Analysis

  • max time kernel
    152s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-04-2021 11:04

General

  • Target

    7426da962e68c5b20a5159ca4e911eee.rtf

  • Size

    8KB

  • MD5

    7426da962e68c5b20a5159ca4e911eee

  • SHA1

    a3a37b190077a308a17ddb82aa545610807f6e8b

  • SHA256

    70f35721eb13022a6ae320055bf74d8c3bf688d5cd04c3bea37f6c2e4886d1b3

  • SHA512

    e4f398322e4d020efcecea06cd2b3f77c3ce19a62cb4ab983aa7cceb7f9a3a00036057fa9e3cbc31a135b2e241cf6fe9540e260dedc251d9ab92f3843ef991ae

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.yabo101games.net/dps/

Decoy

mediationgenie.com

top-endstrollers.com

nunxia.com

whitehorsestone.com

outdoorfurniturevn.com

linary1994.com

portlandsbestdopczeic.com

thespiritbankchecking.com

tannerzaharis.com

lolaelzein.net

wotulove.com

haasjustice.com

humanpossibilitiesfreed.com

libreo.club

xn--onegcio-o0a.com

mysticbali.com

ruhuxue.com

befashionbelts.online

gourmetgrazingplatters.com

basintechnologies.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7426da962e68c5b20a5159ca4e911eee.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1608
      • C:\Windows\SysWOW64\wlanext.exe
        "C:\Windows\SysWOW64\wlanext.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1600
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:272
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1796

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        faac2c95032da4670594905c19fa95f4

        SHA1

        d270eaa71182af2b438460e78f97c897e75861f5

        SHA256

        4750b53054697c5ff9a8b607efb24934d65e3ef64f53f8dd2035e3077b4b5aa8

        SHA512

        512da42dc48c0e125291b32b8e2211c569560df519ce7402c5af2d0c2f14d2cca31039020744964fa27a338df207d807a1f8ca7b8c86a383ba272de63296eaa1

      • C:\Users\Public\vbc.exe
        MD5

        faac2c95032da4670594905c19fa95f4

        SHA1

        d270eaa71182af2b438460e78f97c897e75861f5

        SHA256

        4750b53054697c5ff9a8b607efb24934d65e3ef64f53f8dd2035e3077b4b5aa8

        SHA512

        512da42dc48c0e125291b32b8e2211c569560df519ce7402c5af2d0c2f14d2cca31039020744964fa27a338df207d807a1f8ca7b8c86a383ba272de63296eaa1

      • C:\Users\Public\vbc.exe
        MD5

        faac2c95032da4670594905c19fa95f4

        SHA1

        d270eaa71182af2b438460e78f97c897e75861f5

        SHA256

        4750b53054697c5ff9a8b607efb24934d65e3ef64f53f8dd2035e3077b4b5aa8

        SHA512

        512da42dc48c0e125291b32b8e2211c569560df519ce7402c5af2d0c2f14d2cca31039020744964fa27a338df207d807a1f8ca7b8c86a383ba272de63296eaa1

      • \Users\Public\vbc.exe
        MD5

        faac2c95032da4670594905c19fa95f4

        SHA1

        d270eaa71182af2b438460e78f97c897e75861f5

        SHA256

        4750b53054697c5ff9a8b607efb24934d65e3ef64f53f8dd2035e3077b4b5aa8

        SHA512

        512da42dc48c0e125291b32b8e2211c569560df519ce7402c5af2d0c2f14d2cca31039020744964fa27a338df207d807a1f8ca7b8c86a383ba272de63296eaa1

      • \Users\Public\vbc.exe
        MD5

        faac2c95032da4670594905c19fa95f4

        SHA1

        d270eaa71182af2b438460e78f97c897e75861f5

        SHA256

        4750b53054697c5ff9a8b607efb24934d65e3ef64f53f8dd2035e3077b4b5aa8

        SHA512

        512da42dc48c0e125291b32b8e2211c569560df519ce7402c5af2d0c2f14d2cca31039020744964fa27a338df207d807a1f8ca7b8c86a383ba272de63296eaa1

      • \Users\Public\vbc.exe
        MD5

        faac2c95032da4670594905c19fa95f4

        SHA1

        d270eaa71182af2b438460e78f97c897e75861f5

        SHA256

        4750b53054697c5ff9a8b607efb24934d65e3ef64f53f8dd2035e3077b4b5aa8

        SHA512

        512da42dc48c0e125291b32b8e2211c569560df519ce7402c5af2d0c2f14d2cca31039020744964fa27a338df207d807a1f8ca7b8c86a383ba272de63296eaa1

      • \Users\Public\vbc.exe
        MD5

        faac2c95032da4670594905c19fa95f4

        SHA1

        d270eaa71182af2b438460e78f97c897e75861f5

        SHA256

        4750b53054697c5ff9a8b607efb24934d65e3ef64f53f8dd2035e3077b4b5aa8

        SHA512

        512da42dc48c0e125291b32b8e2211c569560df519ce7402c5af2d0c2f14d2cca31039020744964fa27a338df207d807a1f8ca7b8c86a383ba272de63296eaa1

      • memory/272-68-0x0000000000000000-mapping.dmp
      • memory/272-72-0x0000000000A30000-0x0000000000A31000-memory.dmp
        Filesize

        4KB

      • memory/272-73-0x0000000000A31000-0x0000000000A32000-memory.dmp
        Filesize

        4KB

      • memory/808-86-0x0000000000870000-0x0000000000886000-memory.dmp
        Filesize

        88KB

      • memory/808-88-0x0000000001E20000-0x0000000002123000-memory.dmp
        Filesize

        3.0MB

      • memory/808-89-0x0000000001D80000-0x0000000001E13000-memory.dmp
        Filesize

        588KB

      • memory/808-87-0x0000000000080000-0x00000000000AE000-memory.dmp
        Filesize

        184KB

      • memory/808-84-0x0000000000000000-mapping.dmp
      • memory/1220-83-0x0000000003EB0000-0x0000000003F6D000-memory.dmp
        Filesize

        756KB

      • memory/1220-90-0x00000000070B0000-0x0000000007227000-memory.dmp
        Filesize

        1.5MB

      • memory/1348-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1348-61-0x0000000070A21000-0x0000000070A23000-memory.dmp
        Filesize

        8KB

      • memory/1348-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1348-60-0x0000000072FA1000-0x0000000072FA4000-memory.dmp
        Filesize

        12KB

      • memory/1600-85-0x0000000000000000-mapping.dmp
      • memory/1608-74-0x0000000000000000-mapping.dmp
      • memory/1608-75-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
        Filesize

        8KB

      • memory/1796-81-0x00000000008F0000-0x0000000000BF3000-memory.dmp
        Filesize

        3.0MB

      • memory/1796-82-0x00000000002A0000-0x00000000002B4000-memory.dmp
        Filesize

        80KB

      • memory/1796-78-0x000000000041EAC0-mapping.dmp
      • memory/1796-77-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2000-63-0x00000000762C1000-0x00000000762C3000-memory.dmp
        Filesize

        8KB