Analysis

  • max time kernel
    150s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    02-10-2021 10:18

General

  • Target

    REQUEST FOR QUOTE.doc

  • Size

    31KB

  • MD5

    d4acf465341a32fb6aa5743a75957148

  • SHA1

    f9e1c6c655fa31e6653997f818a88282e918fb1a

  • SHA256

    f5ec49a46ce3250a7c89ff0c24c2a32645e1a1cf58266252b850e5b675af8b1e

  • SHA512

    805bcc3f9ef890eb03f2a4b5f31477fd39712fe3b9a827d19e08973b82806013c5a1d6d1ba0e083861a5bc6167f6bf49977305c2236cedfbbeb345c4ae8aebb8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTE.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1088
      • C:\Windows\SysWOW64\control.exe
        "C:\Windows\SysWOW64\control.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\mpom83671.exe"
          3⤵
            PID:1760
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Users\Admin\AppData\Roaming\mpom83671.exe
          "C:\Users\Admin\AppData\Roaming\mpom83671.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1380
          • C:\Users\Admin\AppData\Roaming\mpom83671.exe
            "C:\Users\Admin\AppData\Roaming\mpom83671.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:828

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\mpom83671.exe
        MD5

        f6f1800d0147b3bbc7b32048e4da21d2

        SHA1

        8bd76892daa48782a8571491ed299477d150bbf1

        SHA256

        638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138

        SHA512

        03b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c

      • C:\Users\Admin\AppData\Roaming\mpom83671.exe
        MD5

        f6f1800d0147b3bbc7b32048e4da21d2

        SHA1

        8bd76892daa48782a8571491ed299477d150bbf1

        SHA256

        638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138

        SHA512

        03b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c

      • C:\Users\Admin\AppData\Roaming\mpom83671.exe
        MD5

        f6f1800d0147b3bbc7b32048e4da21d2

        SHA1

        8bd76892daa48782a8571491ed299477d150bbf1

        SHA256

        638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138

        SHA512

        03b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c

      • \Users\Admin\AppData\Roaming\mpom83671.exe
        MD5

        f6f1800d0147b3bbc7b32048e4da21d2

        SHA1

        8bd76892daa48782a8571491ed299477d150bbf1

        SHA256

        638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138

        SHA512

        03b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c

      • memory/828-81-0x0000000000A80000-0x0000000000D83000-memory.dmp
        Filesize

        3.0MB

      • memory/828-82-0x0000000000190000-0x00000000001A4000-memory.dmp
        Filesize

        80KB

      • memory/828-78-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/828-79-0x000000000041F0E0-mapping.dmp
      • memory/1088-73-0x0000000000000000-mapping.dmp
      • memory/1088-74-0x000007FEFB631000-0x000007FEFB633000-memory.dmp
        Filesize

        8KB

      • memory/1212-83-0x0000000004E80000-0x0000000004F8E000-memory.dmp
        Filesize

        1.1MB

      • memory/1212-91-0x0000000003E20000-0x0000000003EDC000-memory.dmp
        Filesize

        752KB

      • memory/1212-94-0x000007FF44CD0000-0x000007FF44CDA000-memory.dmp
        Filesize

        40KB

      • memory/1212-93-0x000007FEF4EF0000-0x000007FEF5033000-memory.dmp
        Filesize

        1.3MB

      • memory/1380-69-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/1380-66-0x0000000000000000-mapping.dmp
      • memory/1380-76-0x0000000000450000-0x0000000000452000-memory.dmp
        Filesize

        8KB

      • memory/1380-75-0x0000000005470000-0x00000000054DD000-memory.dmp
        Filesize

        436KB

      • memory/1380-72-0x0000000000420000-0x0000000000433000-memory.dmp
        Filesize

        76KB

      • memory/1380-71-0x0000000004520000-0x0000000004521000-memory.dmp
        Filesize

        4KB

      • memory/1380-77-0x0000000000810000-0x000000000084D000-memory.dmp
        Filesize

        244KB

      • memory/1708-90-0x0000000001DE0000-0x0000000001E73000-memory.dmp
        Filesize

        588KB

      • memory/1708-84-0x0000000000000000-mapping.dmp
      • memory/1708-87-0x00000000000B0000-0x00000000000CF000-memory.dmp
        Filesize

        124KB

      • memory/1708-88-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1708-89-0x00000000020B0000-0x00000000023B3000-memory.dmp
        Filesize

        3.0MB

      • memory/1760-86-0x0000000000000000-mapping.dmp
      • memory/1832-60-0x0000000072131000-0x0000000072134000-memory.dmp
        Filesize

        12KB

      • memory/1832-63-0x0000000075801000-0x0000000075803000-memory.dmp
        Filesize

        8KB

      • memory/1832-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1832-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1832-61-0x000000006FBB1000-0x000000006FBB3000-memory.dmp
        Filesize

        8KB