Analysis
-
max time kernel
154s -
max time network
190s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
02-10-2021 12:22
Static task
static1
Behavioral task
behavioral1
Sample
REQUEST FOR QUOTE.doc
Resource
win7v20210408
Behavioral task
behavioral2
Sample
REQUEST FOR QUOTE.doc
Resource
win10-en-20210920
General
-
Target
REQUEST FOR QUOTE.doc
-
Size
31KB
-
MD5
d4acf465341a32fb6aa5743a75957148
-
SHA1
f9e1c6c655fa31e6653997f818a88282e918fb1a
-
SHA256
f5ec49a46ce3250a7c89ff0c24c2a32645e1a1cf58266252b850e5b675af8b1e
-
SHA512
805bcc3f9ef890eb03f2a4b5f31477fd39712fe3b9a827d19e08973b82806013c5a1d6d1ba0e083861a5bc6167f6bf49977305c2236cedfbbeb345c4ae8aebb8
Malware Config
Extracted
formbook
4.1
vngb
http://www.gvlc0.club/vngb/
omertalasvegas.com
payyep.com
modasportss.com
gestionestrategicadl.com
teamolemiss.club
geektranslate.com
versatileventure.com
athletic-hub.com
vitanovaretreats.com
padison8t.com
tutoeasy.com
ediblewholesale.com
kangrungao.com
satode.com
prohibitionfeeds.com
getmorevacations.com
blinkworldbeauty.com
kdlabsallr.com
almanasef.com
transportationservicellc.com
goodtime.photos
pkmpresensi.com
banddwoodworks.com
agoodhotel.com
sec-waliet.com
unitybookkeepingsolutions.com
msbyjenny.com
thefilipinostory.com
nez-care.com
jobsforjabless.com
joeyzelinka.com
springeqx.com
doubletreeankamall.com
tribal-treasures.com
kickbikedepot.com
ez.money
norpandco.com
alanavieira.online
studybugger.net
giaohangtietkiemhcm.com
soundlifeonline.com
mindbodyweightlossmethod.com
arcelius.one
executivecenterlacey.com
summergreenarea.com
skydaddy.guru
peblish.com
croworld.tools
99099888.com
48rmz6.biz
globalshadowboards.com
420doggy.com
sikratek.com
pradaexch9.com
fashionbusinessmanagement.com
givemeyouroil.com
recifetopschoolteacher.com
dealhay.net
bitpaa.com
insidersbyio.com
atheanas.com
projectcentered.com
mmj0115.xyz
yektaburgers.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/872-80-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/872-81-0x000000000041F0E0-mapping.dmp formbook behavioral1/memory/1004-89-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 5 1468 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
mpom83671.exempom83671.exempom83671.exempom83671.exepid process 1276 mpom83671.exe 1056 mpom83671.exe 1880 mpom83671.exe 872 mpom83671.exe -
Loads dropped DLL 1 IoCs
Processes:
EQNEDT32.EXEpid process 1468 EQNEDT32.EXE -
Suspicious use of SetThreadContext 3 IoCs
Processes:
mpom83671.exempom83671.exesvchost.exedescription pid process target process PID 1276 set thread context of 872 1276 mpom83671.exe mpom83671.exe PID 872 set thread context of 1200 872 mpom83671.exe Explorer.EXE PID 1004 set thread context of 1200 1004 svchost.exe Explorer.EXE -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
WINWORD.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 800 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
mpom83671.exempom83671.exesvchost.exepid process 1276 mpom83671.exe 1276 mpom83671.exe 1276 mpom83671.exe 1276 mpom83671.exe 872 mpom83671.exe 872 mpom83671.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1200 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
mpom83671.exesvchost.exepid process 872 mpom83671.exe 872 mpom83671.exe 872 mpom83671.exe 1004 svchost.exe 1004 svchost.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
mpom83671.exempom83671.exesvchost.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1276 mpom83671.exe Token: SeDebugPrivilege 872 mpom83671.exe Token: SeDebugPrivilege 1004 svchost.exe Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE Token: SeShutdownPrivilege 1200 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 800 WINWORD.EXE 800 WINWORD.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
EQNEDT32.EXEWINWORD.EXEmpom83671.exeExplorer.EXEsvchost.exedescription pid process target process PID 1468 wrote to memory of 1276 1468 EQNEDT32.EXE mpom83671.exe PID 1468 wrote to memory of 1276 1468 EQNEDT32.EXE mpom83671.exe PID 1468 wrote to memory of 1276 1468 EQNEDT32.EXE mpom83671.exe PID 1468 wrote to memory of 1276 1468 EQNEDT32.EXE mpom83671.exe PID 800 wrote to memory of 740 800 WINWORD.EXE splwow64.exe PID 800 wrote to memory of 740 800 WINWORD.EXE splwow64.exe PID 800 wrote to memory of 740 800 WINWORD.EXE splwow64.exe PID 800 wrote to memory of 740 800 WINWORD.EXE splwow64.exe PID 1276 wrote to memory of 1056 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 1056 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 1056 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 1056 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 1880 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 1880 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 1880 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 1880 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 872 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 872 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 872 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 872 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 872 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 872 1276 mpom83671.exe mpom83671.exe PID 1276 wrote to memory of 872 1276 mpom83671.exe mpom83671.exe PID 1200 wrote to memory of 1004 1200 Explorer.EXE svchost.exe PID 1200 wrote to memory of 1004 1200 Explorer.EXE svchost.exe PID 1200 wrote to memory of 1004 1200 Explorer.EXE svchost.exe PID 1200 wrote to memory of 1004 1200 Explorer.EXE svchost.exe PID 1004 wrote to memory of 1364 1004 svchost.exe cmd.exe PID 1004 wrote to memory of 1364 1004 svchost.exe cmd.exe PID 1004 wrote to memory of 1364 1004 svchost.exe cmd.exe PID 1004 wrote to memory of 1364 1004 svchost.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTE.doc"2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:740
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\mpom83671.exe"3⤵PID:1364
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Roaming\mpom83671.exe"C:\Users\Admin\AppData\Roaming\mpom83671.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Roaming\mpom83671.exe"C:\Users\Admin\AppData\Roaming\mpom83671.exe"3⤵
- Executes dropped EXE
PID:1056
-
-
C:\Users\Admin\AppData\Roaming\mpom83671.exe"C:\Users\Admin\AppData\Roaming\mpom83671.exe"3⤵
- Executes dropped EXE
PID:1880
-
-
C:\Users\Admin\AppData\Roaming\mpom83671.exe"C:\Users\Admin\AppData\Roaming\mpom83671.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f6f1800d0147b3bbc7b32048e4da21d2
SHA18bd76892daa48782a8571491ed299477d150bbf1
SHA256638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138
SHA51203b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c
-
MD5
f6f1800d0147b3bbc7b32048e4da21d2
SHA18bd76892daa48782a8571491ed299477d150bbf1
SHA256638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138
SHA51203b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c
-
MD5
f6f1800d0147b3bbc7b32048e4da21d2
SHA18bd76892daa48782a8571491ed299477d150bbf1
SHA256638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138
SHA51203b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c
-
MD5
f6f1800d0147b3bbc7b32048e4da21d2
SHA18bd76892daa48782a8571491ed299477d150bbf1
SHA256638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138
SHA51203b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c
-
MD5
f6f1800d0147b3bbc7b32048e4da21d2
SHA18bd76892daa48782a8571491ed299477d150bbf1
SHA256638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138
SHA51203b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c
-
MD5
f6f1800d0147b3bbc7b32048e4da21d2
SHA18bd76892daa48782a8571491ed299477d150bbf1
SHA256638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138
SHA51203b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c