Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-06-2021 12:06

General

  • Target

    REQUEST URGENT INQUIRY Order No. BCM #03122020.docx

  • Size

    10KB

  • MD5

    cbe2bf1df01f128648e5fb90bb3f3c5f

  • SHA1

    8917dd86f3c03bb10a4df45ef6a1bf012e10a897

  • SHA256

    fd4201668cc230dca3ada4023264462745d786fdf81c4547cc41ef291fda318f

  • SHA512

    8afc7de3a0d5659eecca7490a61c6963789d1d27bda501401242c8b58b333febf3be8efba609737188c2319043b6d0366bb7a54a5f8c2b5fb91840854b4f54da

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.rocketschool.net/nf2/

Decoy

avlholisticdentalcare.com

coolermassmedia.com

anythingneverything.net

maimaixiu.club

veyconcorp.com

rplelectro.com

koch-mannes.club

tecknetpro.com

getresurface.net

mertzengin.com

nbppfanzgn.com

508hill.com

ourdailydelights.com

aimeesambayan.com

productstoredt.com

doublelblonghorns.com

lucidcurriculum.com

thegoddessnow.com

qywqmjku.icu

yonibymina.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\REQUEST URGENT INQUIRY Order No. BCM #03122020.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1040
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:1552
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\SysWOW64\cmd.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1640
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Public\vbc.exe"
            3⤵
              PID:1676
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:1848
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:752
            • C:\Users\Public\vbc.exe
              "C:\Users\Public\vbc.exe"
              3⤵
              • Executes dropped EXE
              PID:916
            • C:\Users\Public\vbc.exe
              "C:\Users\Public\vbc.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1160

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Exploitation for Client Execution

        1
        T1203

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Public\vbc.exe
          MD5

          caa1077d03ee5522c9f29ffce8551b0e

          SHA1

          7d4d49495ff71e244a85916fb64915a34b1ba67c

          SHA256

          9577374f647802bfb3e6c06622895af1d2bd19d3b4b0cdbefa807c64f6022c04

          SHA512

          50f0b75a7de213275afe2746dfbe969b7ef903552cbe0596154437b8711e4f079f0054618bcd6771a553980173c7878debb4cb8a568950fef4e39390efdb2cd0

        • C:\Users\Public\vbc.exe
          MD5

          caa1077d03ee5522c9f29ffce8551b0e

          SHA1

          7d4d49495ff71e244a85916fb64915a34b1ba67c

          SHA256

          9577374f647802bfb3e6c06622895af1d2bd19d3b4b0cdbefa807c64f6022c04

          SHA512

          50f0b75a7de213275afe2746dfbe969b7ef903552cbe0596154437b8711e4f079f0054618bcd6771a553980173c7878debb4cb8a568950fef4e39390efdb2cd0

        • C:\Users\Public\vbc.exe
          MD5

          caa1077d03ee5522c9f29ffce8551b0e

          SHA1

          7d4d49495ff71e244a85916fb64915a34b1ba67c

          SHA256

          9577374f647802bfb3e6c06622895af1d2bd19d3b4b0cdbefa807c64f6022c04

          SHA512

          50f0b75a7de213275afe2746dfbe969b7ef903552cbe0596154437b8711e4f079f0054618bcd6771a553980173c7878debb4cb8a568950fef4e39390efdb2cd0

        • C:\Users\Public\vbc.exe
          MD5

          caa1077d03ee5522c9f29ffce8551b0e

          SHA1

          7d4d49495ff71e244a85916fb64915a34b1ba67c

          SHA256

          9577374f647802bfb3e6c06622895af1d2bd19d3b4b0cdbefa807c64f6022c04

          SHA512

          50f0b75a7de213275afe2746dfbe969b7ef903552cbe0596154437b8711e4f079f0054618bcd6771a553980173c7878debb4cb8a568950fef4e39390efdb2cd0

        • \Users\Public\vbc.exe
          MD5

          caa1077d03ee5522c9f29ffce8551b0e

          SHA1

          7d4d49495ff71e244a85916fb64915a34b1ba67c

          SHA256

          9577374f647802bfb3e6c06622895af1d2bd19d3b4b0cdbefa807c64f6022c04

          SHA512

          50f0b75a7de213275afe2746dfbe969b7ef903552cbe0596154437b8711e4f079f0054618bcd6771a553980173c7878debb4cb8a568950fef4e39390efdb2cd0

        • \Users\Public\vbc.exe
          MD5

          caa1077d03ee5522c9f29ffce8551b0e

          SHA1

          7d4d49495ff71e244a85916fb64915a34b1ba67c

          SHA256

          9577374f647802bfb3e6c06622895af1d2bd19d3b4b0cdbefa807c64f6022c04

          SHA512

          50f0b75a7de213275afe2746dfbe969b7ef903552cbe0596154437b8711e4f079f0054618bcd6771a553980173c7878debb4cb8a568950fef4e39390efdb2cd0

        • \Users\Public\vbc.exe
          MD5

          caa1077d03ee5522c9f29ffce8551b0e

          SHA1

          7d4d49495ff71e244a85916fb64915a34b1ba67c

          SHA256

          9577374f647802bfb3e6c06622895af1d2bd19d3b4b0cdbefa807c64f6022c04

          SHA512

          50f0b75a7de213275afe2746dfbe969b7ef903552cbe0596154437b8711e4f079f0054618bcd6771a553980173c7878debb4cb8a568950fef4e39390efdb2cd0

        • \Users\Public\vbc.exe
          MD5

          caa1077d03ee5522c9f29ffce8551b0e

          SHA1

          7d4d49495ff71e244a85916fb64915a34b1ba67c

          SHA256

          9577374f647802bfb3e6c06622895af1d2bd19d3b4b0cdbefa807c64f6022c04

          SHA512

          50f0b75a7de213275afe2746dfbe969b7ef903552cbe0596154437b8711e4f079f0054618bcd6771a553980173c7878debb4cb8a568950fef4e39390efdb2cd0

        • memory/752-68-0x0000000000000000-mapping.dmp
        • memory/752-78-0x0000000004DD0000-0x0000000004E49000-memory.dmp
          Filesize

          484KB

        • memory/752-79-0x00000000008A0000-0x00000000008D7000-memory.dmp
          Filesize

          220KB

        • memory/752-71-0x00000000009D0000-0x00000000009D1000-memory.dmp
          Filesize

          4KB

        • memory/752-75-0x0000000000680000-0x0000000000694000-memory.dmp
          Filesize

          80KB

        • memory/752-76-0x0000000004D90000-0x0000000004D91000-memory.dmp
          Filesize

          4KB

        • memory/1040-73-0x0000000000000000-mapping.dmp
        • memory/1040-74-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
          Filesize

          8KB

        • memory/1160-86-0x0000000000190000-0x00000000001A4000-memory.dmp
          Filesize

          80KB

        • memory/1160-81-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1160-85-0x0000000000AF0000-0x0000000000DF3000-memory.dmp
          Filesize

          3.0MB

        • memory/1160-82-0x000000000041EB30-mapping.dmp
        • memory/1208-87-0x0000000006150000-0x00000000062FA000-memory.dmp
          Filesize

          1.7MB

        • memory/1208-94-0x00000000044A0000-0x0000000004587000-memory.dmp
          Filesize

          924KB

        • memory/1640-88-0x0000000000000000-mapping.dmp
        • memory/1640-90-0x000000004A030000-0x000000004A07C000-memory.dmp
          Filesize

          304KB

        • memory/1640-91-0x0000000000080000-0x00000000000AE000-memory.dmp
          Filesize

          184KB

        • memory/1640-92-0x0000000002100000-0x0000000002403000-memory.dmp
          Filesize

          3.0MB

        • memory/1640-93-0x0000000001E30000-0x0000000001EC3000-memory.dmp
          Filesize

          588KB

        • memory/1676-89-0x0000000000000000-mapping.dmp
        • memory/1848-63-0x0000000075511000-0x0000000075513000-memory.dmp
          Filesize

          8KB

        • memory/1948-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1948-61-0x000000006FD31000-0x000000006FD33000-memory.dmp
          Filesize

          8KB

        • memory/1948-60-0x00000000722B1000-0x00000000722B4000-memory.dmp
          Filesize

          12KB

        • memory/1948-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB