Analysis

  • max time kernel
    145s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-06-2021 10:33

General

  • Target

    PO523.docx

  • Size

    10KB

  • MD5

    e4afa614fdf22dbbbc6827eaae382588

  • SHA1

    68169a695313e88ef1e8f55ece0652ec592c85f4

  • SHA256

    e030587e4c5e9109c8e7647da36ffa7ba97b0ee1a1a1039ee7cb1f0927d3e14b

  • SHA512

    47b7a48b530dff2b412db333a358c90627cb3a55de82ba576ab410f3bd4813616f1371e37037bda58ca061d1eddd3a0b30f79f4df3340e403ddc0ca21f7b258a

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.girlsnightbag.com/dms/

Decoy

commachic.com

accessremits.com

dopefight.com

awdinfo.com

nguyenanhnhat.com

mailposse.com

teachingpart-time.com

nurseryhost.com

creamstudiosmedellin.com

analisisproject.com

sanfranciscotraining.com

elitestatusconsulting.com

liguosucai.com

aterrior.com

estudiowoodpecker.com

float10x10.com

sbcforward.info

beyondthetrench.com

pavingllc.com

womensspecialcare.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO523.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1552
      • C:\Windows\SysWOW64\wininit.exe
        "C:\Windows\SysWOW64\wininit.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1840
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1056
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1380

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        af48e96aad0bbe98474261f6b2e98a49

        SHA1

        989fdbbb07399a9655719b12d2f432c9af5d247f

        SHA256

        eca743d09cc8551e9695be6fd6a7366db1751eac8872b6a3f384e61b56d0f25b

        SHA512

        8ae6569004532d26b348db297e8f567844f05dbd61a4e6c8959d6de515f28c7f8fea120f7689eb6d8883eb597e989afb1d7bdeeff4891d088ef2900fcd389bf5

      • C:\Users\Public\vbc.exe
        MD5

        af48e96aad0bbe98474261f6b2e98a49

        SHA1

        989fdbbb07399a9655719b12d2f432c9af5d247f

        SHA256

        eca743d09cc8551e9695be6fd6a7366db1751eac8872b6a3f384e61b56d0f25b

        SHA512

        8ae6569004532d26b348db297e8f567844f05dbd61a4e6c8959d6de515f28c7f8fea120f7689eb6d8883eb597e989afb1d7bdeeff4891d088ef2900fcd389bf5

      • C:\Users\Public\vbc.exe
        MD5

        af48e96aad0bbe98474261f6b2e98a49

        SHA1

        989fdbbb07399a9655719b12d2f432c9af5d247f

        SHA256

        eca743d09cc8551e9695be6fd6a7366db1751eac8872b6a3f384e61b56d0f25b

        SHA512

        8ae6569004532d26b348db297e8f567844f05dbd61a4e6c8959d6de515f28c7f8fea120f7689eb6d8883eb597e989afb1d7bdeeff4891d088ef2900fcd389bf5

      • \Users\Public\vbc.exe
        MD5

        af48e96aad0bbe98474261f6b2e98a49

        SHA1

        989fdbbb07399a9655719b12d2f432c9af5d247f

        SHA256

        eca743d09cc8551e9695be6fd6a7366db1751eac8872b6a3f384e61b56d0f25b

        SHA512

        8ae6569004532d26b348db297e8f567844f05dbd61a4e6c8959d6de515f28c7f8fea120f7689eb6d8883eb597e989afb1d7bdeeff4891d088ef2900fcd389bf5

      • \Users\Public\vbc.exe
        MD5

        af48e96aad0bbe98474261f6b2e98a49

        SHA1

        989fdbbb07399a9655719b12d2f432c9af5d247f

        SHA256

        eca743d09cc8551e9695be6fd6a7366db1751eac8872b6a3f384e61b56d0f25b

        SHA512

        8ae6569004532d26b348db297e8f567844f05dbd61a4e6c8959d6de515f28c7f8fea120f7689eb6d8883eb597e989afb1d7bdeeff4891d088ef2900fcd389bf5

      • \Users\Public\vbc.exe
        MD5

        af48e96aad0bbe98474261f6b2e98a49

        SHA1

        989fdbbb07399a9655719b12d2f432c9af5d247f

        SHA256

        eca743d09cc8551e9695be6fd6a7366db1751eac8872b6a3f384e61b56d0f25b

        SHA512

        8ae6569004532d26b348db297e8f567844f05dbd61a4e6c8959d6de515f28c7f8fea120f7689eb6d8883eb597e989afb1d7bdeeff4891d088ef2900fcd389bf5

      • \Users\Public\vbc.exe
        MD5

        af48e96aad0bbe98474261f6b2e98a49

        SHA1

        989fdbbb07399a9655719b12d2f432c9af5d247f

        SHA256

        eca743d09cc8551e9695be6fd6a7366db1751eac8872b6a3f384e61b56d0f25b

        SHA512

        8ae6569004532d26b348db297e8f567844f05dbd61a4e6c8959d6de515f28c7f8fea120f7689eb6d8883eb597e989afb1d7bdeeff4891d088ef2900fcd389bf5

      • memory/1056-74-0x00000000005A0000-0x00000000005BE000-memory.dmp
        Filesize

        120KB

      • memory/1056-67-0x0000000000000000-mapping.dmp
      • memory/1056-78-0x0000000002090000-0x00000000020D1000-memory.dmp
        Filesize

        260KB

      • memory/1056-70-0x0000000000A10000-0x0000000000A11000-memory.dmp
        Filesize

        4KB

      • memory/1056-77-0x0000000005130000-0x00000000051B6000-memory.dmp
        Filesize

        536KB

      • memory/1056-75-0x0000000004E20000-0x0000000004E21000-memory.dmp
        Filesize

        4KB

      • memory/1108-62-0x0000000074F31000-0x0000000074F33000-memory.dmp
        Filesize

        8KB

      • memory/1208-85-0x0000000004400000-0x00000000044F8000-memory.dmp
        Filesize

        992KB

      • memory/1208-92-0x0000000004D30000-0x0000000004E56000-memory.dmp
        Filesize

        1.1MB

      • memory/1380-83-0x0000000000B40000-0x0000000000E43000-memory.dmp
        Filesize

        3.0MB

      • memory/1380-80-0x000000000041EC20-mapping.dmp
      • memory/1380-79-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1380-84-0x00000000001D0000-0x00000000001E4000-memory.dmp
        Filesize

        80KB

      • memory/1552-72-0x0000000000000000-mapping.dmp
      • memory/1552-73-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
        Filesize

        8KB

      • memory/1656-59-0x0000000072491000-0x0000000072494000-memory.dmp
        Filesize

        12KB

      • memory/1656-60-0x000000006FF11000-0x000000006FF13000-memory.dmp
        Filesize

        8KB

      • memory/1656-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1656-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1672-86-0x0000000000000000-mapping.dmp
      • memory/1672-88-0x0000000000480000-0x000000000049A000-memory.dmp
        Filesize

        104KB

      • memory/1672-89-0x0000000000080000-0x00000000000AE000-memory.dmp
        Filesize

        184KB

      • memory/1672-90-0x0000000001E90000-0x0000000002193000-memory.dmp
        Filesize

        3.0MB

      • memory/1672-91-0x0000000002240000-0x00000000022D3000-memory.dmp
        Filesize

        588KB

      • memory/1840-87-0x0000000000000000-mapping.dmp