Analysis

  • max time kernel
    151s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 09:09

General

  • Target

    MMTPaymentWireConfirmation.doc.rtf

  • Size

    31KB

  • MD5

    eecb5ed628aa49f55850fce6c0d54f02

  • SHA1

    a855c7bab5a62c5f0b7618ce95e2044c00bde39e

  • SHA256

    300500a190d25155cc8c4d880b4017c2ad4d339944091b5eee37be754a3e9251

  • SHA512

    53cf9f1abc9f01fbed5440c0c3d9bca2878bc0ac71f487ec43414471cd49b20d2ce1292dc54d7f690bc25ad5fe42716e817508de3c45f40b3b5057f32d74b2bd

  • SSDEEP

    384:cL0AbZS/DVsA5p08oGfMuWKZB9FkDoMDcUXjG1yiZyjJNPcSdwzuIzMo99zE:cwAbZS/D55pToHuWKfoDoMBiIdiNE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\MMTPaymentWireConfirmation.doc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1148
      • C:\Windows\SysWOW64\wininit.exe
        "C:\Windows\SysWOW64\wininit.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
          3⤵
            PID:1496
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
          "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
            "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:736

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        054fdf7742667c8fc2e773770d219e72

        SHA1

        20819b4b704f2b21fb008e86a902173f4d2ad988

        SHA256

        959065e3323a2288a8844812a14ce850bc4f507fac50a9cf4fceab8120946a78

        SHA512

        2540ddda690a1edbf3cc14c5ee6cc7cf2925c6c9e5ed22895f8e32398eab089a381095af08682698d6c81e1e35386a35198e9a8808c02556176eae7371f6005c

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • \Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • memory/736-92-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/736-90-0x00000000003E0000-0x00000000003F5000-memory.dmp
        Filesize

        84KB

      • memory/736-88-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/736-86-0x0000000000200000-0x0000000000215000-memory.dmp
        Filesize

        84KB

      • memory/736-85-0x00000000009C0000-0x0000000000CC3000-memory.dmp
        Filesize

        3.0MB

      • memory/736-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/736-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/736-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/736-81-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/764-76-0x00000000002B0000-0x00000000002BC000-memory.dmp
        Filesize

        48KB

      • memory/764-72-0x0000000004E00000-0x0000000004E40000-memory.dmp
        Filesize

        256KB

      • memory/764-77-0x0000000004E40000-0x0000000004EB0000-memory.dmp
        Filesize

        448KB

      • memory/764-66-0x0000000000E00000-0x0000000000EA6000-memory.dmp
        Filesize

        664KB

      • memory/764-78-0x0000000000B50000-0x0000000000B88000-memory.dmp
        Filesize

        224KB

      • memory/764-74-0x0000000004E00000-0x0000000004E40000-memory.dmp
        Filesize

        256KB

      • memory/764-73-0x0000000000290000-0x00000000002A6000-memory.dmp
        Filesize

        88KB

      • memory/1120-95-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1120-94-0x0000000000880000-0x000000000089A000-memory.dmp
        Filesize

        104KB

      • memory/1120-93-0x0000000000880000-0x000000000089A000-memory.dmp
        Filesize

        104KB

      • memory/1120-96-0x0000000001F70000-0x0000000002273000-memory.dmp
        Filesize

        3.0MB

      • memory/1120-97-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1120-99-0x0000000001DD0000-0x0000000001E64000-memory.dmp
        Filesize

        592KB

      • memory/1132-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1132-119-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1264-87-0x0000000006AD0000-0x0000000006C30000-memory.dmp
        Filesize

        1.4MB

      • memory/1264-91-0x0000000006430000-0x0000000006515000-memory.dmp
        Filesize

        916KB

      • memory/1264-120-0x00000000070D0000-0x000000000721A000-memory.dmp
        Filesize

        1.3MB

      • memory/1264-121-0x00000000070D0000-0x000000000721A000-memory.dmp
        Filesize

        1.3MB

      • memory/1264-123-0x00000000070D0000-0x000000000721A000-memory.dmp
        Filesize

        1.3MB

      • memory/1264-125-0x000007FEBE9A0000-0x000007FEBE9AA000-memory.dmp
        Filesize

        40KB