Analysis

  • max time kernel
    151s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 08:18

General

  • Target

    300500a190d25155cc8c4d880b4017c2ad4d339944091b5eee37be754a3e9251.rtf

  • Size

    31KB

  • MD5

    eecb5ed628aa49f55850fce6c0d54f02

  • SHA1

    a855c7bab5a62c5f0b7618ce95e2044c00bde39e

  • SHA256

    300500a190d25155cc8c4d880b4017c2ad4d339944091b5eee37be754a3e9251

  • SHA512

    53cf9f1abc9f01fbed5440c0c3d9bca2878bc0ac71f487ec43414471cd49b20d2ce1292dc54d7f690bc25ad5fe42716e817508de3c45f40b3b5057f32d74b2bd

  • SSDEEP

    384:cL0AbZS/DVsA5p08oGfMuWKZB9FkDoMDcUXjG1yiZyjJNPcSdwzuIzMo99zE:cwAbZS/D55pToHuWKfoDoMBiIdiNE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1352
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\300500a190d25155cc8c4d880b4017c2ad4d339944091b5eee37be754a3e9251.rtf"
        2⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          3⤵
            PID:1472
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
          "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
            "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1808

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        63adf6213e96d7069f936155f1194a8c

        SHA1

        3a6094e1574ae5b0a6f0a5d432b6592b8f0a368d

        SHA256

        50ae4697769255410cb77e11f4cc4ebe50bbec514c06408b243e065c1ec446e3

        SHA512

        231ec5c7abfdaa4728566219f598ed6ebfabaa38426463f9d3145045cd1d4d027cfa9b70146c50046be92cac59af28d5e2675effe0523794cecfcd1f2ded1756

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • \Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • memory/1352-110-0x0000000007100000-0x00000000071DD000-memory.dmp
        Filesize

        884KB

      • memory/1352-107-0x0000000006FC0000-0x00000000070FB000-memory.dmp
        Filesize

        1.2MB

      • memory/1352-103-0x00000000002A0000-0x00000000003A0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-68-0x0000000000DA0000-0x0000000000DE0000-memory.dmp
        Filesize

        256KB

      • memory/1780-74-0x00000000004F0000-0x0000000000506000-memory.dmp
        Filesize

        88KB

      • memory/1780-66-0x0000000001380000-0x0000000001426000-memory.dmp
        Filesize

        664KB

      • memory/1780-95-0x0000000005BA0000-0x0000000005C10000-memory.dmp
        Filesize

        448KB

      • memory/1780-96-0x0000000000FC0000-0x0000000000FF8000-memory.dmp
        Filesize

        224KB

      • memory/1780-90-0x0000000000560000-0x000000000056C000-memory.dmp
        Filesize

        48KB

      • memory/1780-73-0x0000000000DA0000-0x0000000000DE0000-memory.dmp
        Filesize

        256KB

      • memory/1808-97-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1808-100-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1808-98-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1808-99-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1808-104-0x00000000008C0000-0x0000000000BC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1808-106-0x0000000000300000-0x0000000000315000-memory.dmp
        Filesize

        84KB

      • memory/1808-105-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1808-109-0x0000000000350000-0x0000000000365000-memory.dmp
        Filesize

        84KB

      • memory/2000-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2000-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB