Analysis

  • max time kernel
    149s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-11-2020 07:20

General

  • Target

    VOMAXTRADING.doc

  • Size

    1.6MB

  • MD5

    30244581b41accd77dab936571e0d87e

  • SHA1

    46ddb3fa250dfb4808c3a43f7846d7c643a4f325

  • SHA256

    2664162d0341d8e5cf1cf3a290b77406d87111e3c9ff3fcf3a4f0836d15d3afe

  • SHA512

    485074c33256cd04b80f1f58297f5d26f55be56cd8837d35a825d8612407b310bfa29cde9e1934eec92da0a77b37f6e21f0ced9e3ce731ed8673c4b4da82f00e

Malware Config

Extracted

Family

formbook

C2

http://www.runwithit.media/bu43/

Decoy

bearrootstherapy.com

odmpay.com

johnfornmgov.com

astrodhaam.com

pumavps.com

empireconstructiontx.com

theboujeestop.com

indictthem.com

plantationbarnof1810.com

nsxs.xyz

lgshowroom.com

allinlifestyle.club

ik-com.net

saitamacity-sports.com

neuromuscularmassagetherapy.com

freespiritnutrition.com

alexanderhamilton.computer

happysay.co.uk

nndesignpr.com

lightweightmouldings.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blacklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1248
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\VOMAXTRADING.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1700
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blacklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Roaming\skypound83892.exe
      "C:\Users\Admin\AppData\Roaming\skypound83892.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Users\Admin\AppData\Roaming\skypound83892.exe
        "C:\Users\Admin\AppData\Roaming\skypound83892.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\SysWOW64\systray.exe
          "C:\Windows\SysWOW64\systray.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1068
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Roaming\skypound83892.exe"
            5⤵
              PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\skypound83892.exe
      MD5

      ef8fc92d8b47c1f40dd5233aa9b3f260

      SHA1

      ebbe29ad9cbeee24ae52a5a77f57d3c0add317d9

      SHA256

      0757426a4b616e13f2ec816793e22cb933978a99bfc1a771537e68d74ad2d0d0

      SHA512

      ed155470ce9fc32a16e2cfed9ac712f5c2eb8ad810bc6bf7c8916ffd3842d133a8b2dc8565c7373c92af4fbed536c953a65b2019d387eb06db9f1d5bfd504169

    • C:\Users\Admin\AppData\Roaming\skypound83892.exe
      MD5

      ef8fc92d8b47c1f40dd5233aa9b3f260

      SHA1

      ebbe29ad9cbeee24ae52a5a77f57d3c0add317d9

      SHA256

      0757426a4b616e13f2ec816793e22cb933978a99bfc1a771537e68d74ad2d0d0

      SHA512

      ed155470ce9fc32a16e2cfed9ac712f5c2eb8ad810bc6bf7c8916ffd3842d133a8b2dc8565c7373c92af4fbed536c953a65b2019d387eb06db9f1d5bfd504169

    • C:\Users\Admin\AppData\Roaming\skypound83892.exe
      MD5

      ef8fc92d8b47c1f40dd5233aa9b3f260

      SHA1

      ebbe29ad9cbeee24ae52a5a77f57d3c0add317d9

      SHA256

      0757426a4b616e13f2ec816793e22cb933978a99bfc1a771537e68d74ad2d0d0

      SHA512

      ed155470ce9fc32a16e2cfed9ac712f5c2eb8ad810bc6bf7c8916ffd3842d133a8b2dc8565c7373c92af4fbed536c953a65b2019d387eb06db9f1d5bfd504169

    • \Users\Admin\AppData\Roaming\skypound83892.exe
      MD5

      ef8fc92d8b47c1f40dd5233aa9b3f260

      SHA1

      ebbe29ad9cbeee24ae52a5a77f57d3c0add317d9

      SHA256

      0757426a4b616e13f2ec816793e22cb933978a99bfc1a771537e68d74ad2d0d0

      SHA512

      ed155470ce9fc32a16e2cfed9ac712f5c2eb8ad810bc6bf7c8916ffd3842d133a8b2dc8565c7373c92af4fbed536c953a65b2019d387eb06db9f1d5bfd504169

    • memory/880-1-0x000007FEF7D90000-0x000007FEF800A000-memory.dmp
      Filesize

      2.5MB

    • memory/1068-1091-0x0000000000000000-mapping.dmp
    • memory/1068-1094-0x0000000004110000-0x000000000427E000-memory.dmp
      Filesize

      1.4MB

    • memory/1068-1092-0x0000000000180000-0x0000000000185000-memory.dmp
      Filesize

      20KB

    • memory/1124-3-0x0000000000000000-mapping.dmp
    • memory/1124-6-0x000000006BA70000-0x000000006C15E000-memory.dmp
      Filesize

      6.9MB

    • memory/1124-7-0x00000000008F0000-0x00000000008F1000-memory.dmp
      Filesize

      4KB

    • memory/1124-9-0x00000000046A0000-0x00000000046FB000-memory.dmp
      Filesize

      364KB

    • memory/1124-1086-0x0000000022360000-0x0000000022376000-memory.dmp
      Filesize

      88KB

    • memory/1248-1090-0x0000000006C50000-0x0000000006D65000-memory.dmp
      Filesize

      1.1MB

    • memory/1248-1095-0x0000000003CB0000-0x0000000003D5D000-memory.dmp
      Filesize

      692KB

    • memory/1440-1088-0x000000000041D0B0-mapping.dmp
    • memory/1440-1087-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1700-0-0x0000000003F10000-0x0000000003F14000-memory.dmp
      Filesize

      16KB

    • memory/2036-1093-0x0000000000000000-mapping.dmp