Analysis

  • max time kernel
    146s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 09:13

General

  • Target

    PaymentDetails.rtf

  • Size

    31KB

  • MD5

    fd5e7dec877d40fb79fb78ab877680c7

  • SHA1

    51a42299563697d0b90727f61e82bef04f76316e

  • SHA256

    85a9c86962ea71b53cd5dfd7bb8aa43a4556b131ba2bf96ac54a430591e2c833

  • SHA512

    182abd66fae177520b7dd0709d374c72c33e98f633b3a0079b08e91e7743d88e665e44c21a0ee6895f1ed762aff084c465c743fd3cd7351e3fe2da2560e42d22

  • SSDEEP

    768:UFx0XaIsnPRIa4fwJMyIyTxwi9vQk3lD73RHA/FCrglMF+C:Uf0Xvx3EMyIG9VH8CrqMFT

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PaymentDetails.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1408
      • C:\Windows\SysWOW64\msdt.exe
        "C:\Windows\SysWOW64\msdt.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\atlasylyi58691.exe"
          3⤵
            PID:616
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Users\Admin\AppData\Roaming\atlasylyi58691.exe
          "C:\Users\Admin\AppData\Roaming\atlasylyi58691.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Users\Admin\AppData\Roaming\atlasylyi58691.exe
            "C:\Users\Admin\AppData\Roaming\atlasylyi58691.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1968

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        d6295c2368cb68479a225967eacdba2f

        SHA1

        123b4426f352d090b44097e01508dcc7e8be487b

        SHA256

        1d9573363de8d6c09653b54200c7fa2e1550db4be2e27495c674493313a5e78e

        SHA512

        3c0382745871b62459996ef8e8e6da52533042ff09f21d936eb61d085fe35eca8774a29dd94c39fe55103c7f573d92306f76f5a36d7c24bd6462452dba5e6f53

      • C:\Users\Admin\AppData\Roaming\atlasylyi58691.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasylyi58691.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasylyi58691.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasylyi58691.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • \Users\Admin\AppData\Roaming\atlasylyi58691.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • memory/844-99-0x0000000000B80000-0x0000000000C14000-memory.dmp
        Filesize

        592KB

      • memory/844-92-0x0000000000ED0000-0x0000000000FC4000-memory.dmp
        Filesize

        976KB

      • memory/844-94-0x0000000000ED0000-0x0000000000FC4000-memory.dmp
        Filesize

        976KB

      • memory/844-95-0x00000000000D0000-0x00000000000FF000-memory.dmp
        Filesize

        188KB

      • memory/844-96-0x00000000023D0000-0x00000000026D3000-memory.dmp
        Filesize

        3.0MB

      • memory/844-97-0x00000000000D0000-0x00000000000FF000-memory.dmp
        Filesize

        188KB

      • memory/848-119-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/848-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1272-91-0x00000000072D0000-0x000000000747D000-memory.dmp
        Filesize

        1.7MB

      • memory/1272-120-0x0000000003A20000-0x0000000003AE5000-memory.dmp
        Filesize

        788KB

      • memory/1272-121-0x0000000003A20000-0x0000000003AE5000-memory.dmp
        Filesize

        788KB

      • memory/1272-123-0x0000000003A20000-0x0000000003AE5000-memory.dmp
        Filesize

        788KB

      • memory/1272-125-0x000007FE98530000-0x000007FE9853A000-memory.dmp
        Filesize

        40KB

      • memory/1272-88-0x0000000007100000-0x000000000720B000-memory.dmp
        Filesize

        1.0MB

      • memory/1764-76-0x0000000001DC0000-0x0000000001DCC000-memory.dmp
        Filesize

        48KB

      • memory/1764-78-0x0000000004190000-0x00000000041C8000-memory.dmp
        Filesize

        224KB

      • memory/1764-67-0x00000000001F0000-0x0000000000296000-memory.dmp
        Filesize

        664KB

      • memory/1764-72-0x0000000004DB0000-0x0000000004DF0000-memory.dmp
        Filesize

        256KB

      • memory/1764-73-0x0000000000640000-0x0000000000656000-memory.dmp
        Filesize

        88KB

      • memory/1764-74-0x0000000004DB0000-0x0000000004DF0000-memory.dmp
        Filesize

        256KB

      • memory/1764-77-0x0000000005DD0000-0x0000000005E40000-memory.dmp
        Filesize

        448KB

      • memory/1968-87-0x0000000000190000-0x00000000001A5000-memory.dmp
        Filesize

        84KB

      • memory/1968-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1968-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1968-81-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1968-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1968-85-0x0000000000910000-0x0000000000C13000-memory.dmp
        Filesize

        3.0MB

      • memory/1968-90-0x00000000001D0000-0x00000000001E5000-memory.dmp
        Filesize

        84KB

      • memory/1968-93-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1968-86-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB