Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-06-2021 15:13

General

  • Target

    AWB 6299764041.docx

  • Size

    10KB

  • MD5

    2b0e4d8173d2821108074af1834246e9

  • SHA1

    e3db8590c3e52d79d2546746b96b528fb5d2533c

  • SHA256

    ca54e569e23be1e43ce626c3c1deba8dd70d1820b574ea6851ada7c453c62d92

  • SHA512

    d4542e2a25ffc2d60b35c2b25db4c859cb714e6a017a894d11f87ad5a22cb575d5f7fe6eaecab14bc3307cc6cbbe13bc811acebc87d6b483ae123929425aa9b0

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.skindulgenceatl.com/lth/

Decoy

sportstudio.store

taxes-info.com

cateringglasgow.com

onlineviolintutor.com

coaching-crisisempresarial.com

xn--tqq821aiik.net

thealhenab.com

buzinessmonk.com

radiobulnesonline.com

jp-service24x7.com

skylod.com

scriptures66.com

snoodyshields.com

curbsidecouriers.com

healthcare-partner.net

bbluedot3dwdshop.com

you-win-all.club

phenomenailshrj.com

gameplw.info

sableknight.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\AWB 6299764041.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:912
      • C:\Windows\SysWOW64\cmmon32.exe
        "C:\Windows\SysWOW64\cmmon32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1580
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:616
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:796

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        17da7e0d12fbfd1c14aafae7c0b41e33

        SHA1

        07da86cf58a0ed8cb06f4f5a1c64d4a376aa0c4b

        SHA256

        81da76220fb0ae253e2cb1708b5b69da345ed3f69fca6d5bda7a0f59470196fe

        SHA512

        ed36d6be9575fba6ab696ef42af941410c2788dc65136bec7e1b03c6abdfa6c2e0d5345c60c6297ef46c2d8080e3c0943b333b1d473e5c0013a4f8fb91d497da

      • C:\Users\Public\vbc.exe
        MD5

        17da7e0d12fbfd1c14aafae7c0b41e33

        SHA1

        07da86cf58a0ed8cb06f4f5a1c64d4a376aa0c4b

        SHA256

        81da76220fb0ae253e2cb1708b5b69da345ed3f69fca6d5bda7a0f59470196fe

        SHA512

        ed36d6be9575fba6ab696ef42af941410c2788dc65136bec7e1b03c6abdfa6c2e0d5345c60c6297ef46c2d8080e3c0943b333b1d473e5c0013a4f8fb91d497da

      • C:\Users\Public\vbc.exe
        MD5

        17da7e0d12fbfd1c14aafae7c0b41e33

        SHA1

        07da86cf58a0ed8cb06f4f5a1c64d4a376aa0c4b

        SHA256

        81da76220fb0ae253e2cb1708b5b69da345ed3f69fca6d5bda7a0f59470196fe

        SHA512

        ed36d6be9575fba6ab696ef42af941410c2788dc65136bec7e1b03c6abdfa6c2e0d5345c60c6297ef46c2d8080e3c0943b333b1d473e5c0013a4f8fb91d497da

      • \Users\Public\vbc.exe
        MD5

        17da7e0d12fbfd1c14aafae7c0b41e33

        SHA1

        07da86cf58a0ed8cb06f4f5a1c64d4a376aa0c4b

        SHA256

        81da76220fb0ae253e2cb1708b5b69da345ed3f69fca6d5bda7a0f59470196fe

        SHA512

        ed36d6be9575fba6ab696ef42af941410c2788dc65136bec7e1b03c6abdfa6c2e0d5345c60c6297ef46c2d8080e3c0943b333b1d473e5c0013a4f8fb91d497da

      • \Users\Public\vbc.exe
        MD5

        17da7e0d12fbfd1c14aafae7c0b41e33

        SHA1

        07da86cf58a0ed8cb06f4f5a1c64d4a376aa0c4b

        SHA256

        81da76220fb0ae253e2cb1708b5b69da345ed3f69fca6d5bda7a0f59470196fe

        SHA512

        ed36d6be9575fba6ab696ef42af941410c2788dc65136bec7e1b03c6abdfa6c2e0d5345c60c6297ef46c2d8080e3c0943b333b1d473e5c0013a4f8fb91d497da

      • \Users\Public\vbc.exe
        MD5

        17da7e0d12fbfd1c14aafae7c0b41e33

        SHA1

        07da86cf58a0ed8cb06f4f5a1c64d4a376aa0c4b

        SHA256

        81da76220fb0ae253e2cb1708b5b69da345ed3f69fca6d5bda7a0f59470196fe

        SHA512

        ed36d6be9575fba6ab696ef42af941410c2788dc65136bec7e1b03c6abdfa6c2e0d5345c60c6297ef46c2d8080e3c0943b333b1d473e5c0013a4f8fb91d497da

      • \Users\Public\vbc.exe
        MD5

        17da7e0d12fbfd1c14aafae7c0b41e33

        SHA1

        07da86cf58a0ed8cb06f4f5a1c64d4a376aa0c4b

        SHA256

        81da76220fb0ae253e2cb1708b5b69da345ed3f69fca6d5bda7a0f59470196fe

        SHA512

        ed36d6be9575fba6ab696ef42af941410c2788dc65136bec7e1b03c6abdfa6c2e0d5345c60c6297ef46c2d8080e3c0943b333b1d473e5c0013a4f8fb91d497da

      • memory/616-74-0x00000000005F0000-0x000000000060E000-memory.dmp
        Filesize

        120KB

      • memory/616-67-0x0000000000000000-mapping.dmp
      • memory/616-70-0x0000000001040000-0x0000000001041000-memory.dmp
        Filesize

        4KB

      • memory/616-75-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
        Filesize

        4KB

      • memory/616-77-0x0000000005160000-0x00000000051E8000-memory.dmp
        Filesize

        544KB

      • memory/616-78-0x0000000000B90000-0x0000000000BD1000-memory.dmp
        Filesize

        260KB

      • memory/796-83-0x00000000008D0000-0x0000000000BD3000-memory.dmp
        Filesize

        3.0MB

      • memory/796-84-0x0000000000190000-0x00000000001A4000-memory.dmp
        Filesize

        80KB

      • memory/796-80-0x000000000041EBC0-mapping.dmp
      • memory/796-86-0x00000000001E0000-0x00000000001F4000-memory.dmp
        Filesize

        80KB

      • memory/796-79-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/912-72-0x0000000000000000-mapping.dmp
      • memory/912-73-0x000007FEFB591000-0x000007FEFB593000-memory.dmp
        Filesize

        8KB

      • memory/1216-85-0x0000000004AA0000-0x0000000004B67000-memory.dmp
        Filesize

        796KB

      • memory/1216-94-0x0000000004E90000-0x0000000004F51000-memory.dmp
        Filesize

        772KB

      • memory/1216-87-0x0000000004C70000-0x0000000004D5F000-memory.dmp
        Filesize

        956KB

      • memory/1580-89-0x0000000000000000-mapping.dmp
      • memory/1820-62-0x00000000752B1000-0x00000000752B3000-memory.dmp
        Filesize

        8KB

      • memory/1856-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1856-59-0x0000000072141000-0x0000000072144000-memory.dmp
        Filesize

        12KB

      • memory/1856-60-0x000000006FBC1000-0x000000006FBC3000-memory.dmp
        Filesize

        8KB

      • memory/1856-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2032-88-0x0000000000000000-mapping.dmp
      • memory/2032-91-0x00000000000C0000-0x00000000000EE000-memory.dmp
        Filesize

        184KB

      • memory/2032-92-0x0000000001FB0000-0x00000000022B3000-memory.dmp
        Filesize

        3.0MB

      • memory/2032-90-0x0000000000BA0000-0x0000000000BAD000-memory.dmp
        Filesize

        52KB

      • memory/2032-93-0x0000000000A10000-0x0000000000AA3000-memory.dmp
        Filesize

        588KB