Analysis

  • max time kernel
    148s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-04-2021 19:42

General

  • Target

    Evaluation quoter.docx

  • Size

    10KB

  • MD5

    2c30e2c8829b2dce3aeebe20182b7be4

  • SHA1

    9ce579b42d60563fcb85f6e2e9d7aa32a985d386

  • SHA256

    ea6f660d6c4499c7a446ac3bfde1cd02bd74dfe9194fd16e5c876d5c38ff56ca

  • SHA512

    a62f890137a55f5c38085272475028f6510ee3f2717a638861a94ef7d2d3c8b2c7511080413bd6ad804015139b0d77765000d75276f5b99a36ad8a0dd3df3581

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.unclechef.website/pmc/

Decoy

poolbuilderhighlandpark.com

zgqcmrdswlw.com

rivalrepublic.net

vowseries.com

papmbeachcountymusic.com

unitedmarguisa.com

sparetimr.net

mmmfccynp.icu

blossom123.com

rkd6.com

luewhhedre.com

rwproducedeliveryknoxville.com

bqg5000.com

xn--jvrr98g37n88d.com

15slotozlo.site

experthairstylist.site

udalastar.com

avenstoredetailing.com

americanmicron.com

fineprintlaw.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1292
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Evaluation quoter.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1308
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1692
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1104
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:596
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1032
            • C:\Users\Public\vbc.exe
              "C:\Users\Public\vbc.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:280
              • C:\Windows\SysWOW64\cmstp.exe
                "C:\Windows\SysWOW64\cmstp.exe"
                4⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1032
                • C:\Windows\SysWOW64\cmd.exe
                  /c del "C:\Users\Public\vbc.exe"
                  5⤵
                    PID:940

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scripting

          1
          T1064

          Exploitation for Client Execution

          1
          T1203

          Defense Evasion

          Scripting

          1
          T1064

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Public\vbc.exe
            MD5

            ea4f3cbb2f990be8628145b8e7970880

            SHA1

            ac7f5816b67da252195cf1fc04347e30b71ec0d0

            SHA256

            554853af78e123ea4831b732cafddd36d29441188bb9c825ad662eae0d2d215a

            SHA512

            b88306e8069c723cbfb1bcc4b0715ddb5297fb751c1337cea5aa0ec36e0d04b026a7a1eb6854b4279a3689dbf729166490b88df24fc2a370e5cc52906762b72f

          • C:\Users\Public\vbc.exe
            MD5

            ea4f3cbb2f990be8628145b8e7970880

            SHA1

            ac7f5816b67da252195cf1fc04347e30b71ec0d0

            SHA256

            554853af78e123ea4831b732cafddd36d29441188bb9c825ad662eae0d2d215a

            SHA512

            b88306e8069c723cbfb1bcc4b0715ddb5297fb751c1337cea5aa0ec36e0d04b026a7a1eb6854b4279a3689dbf729166490b88df24fc2a370e5cc52906762b72f

          • C:\Users\Public\vbc.exe
            MD5

            ea4f3cbb2f990be8628145b8e7970880

            SHA1

            ac7f5816b67da252195cf1fc04347e30b71ec0d0

            SHA256

            554853af78e123ea4831b732cafddd36d29441188bb9c825ad662eae0d2d215a

            SHA512

            b88306e8069c723cbfb1bcc4b0715ddb5297fb751c1337cea5aa0ec36e0d04b026a7a1eb6854b4279a3689dbf729166490b88df24fc2a370e5cc52906762b72f

          • \Users\Public\vbc.exe
            MD5

            ea4f3cbb2f990be8628145b8e7970880

            SHA1

            ac7f5816b67da252195cf1fc04347e30b71ec0d0

            SHA256

            554853af78e123ea4831b732cafddd36d29441188bb9c825ad662eae0d2d215a

            SHA512

            b88306e8069c723cbfb1bcc4b0715ddb5297fb751c1337cea5aa0ec36e0d04b026a7a1eb6854b4279a3689dbf729166490b88df24fc2a370e5cc52906762b72f

          • \Users\Public\vbc.exe
            MD5

            ea4f3cbb2f990be8628145b8e7970880

            SHA1

            ac7f5816b67da252195cf1fc04347e30b71ec0d0

            SHA256

            554853af78e123ea4831b732cafddd36d29441188bb9c825ad662eae0d2d215a

            SHA512

            b88306e8069c723cbfb1bcc4b0715ddb5297fb751c1337cea5aa0ec36e0d04b026a7a1eb6854b4279a3689dbf729166490b88df24fc2a370e5cc52906762b72f

          • memory/280-70-0x000000000041EBC0-mapping.dmp
          • memory/280-78-0x0000000000390000-0x00000000003A4000-memory.dmp
            Filesize

            80KB

          • memory/280-76-0x0000000000330000-0x0000000000344000-memory.dmp
            Filesize

            80KB

          • memory/280-75-0x0000000000750000-0x0000000000A53000-memory.dmp
            Filesize

            3.0MB

          • memory/280-69-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/596-62-0x00000000767B1000-0x00000000767B3000-memory.dmp
            Filesize

            8KB

          • memory/940-82-0x0000000000000000-mapping.dmp
          • memory/1032-85-0x0000000002010000-0x0000000002313000-memory.dmp
            Filesize

            3.0MB

          • memory/1032-83-0x0000000000790000-0x00000000007A8000-memory.dmp
            Filesize

            96KB

          • memory/1032-73-0x00000000002B0000-0x00000000002DF000-memory.dmp
            Filesize

            188KB

          • memory/1032-65-0x0000000000000000-mapping.dmp
          • memory/1032-80-0x0000000000000000-mapping.dmp
          • memory/1032-86-0x00000000003B0000-0x0000000000443000-memory.dmp
            Filesize

            588KB

          • memory/1032-84-0x0000000000090000-0x00000000000BE000-memory.dmp
            Filesize

            184KB

          • memory/1116-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1116-59-0x0000000072E01000-0x0000000072E04000-memory.dmp
            Filesize

            12KB

          • memory/1116-60-0x0000000070881000-0x0000000070883000-memory.dmp
            Filesize

            8KB

          • memory/1116-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1292-79-0x0000000006C20000-0x0000000006D93000-memory.dmp
            Filesize

            1.4MB

          • memory/1292-77-0x0000000004740000-0x00000000048DD000-memory.dmp
            Filesize

            1.6MB

          • memory/1292-87-0x0000000006DA0000-0x0000000006EAD000-memory.dmp
            Filesize

            1.1MB

          • memory/1308-72-0x000007FEFC301000-0x000007FEFC303000-memory.dmp
            Filesize

            8KB

          • memory/1308-67-0x0000000000000000-mapping.dmp