Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 09:12

General

  • Target

    OUTSTANDINGINVOICE.rtf

  • Size

    36KB

  • MD5

    1024edaea952ddfed7ee9067dd266409

  • SHA1

    56b86cc12b63201a23ab3926901501f0aa5680d7

  • SHA256

    0b20d40d91927043566ec42d1d44c23bc0522e19defcd366c8354b9ea14db68c

  • SHA512

    5375187e3ff03b4386c5f9a449ebbda2ac34b20231f3bf4dec84ed99f6173855c8f98aa545fd49255449a2fbe978adf65f86dcc2c5261aaa455790a1ddd11b7b

  • SSDEEP

    768:SFx0XaIsnPRIa4fwJMZAEgpJagU+8DtIvBjJK:Sf0Xvx3EMZhkagU+etIvBFK

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\OUTSTANDINGINVOICE.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1000
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe"
          3⤵
            PID:1612
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
          "C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1992
          • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
            "C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1968

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        6548459eb7e5bc09580be54a47c47c2a

        SHA1

        7dacf818200c2e5ae7dda193bec733ada5f3185f

        SHA256

        d7144f7f70664a135bda06b879e72f2ad1de0db78229723700c146e4dd385452

        SHA512

        30711d7beab093fc5bc0dc22136420d807418a10da9012c1f9fcb0fcad5cb4f575cfef26456ce74be635b9709ba4fd9d1491b797dbfaa61592672fa6c380d4c6

      • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasmysj4799.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • \Users\Admin\AppData\Roaming\atlasmysj4799.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • memory/840-119-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/840-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1232-123-0x0000000004E80000-0x0000000004F72000-memory.dmp
        Filesize

        968KB

      • memory/1232-121-0x0000000004E80000-0x0000000004F72000-memory.dmp
        Filesize

        968KB

      • memory/1232-106-0x0000000004E80000-0x0000000004F72000-memory.dmp
        Filesize

        968KB

      • memory/1232-88-0x0000000006C30000-0x0000000006D83000-memory.dmp
        Filesize

        1.3MB

      • memory/1248-98-0x0000000000C30000-0x0000000000CC4000-memory.dmp
        Filesize

        592KB

      • memory/1248-95-0x0000000002410000-0x0000000002713000-memory.dmp
        Filesize

        3.0MB

      • memory/1248-93-0x0000000000FF0000-0x0000000001004000-memory.dmp
        Filesize

        80KB

      • memory/1248-94-0x00000000000D0000-0x00000000000FF000-memory.dmp
        Filesize

        188KB

      • memory/1248-96-0x00000000000D0000-0x00000000000FF000-memory.dmp
        Filesize

        188KB

      • memory/1248-91-0x0000000000FF0000-0x0000000001004000-memory.dmp
        Filesize

        80KB

      • memory/1248-89-0x0000000000FF0000-0x0000000001004000-memory.dmp
        Filesize

        80KB

      • memory/1968-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1968-87-0x0000000000240000-0x0000000000255000-memory.dmp
        Filesize

        84KB

      • memory/1968-90-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1968-86-0x0000000000A20000-0x0000000000D23000-memory.dmp
        Filesize

        3.0MB

      • memory/1968-81-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1968-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1968-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1992-78-0x0000000005EC0000-0x0000000005EF8000-memory.dmp
        Filesize

        224KB

      • memory/1992-77-0x0000000005B70000-0x0000000005BE0000-memory.dmp
        Filesize

        448KB

      • memory/1992-76-0x0000000000560000-0x000000000056C000-memory.dmp
        Filesize

        48KB

      • memory/1992-74-0x0000000004E40000-0x0000000004E80000-memory.dmp
        Filesize

        256KB

      • memory/1992-73-0x0000000000500000-0x0000000000516000-memory.dmp
        Filesize

        88KB

      • memory/1992-72-0x0000000004E40000-0x0000000004E80000-memory.dmp
        Filesize

        256KB

      • memory/1992-67-0x00000000000F0000-0x0000000000196000-memory.dmp
        Filesize

        664KB