Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2023 19:50

General

  • Target

    MMT PaymentWire Confirmation.doc.rtf

  • Size

    31KB

  • MD5

    eecb5ed628aa49f55850fce6c0d54f02

  • SHA1

    a855c7bab5a62c5f0b7618ce95e2044c00bde39e

  • SHA256

    300500a190d25155cc8c4d880b4017c2ad4d339944091b5eee37be754a3e9251

  • SHA512

    53cf9f1abc9f01fbed5440c0c3d9bca2878bc0ac71f487ec43414471cd49b20d2ce1292dc54d7f690bc25ad5fe42716e817508de3c45f40b3b5057f32d74b2bd

  • SSDEEP

    384:cL0AbZS/DVsA5p08oGfMuWKZB9FkDoMDcUXjG1yiZyjJNPcSdwzuIzMo99zE:cwAbZS/D55pToHuWKfoDoMBiIdiNE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\MMT PaymentWire Confirmation.doc.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1588
      • C:\Windows\SysWOW64\cscript.exe
        "C:\Windows\SysWOW64\cscript.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
          3⤵
            PID:612
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
          "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
            "C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1080

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        23234d2c31571a81cccefff340fd7148

        SHA1

        030ade621e7f8274e58dedf77ef4a50c3a767989

        SHA256

        475a7dde88abbac59289fa45dfb53b00226fd4d059434739be88263ce81ca0a0

        SHA512

        d993f440f5c91581b93554a7834c5a70fd39649c190094d6847241b430dbd6521b75931428d05af1c779615838a12c2764cdbe2ba9d820eec2da458ac500db9c

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • C:\Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • \Users\Admin\AppData\Roaming\atlasdkei5869.exe
        Filesize

        641KB

        MD5

        d61d2dd6df28f48ee8bd91a354f0ea75

        SHA1

        f1b8861cc5fb41b4cba92fd56d33662a7bac5c29

        SHA256

        6f6635f95155f37d66c295977e973d28b681fb57fc50caf361e5e13f1037008a

        SHA512

        c2c55298203befe54ffec3215387b17d6b19e7c2a4cd9f09bf89647a40c5ea50e1411285adb4790d869354abfe9d5c15d2c2dc259d87b7ec270f29f731de7a15

      • memory/1080-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1080-88-0x0000000000180000-0x0000000000195000-memory.dmp
        Filesize

        84KB

      • memory/1080-87-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1080-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1080-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1080-81-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1080-86-0x0000000000A00000-0x0000000000D03000-memory.dmp
        Filesize

        3.0MB

      • memory/1196-115-0x00000000064A0000-0x00000000065F8000-memory.dmp
        Filesize

        1.3MB

      • memory/1196-116-0x00000000064A0000-0x00000000065F8000-memory.dmp
        Filesize

        1.3MB

      • memory/1196-89-0x00000000049B0000-0x0000000004AF6000-memory.dmp
        Filesize

        1.3MB

      • memory/1196-119-0x00000000064A0000-0x00000000065F8000-memory.dmp
        Filesize

        1.3MB

      • memory/1196-85-0x0000000003980000-0x0000000003B80000-memory.dmp
        Filesize

        2.0MB

      • memory/1392-108-0x0000000000820000-0x0000000000842000-memory.dmp
        Filesize

        136KB

      • memory/1392-112-0x0000000000070000-0x000000000009F000-memory.dmp
        Filesize

        188KB

      • memory/1392-114-0x0000000002010000-0x00000000020A4000-memory.dmp
        Filesize

        592KB

      • memory/1392-111-0x00000000020B0000-0x00000000023B3000-memory.dmp
        Filesize

        3.0MB

      • memory/1392-110-0x0000000000070000-0x000000000009F000-memory.dmp
        Filesize

        188KB

      • memory/1392-109-0x0000000000820000-0x0000000000842000-memory.dmp
        Filesize

        136KB

      • memory/1496-74-0x0000000000210000-0x0000000000226000-memory.dmp
        Filesize

        88KB

      • memory/1496-76-0x0000000000330000-0x000000000033C000-memory.dmp
        Filesize

        48KB

      • memory/1496-78-0x0000000000800000-0x0000000000838000-memory.dmp
        Filesize

        224KB

      • memory/1496-77-0x0000000007FB0000-0x0000000008020000-memory.dmp
        Filesize

        448KB

      • memory/1496-73-0x0000000000C90000-0x0000000000CD0000-memory.dmp
        Filesize

        256KB

      • memory/1496-72-0x0000000000C90000-0x0000000000CD0000-memory.dmp
        Filesize

        256KB

      • memory/1496-66-0x0000000001330000-0x00000000013D6000-memory.dmp
        Filesize

        664KB

      • memory/1776-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1776-107-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB