Analysis

  • max time kernel
    147s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-06-2021 08:43

General

  • Target

    Order Specification.docx

  • Size

    10KB

  • MD5

    67c8ecd6af15b24d8ada9142aa3bec6e

  • SHA1

    f55c87f0da307e1049847b1f3cbfe90b541db063

  • SHA256

    9c9c3a88a1aed30e34abbae91f84f82d1777bcf303f8dabbbdc8330d2090febc

  • SHA512

    65efcd5e42ac1ad9e862666c1e12c6c111cf38e046944f34095b9d33922ac6a35e1fc4269d473b4f52c583d05377b9b0c94ecf7dcdea2bd4682880c30154a6ab

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.dragonpalcenk.com/k8n/

Decoy

foxynailserie.com

thenoyzees.com

waterrising.xyz

allmister.com

theguyscave.com

erkitap.com

spyder-club.com

raskrutisam.com

giantledlights.com

wowbeautynails.com

youmovies.site

abjms.com

enso-solutions.com

seasonalcampgroundsmn.com

lukeprater.com

mufasacapital.com

idi360.com

mask-cleaner.com

aeruswilmde.com

venkatlifecoach.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Order Specification.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:608
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1840
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            PID:1800
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1576

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        a16db782cfe5e230ebf096ca3ff78037

        SHA1

        b834e7da1d4c98e7de86798b2e95cee538a9828e

        SHA256

        94827e12d128626a8d64286432a73293f76cb45c1f523ff0ad7e67b90802a123

        SHA512

        90bf5b4bcb063534b0fc2f894b7ac14d08b31ba8b9eeabc5f7ab1d96e0b5ee5559ace2a67a0aefa0cddc8b087beb68418f12acbfd7680872754d4d8d114267bd

      • C:\Users\Public\vbc.exe
        MD5

        a16db782cfe5e230ebf096ca3ff78037

        SHA1

        b834e7da1d4c98e7de86798b2e95cee538a9828e

        SHA256

        94827e12d128626a8d64286432a73293f76cb45c1f523ff0ad7e67b90802a123

        SHA512

        90bf5b4bcb063534b0fc2f894b7ac14d08b31ba8b9eeabc5f7ab1d96e0b5ee5559ace2a67a0aefa0cddc8b087beb68418f12acbfd7680872754d4d8d114267bd

      • C:\Users\Public\vbc.exe
        MD5

        a16db782cfe5e230ebf096ca3ff78037

        SHA1

        b834e7da1d4c98e7de86798b2e95cee538a9828e

        SHA256

        94827e12d128626a8d64286432a73293f76cb45c1f523ff0ad7e67b90802a123

        SHA512

        90bf5b4bcb063534b0fc2f894b7ac14d08b31ba8b9eeabc5f7ab1d96e0b5ee5559ace2a67a0aefa0cddc8b087beb68418f12acbfd7680872754d4d8d114267bd

      • C:\Users\Public\vbc.exe
        MD5

        a16db782cfe5e230ebf096ca3ff78037

        SHA1

        b834e7da1d4c98e7de86798b2e95cee538a9828e

        SHA256

        94827e12d128626a8d64286432a73293f76cb45c1f523ff0ad7e67b90802a123

        SHA512

        90bf5b4bcb063534b0fc2f894b7ac14d08b31ba8b9eeabc5f7ab1d96e0b5ee5559ace2a67a0aefa0cddc8b087beb68418f12acbfd7680872754d4d8d114267bd

      • \Users\Public\vbc.exe
        MD5

        a16db782cfe5e230ebf096ca3ff78037

        SHA1

        b834e7da1d4c98e7de86798b2e95cee538a9828e

        SHA256

        94827e12d128626a8d64286432a73293f76cb45c1f523ff0ad7e67b90802a123

        SHA512

        90bf5b4bcb063534b0fc2f894b7ac14d08b31ba8b9eeabc5f7ab1d96e0b5ee5559ace2a67a0aefa0cddc8b087beb68418f12acbfd7680872754d4d8d114267bd

      • \Users\Public\vbc.exe
        MD5

        a16db782cfe5e230ebf096ca3ff78037

        SHA1

        b834e7da1d4c98e7de86798b2e95cee538a9828e

        SHA256

        94827e12d128626a8d64286432a73293f76cb45c1f523ff0ad7e67b90802a123

        SHA512

        90bf5b4bcb063534b0fc2f894b7ac14d08b31ba8b9eeabc5f7ab1d96e0b5ee5559ace2a67a0aefa0cddc8b087beb68418f12acbfd7680872754d4d8d114267bd

      • \Users\Public\vbc.exe
        MD5

        a16db782cfe5e230ebf096ca3ff78037

        SHA1

        b834e7da1d4c98e7de86798b2e95cee538a9828e

        SHA256

        94827e12d128626a8d64286432a73293f76cb45c1f523ff0ad7e67b90802a123

        SHA512

        90bf5b4bcb063534b0fc2f894b7ac14d08b31ba8b9eeabc5f7ab1d96e0b5ee5559ace2a67a0aefa0cddc8b087beb68418f12acbfd7680872754d4d8d114267bd

      • \Users\Public\vbc.exe
        MD5

        a16db782cfe5e230ebf096ca3ff78037

        SHA1

        b834e7da1d4c98e7de86798b2e95cee538a9828e

        SHA256

        94827e12d128626a8d64286432a73293f76cb45c1f523ff0ad7e67b90802a123

        SHA512

        90bf5b4bcb063534b0fc2f894b7ac14d08b31ba8b9eeabc5f7ab1d96e0b5ee5559ace2a67a0aefa0cddc8b087beb68418f12acbfd7680872754d4d8d114267bd

      • memory/608-73-0x0000000000000000-mapping.dmp
      • memory/608-74-0x000007FEFBB51000-0x000007FEFBB53000-memory.dmp
        Filesize

        8KB

      • memory/672-63-0x0000000075011000-0x0000000075013000-memory.dmp
        Filesize

        8KB

      • memory/764-75-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
        Filesize

        4KB

      • memory/764-71-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
        Filesize

        4KB

      • memory/764-68-0x0000000000000000-mapping.dmp
      • memory/764-76-0x0000000000B20000-0x0000000000B3B000-memory.dmp
        Filesize

        108KB

      • memory/764-78-0x00000000051D0000-0x0000000005250000-memory.dmp
        Filesize

        512KB

      • memory/764-79-0x0000000000C20000-0x0000000000C59000-memory.dmp
        Filesize

        228KB

      • memory/944-92-0x0000000001F80000-0x0000000002283000-memory.dmp
        Filesize

        3.0MB

      • memory/944-91-0x0000000000110000-0x000000000013E000-memory.dmp
        Filesize

        184KB

      • memory/944-93-0x0000000002290000-0x0000000002323000-memory.dmp
        Filesize

        588KB

      • memory/944-90-0x0000000000480000-0x0000000000487000-memory.dmp
        Filesize

        28KB

      • memory/944-88-0x0000000000000000-mapping.dmp
      • memory/1208-87-0x0000000007770000-0x0000000007911000-memory.dmp
        Filesize

        1.6MB

      • memory/1208-94-0x0000000004F00000-0x0000000004FD9000-memory.dmp
        Filesize

        868KB

      • memory/1576-86-0x0000000000190000-0x00000000001A4000-memory.dmp
        Filesize

        80KB

      • memory/1576-85-0x00000000008F0000-0x0000000000BF3000-memory.dmp
        Filesize

        3.0MB

      • memory/1576-81-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1576-82-0x000000000041EB40-mapping.dmp
      • memory/1688-60-0x0000000072661000-0x0000000072664000-memory.dmp
        Filesize

        12KB

      • memory/1688-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1688-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1688-61-0x00000000700E1000-0x00000000700E3000-memory.dmp
        Filesize

        8KB

      • memory/1840-89-0x0000000000000000-mapping.dmp