcd7a868db84aa743351d1177e6598ae8386d1687329c322c6a5de2562c0da183538964d

      • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
        Filesize

        128KB

        MD5

        994da61eb7de66a1d004b93c3a534f30

        SHA1

        7105a577b2a358c0068d952fcb3f0da6b7b4cbf4

        SHA256

        e04fccaee9aa50f900fd27abc2479048513141acafd56ffc78dbaf93d147faaf

        SHA512

        37fca91c4e427d62b0eb2ba2a47b8160e5eeff07851ed95f2e733eb7eaf5cc86fcda2fbe5c59c62a42b305769d655678a2cd088cbf18e08f2500211ec1d0d895

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EDQW9R5V\nelb[1].doc
        Filesize

        561KB

        MD5

        6b9167056af49bf702c833ae4f581ef1

        SHA1

        ed4886d86b8ad96a0a252190705d70e0fac9289b

        SHA256

        13bc94a2f39a03f509036ff58462b974c401cac0df52cce22223114f909b2f72

        SHA512

        4ba4fc52c2add76cb58cec62f9ae608108aa77374c63c4416f4e5c2ac0fc4bf3569f3520e1ac77994842789015c767d3bb2dd1d384221d5fa865ab54bfc51a07

      • C:\Users\Admin\AppData\Local\Temp\Cab20F8.tmp
        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\{2C81C758-0723-47FF-9031-11852DC0D1E6}
        Filesize

        128KB

        MD5

        ab2bb5858770824561cbfd9f424cf4ea

        SHA1

        c8836876316d102cd73eab945b0fbb0e60e0f4c7

        SHA256

        4b1c2f50cb0dab6c7cf68cdcef69d1e790588953d6e1aa7d5abb8af5ffc30865

        SHA512

        6ae095d6762000046bd8472494f41cfccfa44dad0364890d57fab8d6be5c32914724ef6866a733c49dc1afac0d5ba057afe012699c99ec5b3859d5fc01b5032e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        bd4840df858b6786140d0afec12d2dd5

        SHA1

        4bfe2820e76ea7a73d8d03e2084a42cda58acf43

        SHA256

        e3f7b7031d355a0ef6e82710ec23b186dff4b53b3a8b19c18eae3709bbf4717b

        SHA512

        7bb7535ee0cce5efc8793301dba31ab1a5bf64e5e97d7c88d903d53c64b3813deaa83d5d39b495c3a36a58a7d98daee31a0e23825fa5c9694ce119a5ef904f50

      • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • \Users\Admin\AppData\Roaming\nelb82019.scr
        Filesize

        614KB

        MD5

        607868824f841ff4b6e24e997228d10d

        SHA1

        76a91ee65551d7babf8799bbecd9e78c44f47787

        SHA256

        7392b6a710583060d7f5bd8a3a7573fa0f278a543f961057fec04445d017de3b

        SHA512

        99f856165bcdfeaf6ef3e9f34c9d88cb30e3467f238eef4489ade96024d57d50dd002da63e77dfeb82458b084a1535a7392ac159711337b8694e75822033ebc8

      • memory/292-122-0x00000000010B0000-0x0000000001150000-memory.dmp
        Filesize

        640KB

      • memory/292-124-0x00000000006D0000-0x0000000000732000-memory.dmp
        Filesize

        392KB

      • memory/292-129-0x00000000003E0000-0x00000000003E8000-memory.dmp
        Filesize

        32KB

      • memory/1188-156-0x0000000006AD0000-0x0000000006BCB000-memory.dmp
        Filesize

        1004KB

      • memory/1680-130-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1680-134-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1680-132-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1680-135-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1912-0-0x000000002F421000-0x000000002F422000-memory.dmp
        Filesize

        4KB

      • memory/1912-2-0x000000007136D000-0x0000000071378000-memory.dmp
        Filesize

        44KB

      • memory/1912-153-0x000000007136D000-0x0000000071378000-memory.dmp
        Filesize

        44KB

      • memory/1912-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1912-186-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1912-187-0x000000007136D000-0x0000000071378000-memory.dmp
        Filesize

        44KB

      • memory/2312-139-0x00000000005B0000-0x00000000005CC000-memory.dmp
        Filesize

        112KB

      • memory/2312-140-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB