Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 09:16

General

  • Target

    RFQXPO74635.doc.rtf

  • Size

    28KB

  • MD5

    9d09b6e9bf068e83c78afe33f9857c7b

  • SHA1

    ad5661ad76c507cc12a402149734ea0648bfcca2

  • SHA256

    90c7a131f11a2e5450a63faac63226a405fe42398f13db2e1b352a3eeba4ad2b

  • SHA512

    108e7e0651a75e12acd7de6af07b7d3be459417369c0f22d97aa4e2506303e5eff0dddb19de94b41ccc6c62d05a5cbb89b33b948ea7a99283972062e9d4ff3e3

  • SSDEEP

    768:awAbZSMn/Ujehmm30m6OgP8EjzVOOio5F:awAlDiwlxnDEjzriA

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1332
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RFQXPO74635.doc.rtf"
        2⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          3⤵
            PID:1748
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1652
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1096
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:388
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:1484
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:568
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1832
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:676
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1516
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:880
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:324
                            • C:\Windows\SysWOW64\NETSTAT.EXE
                              "C:\Windows\SysWOW64\NETSTAT.EXE"
                              2⤵
                              • Suspicious use of SetThreadContext
                              • Gathers network information
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:548
                              • C:\Windows\SysWOW64\cmd.exe
                                /c del "C:\Users\Admin\AppData\Roaming\atlashkei586.exe"
                                3⤵
                                  PID:1176
                            • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                              "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                              1⤵
                              • Blocklisted process makes network request
                              • Loads dropped DLL
                              • Launches Equation Editor
                              • Suspicious use of WriteProcessMemory
                              PID:1176
                              • C:\Users\Admin\AppData\Roaming\atlashkei586.exe
                                "C:\Users\Admin\AppData\Roaming\atlashkei586.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:700
                                • C:\Users\Admin\AppData\Roaming\atlashkei586.exe
                                  "C:\Users\Admin\AppData\Roaming\atlashkei586.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:1796
                                • C:\Users\Admin\AppData\Roaming\atlashkei586.exe
                                  "C:\Users\Admin\AppData\Roaming\atlashkei586.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:2032

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Execution

                            Command-Line Interface

                            1
                            T1059

                            Exploitation for Client Execution

                            1
                            T1203

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
                              Filesize

                              20KB

                              MD5

                              53e3b4810fed91708798c3845a6c2a5d

                              SHA1

                              2952383cd3e7dc00f88a447b7876907cf1fc7667

                              SHA256

                              58b9403e045c8639002b2cb54d622d0f449bb34b63da3f411b3108df019fd6bd

                              SHA512

                              7ac91f197c39eff23cc8652b0513783b15e5b2ec9262de457df037adab224cf4490aaed830e53de9443a2f07878087f2d955cf1e10f7992f30f79ef813d84cb3

                            • C:\Users\Admin\AppData\Roaming\atlashkei586.exe
                              Filesize

                              641KB

                              MD5

                              d61d2dd6df28f48ee8bd91a354f0ea75

                              SHA1

                              f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

                              SHA256

                              6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

                              SHA512

                              c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

                            • C:\Users\Admin\AppData\Roaming\atlashkei586.exe
                              Filesize

                              641KB

                              MD5

                              d61d2dd6df28f48ee8bd91a354f0ea75

                              SHA1

                              f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

                              SHA256

                              6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

                              SHA512

                              c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

                            • C:\Users\Admin\AppData\Roaming\atlashkei586.exe
                              Filesize

                              641KB

                              MD5

                              d61d2dd6df28f48ee8bd91a354f0ea75

                              SHA1

                              f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

                              SHA256

                              6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

                              SHA512

                              c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

                            • C:\Users\Admin\AppData\Roaming\atlashkei586.exe
                              Filesize

                              641KB

                              MD5

                              d61d2dd6df28f48ee8bd91a354f0ea75

                              SHA1

                              f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

                              SHA256

                              6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

                              SHA512

                              c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

                            • C:\Users\Admin\AppData\Roaming\atlashkei586.exe
                              Filesize

                              641KB

                              MD5

                              d61d2dd6df28f48ee8bd91a354f0ea75

                              SHA1

                              f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

                              SHA256

                              6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

                              SHA512

                              c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

                            • \Users\Admin\AppData\Roaming\atlashkei586.exe
                              Filesize

                              641KB

                              MD5

                              d61d2dd6df28f48ee8bd91a354f0ea75

                              SHA1

                              f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

                              SHA256

                              6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

                              SHA512

                              c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

                            • memory/548-113-0x0000000001FF0000-0x0000000002084000-memory.dmp
                              Filesize

                              592KB

                            • memory/548-93-0x0000000000080000-0x00000000000AF000-memory.dmp
                              Filesize

                              188KB

                            • memory/548-92-0x0000000002170000-0x0000000002473000-memory.dmp
                              Filesize

                              3.0MB

                            • memory/548-91-0x0000000000450000-0x0000000000459000-memory.dmp
                              Filesize

                              36KB

                            • memory/700-73-0x00000000003A0000-0x00000000003B6000-memory.dmp
                              Filesize

                              88KB

                            • memory/700-76-0x0000000000930000-0x000000000093C000-memory.dmp
                              Filesize

                              48KB

                            • memory/700-67-0x0000000000970000-0x0000000000A16000-memory.dmp
                              Filesize

                              664KB

                            • memory/700-72-0x0000000004BD0000-0x0000000004C10000-memory.dmp
                              Filesize

                              256KB

                            • memory/700-75-0x0000000004BD0000-0x0000000004C10000-memory.dmp
                              Filesize

                              256KB

                            • memory/700-77-0x0000000005CB0000-0x0000000005D20000-memory.dmp
                              Filesize

                              448KB

                            • memory/700-78-0x0000000004B90000-0x0000000004BC8000-memory.dmp
                              Filesize

                              224KB

                            • memory/908-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
                              Filesize

                              64KB

                            • memory/908-112-0x000000005FFF0000-0x0000000060000000-memory.dmp
                              Filesize

                              64KB

                            • memory/1332-114-0x0000000008400000-0x0000000008544000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/1332-115-0x0000000008400000-0x0000000008544000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/1332-117-0x0000000008400000-0x0000000008544000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/2032-85-0x0000000000400000-0x000000000042F000-memory.dmp
                              Filesize

                              188KB

                            • memory/2032-90-0x0000000000400000-0x000000000042F000-memory.dmp
                              Filesize

                              188KB

                            • memory/2032-83-0x0000000000400000-0x000000000042F000-memory.dmp
                              Filesize

                              188KB

                            • memory/2032-80-0x0000000000400000-0x000000000042F000-memory.dmp
                              Filesize

                              188KB

                            • memory/2032-81-0x0000000000400000-0x000000000042F000-memory.dmp
                              Filesize

                              188KB

                            • memory/2032-82-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                              Filesize

                              4KB