Analysis

  • max time kernel
    190s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 08:18

General

  • Target

    300500a190d25155cc8c4d880b4017c2ad4d339944091b5eee37be754a3e9251.rtf

  • Size

    31KB

  • MD5

    eecb5ed628aa49f55850fce6c0d54f02

  • SHA1

    a855c7bab5a62c5f0b7618ce95e2044c00bde39e

  • SHA256

    300500a190d25155cc8c4d880b4017c2ad4d339944091b5eee37be754a3e9251

  • SHA512

    53cf9f1abc9f01fbed5440c0c3d9bca2878bc0ac71f487ec43414471cd49b20d2ce1292dc54d7f690bc25ad5fe42716e817508de3c45f40b3b5057f32d74b2bd

  • SSDEEP

    384:cL0AbZS/DVsA5p08oGfMuWKZB9FkDoMDcUXjG1yiZyjJNPcSdwzuIzMo99zE:cwAbZS/D55pToHuWKfoDoMBiIdiNE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\300500a190d25155cc8c4d880b4017c2ad4d339944091b5eee37be754a3e9251.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1488
      • C:\Windows\SysWOW64\wininit.exe
        "C:\Windows\SysWOW64\wininit.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
          3⤵
            PID:980
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
          "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
            "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:460

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        af72120571f832924fcb3813f16eac5a

        SHA1

        7dacb07aa0020de00c5394bd255704f8941a76c5

        SHA256

        8f047e84733b2b574924cc72ebbdfdce283aeeb4dd3298398b1cc6e6fa6fb6c6

        SHA512

        accfc5ef0108a4dbfe18a0df0766aac9f870de1723d500a39786b3d25cf2aa627c3c6948b20a5654cb073470ee208bc01a43e0b44da3d55865ff69edbccdb9a2

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • \Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • memory/432-115-0x0000000002150000-0x00000000021E4000-memory.dmp
        Filesize

        592KB

      • memory/432-111-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/432-110-0x0000000001E40000-0x0000000002143000-memory.dmp
        Filesize

        3.0MB

      • memory/432-109-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/432-106-0x0000000000750000-0x000000000076A000-memory.dmp
        Filesize

        104KB

      • memory/432-108-0x0000000000750000-0x000000000076A000-memory.dmp
        Filesize

        104KB

      • memory/460-100-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/460-104-0x00000000003A0000-0x00000000003B5000-memory.dmp
        Filesize

        84KB

      • memory/460-97-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/460-98-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/460-99-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/460-103-0x0000000000770000-0x0000000000A73000-memory.dmp
        Filesize

        3.0MB

      • memory/460-107-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/916-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/916-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1264-114-0x000007FE78140000-0x000007FE7814A000-memory.dmp
        Filesize

        40KB

      • memory/1264-105-0x00000000073F0000-0x0000000007599000-memory.dmp
        Filesize

        1.7MB

      • memory/1264-116-0x00000000080F0000-0x0000000008248000-memory.dmp
        Filesize

        1.3MB

      • memory/1264-117-0x00000000080F0000-0x0000000008248000-memory.dmp
        Filesize

        1.3MB

      • memory/1264-120-0x00000000080F0000-0x0000000008248000-memory.dmp
        Filesize

        1.3MB

      • memory/1924-94-0x0000000000340000-0x000000000034C000-memory.dmp
        Filesize

        48KB

      • memory/1924-95-0x0000000005F10000-0x0000000005F80000-memory.dmp
        Filesize

        448KB

      • memory/1924-75-0x0000000000320000-0x0000000000336000-memory.dmp
        Filesize

        88KB

      • memory/1924-74-0x00000000048D0000-0x0000000004910000-memory.dmp
        Filesize

        256KB

      • memory/1924-68-0x00000000048D0000-0x0000000004910000-memory.dmp
        Filesize

        256KB

      • memory/1924-96-0x0000000000430000-0x0000000000468000-memory.dmp
        Filesize

        224KB

      • memory/1924-66-0x0000000001300000-0x00000000013A6000-memory.dmp
        Filesize

        664KB