Analysis

  • max time kernel
    150s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-06-2021 11:36

General

  • Target

    INV2021-20800.docx

  • Size

    10KB

  • MD5

    c8c485325d6cc53942722aa48c280d4f

  • SHA1

    61b8fd6e92c390481e4a2386e87bc9437896af53

  • SHA256

    7912137590e4d0a4bcd3fdb006b37ba59aad20e6c27db10618f165870f817128

  • SHA512

    d68f8ce4ed8e7133451a5bd55b5283129f671d38076382284332a4928f8ca58935410bf0fa09ce8ad7c7ba681add0445747f9056a0e0efb438b90f83ab826e9c

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.rocketschool.net/nf2/

Decoy

avlholisticdentalcare.com

coolermassmedia.com

anythingneverything.net

maimaixiu.club

veyconcorp.com

rplelectro.com

koch-mannes.club

tecknetpro.com

getresurface.net

mertzengin.com

nbppfanzgn.com

508hill.com

ourdailydelights.com

aimeesambayan.com

productstoredt.com

doublelblonghorns.com

lucidcurriculum.com

thegoddessnow.com

qywqmjku.icu

yonibymina.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INV2021-20800.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1388
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:316
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          2⤵
            PID:1576
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:1320
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:1000
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:1092
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  2⤵
                    PID:1696
                  • C:\Windows\SysWOW64\autofmt.exe
                    "C:\Windows\SysWOW64\autofmt.exe"
                    2⤵
                      PID:2028
                    • C:\Windows\SysWOW64\autofmt.exe
                      "C:\Windows\SysWOW64\autofmt.exe"
                      2⤵
                        PID:1752
                      • C:\Windows\SysWOW64\wuapp.exe
                        "C:\Windows\SysWOW64\wuapp.exe"
                        2⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1816
                        • C:\Windows\SysWOW64\cmd.exe
                          /c del "C:\Users\Public\vbc.exe"
                          3⤵
                            PID:1896
                      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                        1⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Launches Equation Editor
                        • Suspicious use of WriteProcessMemory
                        PID:512
                        • C:\Users\Public\vbc.exe
                          "C:\Users\Public\vbc.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:960
                          • C:\Users\Public\vbc.exe
                            "C:\Users\Public\vbc.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            PID:760

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scripting

                      1
                      T1064

                      Exploitation for Client Execution

                      1
                      T1203

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Modify Registry

                      1
                      T1112

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Public\vbc.exe
                        MD5

                        9588836132b1ace19a32adee8fc385d2

                        SHA1

                        fc31957fd4e9793f3164062ddfa39d62fa18e60e

                        SHA256

                        05d6308da69a011a5f95088f5ae7d68aa09e430b05c169dc53d701776b08dd62

                        SHA512

                        c098a96d5424d46930c110077780110dba650e26ba2a70c3c2ea390afaf37b5633d2a89acbd27e6cfe128cee5a30f21a44614629f778ba47800dd49bd3f54513

                      • C:\Users\Public\vbc.exe
                        MD5

                        9588836132b1ace19a32adee8fc385d2

                        SHA1

                        fc31957fd4e9793f3164062ddfa39d62fa18e60e

                        SHA256

                        05d6308da69a011a5f95088f5ae7d68aa09e430b05c169dc53d701776b08dd62

                        SHA512

                        c098a96d5424d46930c110077780110dba650e26ba2a70c3c2ea390afaf37b5633d2a89acbd27e6cfe128cee5a30f21a44614629f778ba47800dd49bd3f54513

                      • C:\Users\Public\vbc.exe
                        MD5

                        9588836132b1ace19a32adee8fc385d2

                        SHA1

                        fc31957fd4e9793f3164062ddfa39d62fa18e60e

                        SHA256

                        05d6308da69a011a5f95088f5ae7d68aa09e430b05c169dc53d701776b08dd62

                        SHA512

                        c098a96d5424d46930c110077780110dba650e26ba2a70c3c2ea390afaf37b5633d2a89acbd27e6cfe128cee5a30f21a44614629f778ba47800dd49bd3f54513

                      • \Users\Public\vbc.exe
                        MD5

                        9588836132b1ace19a32adee8fc385d2

                        SHA1

                        fc31957fd4e9793f3164062ddfa39d62fa18e60e

                        SHA256

                        05d6308da69a011a5f95088f5ae7d68aa09e430b05c169dc53d701776b08dd62

                        SHA512

                        c098a96d5424d46930c110077780110dba650e26ba2a70c3c2ea390afaf37b5633d2a89acbd27e6cfe128cee5a30f21a44614629f778ba47800dd49bd3f54513

                      • \Users\Public\vbc.exe
                        MD5

                        9588836132b1ace19a32adee8fc385d2

                        SHA1

                        fc31957fd4e9793f3164062ddfa39d62fa18e60e

                        SHA256

                        05d6308da69a011a5f95088f5ae7d68aa09e430b05c169dc53d701776b08dd62

                        SHA512

                        c098a96d5424d46930c110077780110dba650e26ba2a70c3c2ea390afaf37b5633d2a89acbd27e6cfe128cee5a30f21a44614629f778ba47800dd49bd3f54513

                      • \Users\Public\vbc.exe
                        MD5

                        9588836132b1ace19a32adee8fc385d2

                        SHA1

                        fc31957fd4e9793f3164062ddfa39d62fa18e60e

                        SHA256

                        05d6308da69a011a5f95088f5ae7d68aa09e430b05c169dc53d701776b08dd62

                        SHA512

                        c098a96d5424d46930c110077780110dba650e26ba2a70c3c2ea390afaf37b5633d2a89acbd27e6cfe128cee5a30f21a44614629f778ba47800dd49bd3f54513

                      • \Users\Public\vbc.exe
                        MD5

                        9588836132b1ace19a32adee8fc385d2

                        SHA1

                        fc31957fd4e9793f3164062ddfa39d62fa18e60e

                        SHA256

                        05d6308da69a011a5f95088f5ae7d68aa09e430b05c169dc53d701776b08dd62

                        SHA512

                        c098a96d5424d46930c110077780110dba650e26ba2a70c3c2ea390afaf37b5633d2a89acbd27e6cfe128cee5a30f21a44614629f778ba47800dd49bd3f54513

                      • memory/512-62-0x0000000074F31000-0x0000000074F33000-memory.dmp
                        Filesize

                        8KB

                      • memory/760-82-0x0000000000B80000-0x0000000000E83000-memory.dmp
                        Filesize

                        3.0MB

                      • memory/760-78-0x0000000000400000-0x000000000042E000-memory.dmp
                        Filesize

                        184KB

                      • memory/760-83-0x0000000000180000-0x0000000000194000-memory.dmp
                        Filesize

                        80KB

                      • memory/760-79-0x000000000041EB30-mapping.dmp
                      • memory/960-74-0x0000000005090000-0x0000000005091000-memory.dmp
                        Filesize

                        4KB

                      • memory/960-67-0x0000000000000000-mapping.dmp
                      • memory/960-75-0x0000000000200000-0x0000000000210000-memory.dmp
                        Filesize

                        64KB

                      • memory/960-76-0x00000000057A0000-0x0000000005820000-memory.dmp
                        Filesize

                        512KB

                      • memory/960-77-0x0000000000520000-0x0000000000564000-memory.dmp
                        Filesize

                        272KB

                      • memory/960-70-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1208-84-0x0000000004D30000-0x0000000004E15000-memory.dmp
                        Filesize

                        916KB

                      • memory/1388-73-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
                        Filesize

                        8KB

                      • memory/1388-72-0x0000000000000000-mapping.dmp
                      • memory/1656-59-0x0000000072491000-0x0000000072494000-memory.dmp
                        Filesize

                        12KB

                      • memory/1656-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
                        Filesize

                        64KB

                      • memory/1656-60-0x000000006FF11000-0x000000006FF13000-memory.dmp
                        Filesize

                        8KB

                      • memory/1816-85-0x0000000000000000-mapping.dmp
                      • memory/1816-88-0x00000000000D0000-0x00000000000FE000-memory.dmp
                        Filesize

                        184KB

                      • memory/1816-89-0x0000000000A80000-0x0000000000D83000-memory.dmp
                        Filesize

                        3.0MB

                      • memory/1816-87-0x0000000000EF0000-0x0000000000EFB000-memory.dmp
                        Filesize

                        44KB

                      • memory/1816-90-0x0000000000910000-0x00000000009A3000-memory.dmp
                        Filesize

                        588KB

                      • memory/1896-86-0x0000000000000000-mapping.dmp