Analysis

  • max time kernel
    156s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 09:12

General

  • Target

    OriginalXShippingXDocXAW1266358.rtf

  • Size

    20KB

  • MD5

    ae2c3b9d62727ed548d84daf31533510

  • SHA1

    5617f74c9a760599a2083138ce7533fd2e9dca1a

  • SHA256

    6e5696451483fb3f05c8a9de86e49da1879a890d2754d0ee06f4274525befa6e

  • SHA512

    3399d87433aa27718cdf5d6008c2297deab1594cc92f20321d04c36607821c323a4e3420613b5cebaf4e22545224d92f1563d834244e13c2b27bf10b16da1096

  • SSDEEP

    384:GL0AbZSPxSCq+hvM0djWK0pw92YjBZG2rtAUAYU9DcwfQZatFi:GwAbZS5SCq+hvM0L0pw92cbG2reUJU9e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\OriginalXShippingXDocXAW1266358.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1628
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe"
          3⤵
            PID:688
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe
          "C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe
            "C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe"
            3⤵
            • Executes dropped EXE
            PID:1988
          • C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe
            "C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1996

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        a899947e7d3205c85654a75773b59934

        SHA1

        85f0d6e49c21d9e03b9e51bed6a49c99d62dacf4

        SHA256

        a537ff2f6bc17732948d07a1d819aaea56dcd0ea7b7c2cc3221b42a4b0bd1695

        SHA512

        bb40b77d68101a0d140446b0a1ee8f50ec4c59e8557a23375566111415c32eb7b729e5453cdc16e706324c7c54d3fb17583126fb24c75a16eaea310a7b29e92a

      • C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasrlyi5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • \Users\Admin\AppData\Roaming\atlasrlyi5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • memory/960-117-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/960-103-0x0000000001DF0000-0x00000000020F3000-memory.dmp
        Filesize

        3.0MB

      • memory/960-102-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/960-96-0x0000000000530000-0x0000000000535000-memory.dmp
        Filesize

        20KB

      • memory/960-94-0x0000000000530000-0x0000000000535000-memory.dmp
        Filesize

        20KB

      • memory/960-120-0x0000000001D00000-0x0000000001D94000-memory.dmp
        Filesize

        592KB

      • memory/1168-76-0x0000000000460000-0x000000000046C000-memory.dmp
        Filesize

        48KB

      • memory/1168-73-0x0000000000400000-0x0000000000416000-memory.dmp
        Filesize

        88KB

      • memory/1168-66-0x0000000000100000-0x00000000001A6000-memory.dmp
        Filesize

        664KB

      • memory/1168-68-0x0000000004F00000-0x0000000004F40000-memory.dmp
        Filesize

        256KB

      • memory/1168-75-0x0000000004F00000-0x0000000004F40000-memory.dmp
        Filesize

        256KB

      • memory/1168-77-0x0000000004730000-0x00000000047A0000-memory.dmp
        Filesize

        448KB

      • memory/1168-78-0x0000000004310000-0x0000000004348000-memory.dmp
        Filesize

        224KB

      • memory/1196-89-0x0000000007430000-0x00000000075DF000-memory.dmp
        Filesize

        1.7MB

      • memory/1196-124-0x00000000041E0000-0x000000000427A000-memory.dmp
        Filesize

        616KB

      • memory/1196-93-0x0000000006960000-0x0000000006A5C000-memory.dmp
        Filesize

        1008KB

      • memory/1196-122-0x00000000041E0000-0x000000000427A000-memory.dmp
        Filesize

        616KB

      • memory/1196-121-0x00000000041E0000-0x000000000427A000-memory.dmp
        Filesize

        616KB

      • memory/1196-119-0x0000000000080000-0x0000000000180000-memory.dmp
        Filesize

        1024KB

      • memory/1692-116-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1692-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1996-87-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1996-81-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1996-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1996-83-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1996-86-0x00000000009C0000-0x0000000000CC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1996-82-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1996-95-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1996-88-0x00000000001D0000-0x00000000001E5000-memory.dmp
        Filesize

        84KB

      • memory/1996-92-0x0000000000380000-0x0000000000395000-memory.dmp
        Filesize

        84KB