Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 01:22

General

  • Target

    attachment-2.rtf

  • Size

    36KB

  • MD5

    1024edaea952ddfed7ee9067dd266409

  • SHA1

    56b86cc12b63201a23ab3926901501f0aa5680d7

  • SHA256

    0b20d40d91927043566ec42d1d44c23bc0522e19defcd366c8354b9ea14db68c

  • SHA512

    5375187e3ff03b4386c5f9a449ebbda2ac34b20231f3bf4dec84ed99f6173855c8f98aa545fd49255449a2fbe978adf65f86dcc2c5261aaa455790a1ddd11b7b

  • SSDEEP

    768:SFx0XaIsnPRIa4fwJMZAEgpJagU+8DtIvBjJK:Sf0Xvx3EMZhkagU+etIvBFK

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\attachment-2.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:984
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe"
          3⤵
            PID:1020
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
          "C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1868
          • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
            "C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1056

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        da05375c68aa2d568c3f868920b3b721

        SHA1

        e8a8196a7656627deecd4375118bdb0993f2fa71

        SHA256

        2db97c2bb3627c1ca73f17271d676ba281497143f591d671f5c7b2bd9bc3171e

        SHA512

        0cab3d6dfd7552f02c6ecd232f92bf553c09af109232afa43ebd0ce8248953dc83f237bcd21459167cd68007f5eddcd759aaf57149167af86ec59858eca770e3

      • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • \Users\Admin\AppData\Roaming\atlasmysj4799.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • memory/1056-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1056-87-0x0000000000180000-0x0000000000195000-memory.dmp
        Filesize

        84KB

      • memory/1056-86-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1056-85-0x0000000000AC0000-0x0000000000DC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1056-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1056-81-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1056-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1220-110-0x0000000007100000-0x000000000722F000-memory.dmp
        Filesize

        1.2MB

      • memory/1220-103-0x0000000007100000-0x000000000722F000-memory.dmp
        Filesize

        1.2MB

      • memory/1220-88-0x0000000006380000-0x00000000064A1000-memory.dmp
        Filesize

        1.1MB

      • memory/1220-120-0x0000000007100000-0x000000000722F000-memory.dmp
        Filesize

        1.2MB

      • memory/1600-92-0x0000000002130000-0x0000000002433000-memory.dmp
        Filesize

        3.0MB

      • memory/1600-91-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1600-95-0x0000000001F70000-0x0000000002004000-memory.dmp
        Filesize

        592KB

      • memory/1600-93-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1600-89-0x0000000000470000-0x0000000000479000-memory.dmp
        Filesize

        36KB

      • memory/1600-90-0x0000000000470000-0x0000000000479000-memory.dmp
        Filesize

        36KB

      • memory/1708-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1708-118-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1868-78-0x0000000000AD0000-0x0000000000B08000-memory.dmp
        Filesize

        224KB

      • memory/1868-76-0x0000000000580000-0x000000000058C000-memory.dmp
        Filesize

        48KB

      • memory/1868-77-0x000000000A330000-0x000000000A3A0000-memory.dmp
        Filesize

        448KB

      • memory/1868-74-0x0000000004DF0000-0x0000000004E30000-memory.dmp
        Filesize

        256KB

      • memory/1868-73-0x0000000000560000-0x0000000000576000-memory.dmp
        Filesize

        88KB

      • memory/1868-72-0x0000000004DF0000-0x0000000004E30000-memory.dmp
        Filesize

        256KB

      • memory/1868-67-0x00000000013A0000-0x0000000001446000-memory.dmp
        Filesize

        664KB