Analysis

  • max time kernel
    146s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-06-2021 15:04

General

  • Target

    Payment Ref 24,845.docx

  • Size

    10KB

  • MD5

    ccd4c28726088c338206933392b234cb

  • SHA1

    0f2a9d2e7804e793afcc6e8e7a3a561f75bf4bea

  • SHA256

    c92aaf449b1938cb5918e73f02936eab06b7974fa441492bea95e9c68c5e5084

  • SHA512

    328ce30627e667a5a3431bb6cdb127c24d8e3202a6e771b0f438022f55a4e7a743afaf4c3fb7d75875a60815427882e784f124521721fd79161dfb58712da26a

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.dragonpalcenk.com/k8n/

Decoy

foxynailserie.com

thenoyzees.com

waterrising.xyz

allmister.com

theguyscave.com

erkitap.com

spyder-club.com

raskrutisam.com

giantledlights.com

wowbeautynails.com

youmovies.site

abjms.com

enso-solutions.com

seasonalcampgroundsmn.com

lukeprater.com

mufasacapital.com

idi360.com

mask-cleaner.com

aeruswilmde.com

venkatlifecoach.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Payment Ref 24,845.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:884
      • C:\Windows\SysWOW64\cscript.exe
        "C:\Windows\SysWOW64\cscript.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1824
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            PID:1244
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            PID:616
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:344

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        e7ab6f20b9320cf5f2537f2e402bb106

        SHA1

        569f0fdbf99d05af519759f9b0bf392d8e6608ed

        SHA256

        9f7fd0ad05c3b8f6d3945a0753b7b20fc53528cfbf7c8b4a2ab7f49795937b44

        SHA512

        4aa8de9ac929ff3f26a7296336990584cd3e0d467a9e6da49689dc72f6ef0becb0c96a653e74213d829f88ef12c060adb0cb8f7a506e0a75565a1a073d06a50c

      • C:\Users\Public\vbc.exe
        MD5

        e7ab6f20b9320cf5f2537f2e402bb106

        SHA1

        569f0fdbf99d05af519759f9b0bf392d8e6608ed

        SHA256

        9f7fd0ad05c3b8f6d3945a0753b7b20fc53528cfbf7c8b4a2ab7f49795937b44

        SHA512

        4aa8de9ac929ff3f26a7296336990584cd3e0d467a9e6da49689dc72f6ef0becb0c96a653e74213d829f88ef12c060adb0cb8f7a506e0a75565a1a073d06a50c

      • C:\Users\Public\vbc.exe
        MD5

        e7ab6f20b9320cf5f2537f2e402bb106

        SHA1

        569f0fdbf99d05af519759f9b0bf392d8e6608ed

        SHA256

        9f7fd0ad05c3b8f6d3945a0753b7b20fc53528cfbf7c8b4a2ab7f49795937b44

        SHA512

        4aa8de9ac929ff3f26a7296336990584cd3e0d467a9e6da49689dc72f6ef0becb0c96a653e74213d829f88ef12c060adb0cb8f7a506e0a75565a1a073d06a50c

      • C:\Users\Public\vbc.exe
        MD5

        e7ab6f20b9320cf5f2537f2e402bb106

        SHA1

        569f0fdbf99d05af519759f9b0bf392d8e6608ed

        SHA256

        9f7fd0ad05c3b8f6d3945a0753b7b20fc53528cfbf7c8b4a2ab7f49795937b44

        SHA512

        4aa8de9ac929ff3f26a7296336990584cd3e0d467a9e6da49689dc72f6ef0becb0c96a653e74213d829f88ef12c060adb0cb8f7a506e0a75565a1a073d06a50c

      • C:\Users\Public\vbc.exe
        MD5

        e7ab6f20b9320cf5f2537f2e402bb106

        SHA1

        569f0fdbf99d05af519759f9b0bf392d8e6608ed

        SHA256

        9f7fd0ad05c3b8f6d3945a0753b7b20fc53528cfbf7c8b4a2ab7f49795937b44

        SHA512

        4aa8de9ac929ff3f26a7296336990584cd3e0d467a9e6da49689dc72f6ef0becb0c96a653e74213d829f88ef12c060adb0cb8f7a506e0a75565a1a073d06a50c

      • \Users\Public\vbc.exe
        MD5

        e7ab6f20b9320cf5f2537f2e402bb106

        SHA1

        569f0fdbf99d05af519759f9b0bf392d8e6608ed

        SHA256

        9f7fd0ad05c3b8f6d3945a0753b7b20fc53528cfbf7c8b4a2ab7f49795937b44

        SHA512

        4aa8de9ac929ff3f26a7296336990584cd3e0d467a9e6da49689dc72f6ef0becb0c96a653e74213d829f88ef12c060adb0cb8f7a506e0a75565a1a073d06a50c

      • \Users\Public\vbc.exe
        MD5

        e7ab6f20b9320cf5f2537f2e402bb106

        SHA1

        569f0fdbf99d05af519759f9b0bf392d8e6608ed

        SHA256

        9f7fd0ad05c3b8f6d3945a0753b7b20fc53528cfbf7c8b4a2ab7f49795937b44

        SHA512

        4aa8de9ac929ff3f26a7296336990584cd3e0d467a9e6da49689dc72f6ef0becb0c96a653e74213d829f88ef12c060adb0cb8f7a506e0a75565a1a073d06a50c

      • \Users\Public\vbc.exe
        MD5

        e7ab6f20b9320cf5f2537f2e402bb106

        SHA1

        569f0fdbf99d05af519759f9b0bf392d8e6608ed

        SHA256

        9f7fd0ad05c3b8f6d3945a0753b7b20fc53528cfbf7c8b4a2ab7f49795937b44

        SHA512

        4aa8de9ac929ff3f26a7296336990584cd3e0d467a9e6da49689dc72f6ef0becb0c96a653e74213d829f88ef12c060adb0cb8f7a506e0a75565a1a073d06a50c

      • \Users\Public\vbc.exe
        MD5

        e7ab6f20b9320cf5f2537f2e402bb106

        SHA1

        569f0fdbf99d05af519759f9b0bf392d8e6608ed

        SHA256

        9f7fd0ad05c3b8f6d3945a0753b7b20fc53528cfbf7c8b4a2ab7f49795937b44

        SHA512

        4aa8de9ac929ff3f26a7296336990584cd3e0d467a9e6da49689dc72f6ef0becb0c96a653e74213d829f88ef12c060adb0cb8f7a506e0a75565a1a073d06a50c

      • memory/344-85-0x0000000000200000-0x0000000000214000-memory.dmp
        Filesize

        80KB

      • memory/344-84-0x0000000000910000-0x0000000000C13000-memory.dmp
        Filesize

        3.0MB

      • memory/344-81-0x000000000041EB40-mapping.dmp
      • memory/344-80-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/884-72-0x0000000000000000-mapping.dmp
      • memory/884-73-0x000007FEFBBB1000-0x000007FEFBBB3000-memory.dmp
        Filesize

        8KB

      • memory/1200-94-0x0000000007040000-0x0000000007196000-memory.dmp
        Filesize

        1.3MB

      • memory/1200-86-0x0000000006120000-0x00000000062AC000-memory.dmp
        Filesize

        1.5MB

      • memory/1756-62-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
        Filesize

        8KB

      • memory/1824-88-0x0000000000000000-mapping.dmp
      • memory/1944-59-0x0000000072511000-0x0000000072514000-memory.dmp
        Filesize

        12KB

      • memory/1944-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1944-93-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1944-60-0x000000006FF91000-0x000000006FF93000-memory.dmp
        Filesize

        8KB

      • memory/2028-67-0x0000000000000000-mapping.dmp
      • memory/2028-77-0x0000000000640000-0x000000000067D000-memory.dmp
        Filesize

        244KB

      • memory/2028-76-0x00000000054C0000-0x0000000005539000-memory.dmp
        Filesize

        484KB

      • memory/2028-75-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/2028-74-0x0000000004E80000-0x0000000004E81000-memory.dmp
        Filesize

        4KB

      • memory/2028-70-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/2040-87-0x0000000000000000-mapping.dmp
      • memory/2040-90-0x0000000000070000-0x000000000009E000-memory.dmp
        Filesize

        184KB

      • memory/2040-91-0x0000000002080000-0x0000000002383000-memory.dmp
        Filesize

        3.0MB

      • memory/2040-89-0x0000000000C50000-0x0000000000C72000-memory.dmp
        Filesize

        136KB

      • memory/2040-92-0x0000000000830000-0x00000000008C3000-memory.dmp
        Filesize

        588KB