Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 09:09

General

  • Target

    MMTPaymentWireConfirmation.rtf

  • Size

    31KB

  • MD5

    eecb5ed628aa49f55850fce6c0d54f02

  • SHA1

    a855c7bab5a62c5f0b7618ce95e2044c00bde39e

  • SHA256

    300500a190d25155cc8c4d880b4017c2ad4d339944091b5eee37be754a3e9251

  • SHA512

    53cf9f1abc9f01fbed5440c0c3d9bca2878bc0ac71f487ec43414471cd49b20d2ce1292dc54d7f690bc25ad5fe42716e817508de3c45f40b3b5057f32d74b2bd

  • SSDEEP

    384:cL0AbZS/DVsA5p08oGfMuWKZB9FkDoMDcUXjG1yiZyjJNPcSdwzuIzMo99zE:cwAbZS/D55pToHuWKfoDoMBiIdiNE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\MMTPaymentWireConfirmation.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1108
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
          3⤵
            PID:1628
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
          "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
            "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1636

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        08bd3c4c4c257078073b653c50522931

        SHA1

        a7c2f3ba8d90b13c7a9401c810e5a10dcf86fc1f

        SHA256

        bce8fb262333944137375ad4c928f9d292388938eb904ebf3a66865d3842324e

        SHA512

        6f48224cb67210597ed3a26ff89ff6d80cc08a79435dc76d2ee0b136462b2d57710b4399ab76e5b10f9c1c279f376cd1043e109b9db66dcdbdde46a62c72b8f1

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • \Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • memory/1176-122-0x00000000064E0000-0x00000000065E0000-memory.dmp
        Filesize

        1024KB

      • memory/1176-96-0x0000000002DA0000-0x0000000002EA0000-memory.dmp
        Filesize

        1024KB

      • memory/1176-105-0x00000000064E0000-0x00000000065E0000-memory.dmp
        Filesize

        1024KB

      • memory/1176-85-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1176-89-0x00000000062C0000-0x00000000063FF000-memory.dmp
        Filesize

        1.2MB

      • memory/1176-119-0x00000000064E0000-0x00000000065E0000-memory.dmp
        Filesize

        1024KB

      • memory/1468-77-0x0000000005350000-0x00000000053C0000-memory.dmp
        Filesize

        448KB

      • memory/1468-78-0x0000000000930000-0x0000000000968000-memory.dmp
        Filesize

        224KB

      • memory/1468-76-0x0000000000330000-0x000000000033C000-memory.dmp
        Filesize

        48KB

      • memory/1468-74-0x0000000004DE0000-0x0000000004E20000-memory.dmp
        Filesize

        256KB

      • memory/1468-73-0x0000000000210000-0x0000000000226000-memory.dmp
        Filesize

        88KB

      • memory/1468-72-0x0000000004DE0000-0x0000000004E20000-memory.dmp
        Filesize

        256KB

      • memory/1468-66-0x0000000000990000-0x0000000000A36000-memory.dmp
        Filesize

        664KB

      • memory/1616-118-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1616-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1636-81-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1636-88-0x00000000002C0000-0x00000000002D5000-memory.dmp
        Filesize

        84KB

      • memory/1636-87-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1636-86-0x0000000000A40000-0x0000000000D43000-memory.dmp
        Filesize

        3.0MB

      • memory/1636-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1636-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1636-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1992-90-0x00000000006E0000-0x00000000006E8000-memory.dmp
        Filesize

        32KB

      • memory/1992-91-0x00000000006E0000-0x00000000006E8000-memory.dmp
        Filesize

        32KB

      • memory/1992-92-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1992-93-0x0000000000880000-0x0000000000B83000-memory.dmp
        Filesize

        3.0MB

      • memory/1992-94-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1992-97-0x0000000000640000-0x00000000006D4000-memory.dmp
        Filesize

        592KB