Analysis

  • max time kernel
    147s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-09-2021 12:44

General

  • Target

    DOC0_92221-09222021112118.doc

  • Size

    15KB

  • MD5

    5425f15c6cd1a267b6ee3675ced9ba3a

  • SHA1

    8c85d41e1eb25f784c4badc1959bf0f4f3abd55b

  • SHA256

    79c8fd1442aab68baf4347c21376163936d5bba720acc046c6bd04908479552a

  • SHA512

    39dc3968cf6e00ae39a4b3adc9ba85d519b1baf73637f73bd95b287401bcf1106ba76c2b4f275c7460de20e992dce6000a2e522c1692b11d351caf67ed86dd6c

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DOC0_92221-09222021112118.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1880
      • C:\Windows\SysWOW64\msdt.exe
        "C:\Windows\SysWOW64\msdt.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\mpomtuq8971.exe"
          3⤵
            PID:676
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Users\Admin\AppData\Roaming\mpomtuq8971.exe
          "C:\Users\Admin\AppData\Roaming\mpomtuq8971.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1792
          • C:\Users\Admin\AppData\Roaming\mpomtuq8971.exe
            "C:\Users\Admin\AppData\Roaming\mpomtuq8971.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1140

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\mpomtuq8971.exe
        MD5

        132e157793925e5d203c1641e313d95d

        SHA1

        3d01108b60fb36cc24ba4ed9f20989f3c646d2dc

        SHA256

        e14df53adff2889344d4502133a00a389e06039715c26a7724ed3f046fc683a1

        SHA512

        75c43c4bb2dc63d51d9e79a29a842dc65f75070f7863d1cec163ebc66298a562655f34b55c443d90b976c5797c488b2aa8a9d237bea8e4903858bb0d31aaff58

      • C:\Users\Admin\AppData\Roaming\mpomtuq8971.exe
        MD5

        132e157793925e5d203c1641e313d95d

        SHA1

        3d01108b60fb36cc24ba4ed9f20989f3c646d2dc

        SHA256

        e14df53adff2889344d4502133a00a389e06039715c26a7724ed3f046fc683a1

        SHA512

        75c43c4bb2dc63d51d9e79a29a842dc65f75070f7863d1cec163ebc66298a562655f34b55c443d90b976c5797c488b2aa8a9d237bea8e4903858bb0d31aaff58

      • C:\Users\Admin\AppData\Roaming\mpomtuq8971.exe
        MD5

        132e157793925e5d203c1641e313d95d

        SHA1

        3d01108b60fb36cc24ba4ed9f20989f3c646d2dc

        SHA256

        e14df53adff2889344d4502133a00a389e06039715c26a7724ed3f046fc683a1

        SHA512

        75c43c4bb2dc63d51d9e79a29a842dc65f75070f7863d1cec163ebc66298a562655f34b55c443d90b976c5797c488b2aa8a9d237bea8e4903858bb0d31aaff58

      • \Users\Admin\AppData\Roaming\mpomtuq8971.exe
        MD5

        132e157793925e5d203c1641e313d95d

        SHA1

        3d01108b60fb36cc24ba4ed9f20989f3c646d2dc

        SHA256

        e14df53adff2889344d4502133a00a389e06039715c26a7724ed3f046fc683a1

        SHA512

        75c43c4bb2dc63d51d9e79a29a842dc65f75070f7863d1cec163ebc66298a562655f34b55c443d90b976c5797c488b2aa8a9d237bea8e4903858bb0d31aaff58

      • memory/676-86-0x0000000000000000-mapping.dmp
      • memory/1140-82-0x0000000000620000-0x0000000000634000-memory.dmp
        Filesize

        80KB

      • memory/1140-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1140-79-0x0000000000AF0000-0x0000000000DF3000-memory.dmp
        Filesize

        3.0MB

      • memory/1140-80-0x0000000000150000-0x0000000000164000-memory.dmp
        Filesize

        80KB

      • memory/1140-77-0x000000000041F0E0-mapping.dmp
      • memory/1224-91-0x0000000006320000-0x0000000006460000-memory.dmp
        Filesize

        1.2MB

      • memory/1224-83-0x0000000002AD0000-0x0000000002B9A000-memory.dmp
        Filesize

        808KB

      • memory/1224-81-0x00000000061B0000-0x000000000631D000-memory.dmp
        Filesize

        1.4MB

      • memory/1792-71-0x0000000000480000-0x000000000048E000-memory.dmp
        Filesize

        56KB

      • memory/1792-75-0x00000000009B0000-0x00000000009E1000-memory.dmp
        Filesize

        196KB

      • memory/1792-74-0x0000000005370000-0x00000000053D0000-memory.dmp
        Filesize

        384KB

      • memory/1792-65-0x0000000000000000-mapping.dmp
      • memory/1792-70-0x0000000004D80000-0x0000000004D81000-memory.dmp
        Filesize

        4KB

      • memory/1792-68-0x0000000000A60000-0x0000000000A61000-memory.dmp
        Filesize

        4KB

      • memory/1836-87-0x0000000000DF0000-0x0000000000EE4000-memory.dmp
        Filesize

        976KB

      • memory/1836-90-0x0000000000B60000-0x0000000000BF3000-memory.dmp
        Filesize

        588KB

      • memory/1836-88-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1836-89-0x00000000022F0000-0x00000000025F3000-memory.dmp
        Filesize

        3.0MB

      • memory/1836-84-0x0000000000000000-mapping.dmp
      • memory/1880-73-0x000007FEFC051000-0x000007FEFC053000-memory.dmp
        Filesize

        8KB

      • memory/1880-72-0x0000000000000000-mapping.dmp
      • memory/1988-60-0x00000000705D1000-0x00000000705D3000-memory.dmp
        Filesize

        8KB

      • memory/1988-59-0x0000000072B51000-0x0000000072B54000-memory.dmp
        Filesize

        12KB

      • memory/1988-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1988-62-0x00000000767B1000-0x00000000767B3000-memory.dmp
        Filesize

        8KB

      • memory/1988-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB