Analysis

  • max time kernel
    154s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    02-10-2021 12:22

General

  • Target

    REQUEST FOR QUOTE.doc

  • Size

    31KB

  • MD5

    d4acf465341a32fb6aa5743a75957148

  • SHA1

    f9e1c6c655fa31e6653997f818a88282e918fb1a

  • SHA256

    f5ec49a46ce3250a7c89ff0c24c2a32645e1a1cf58266252b850e5b675af8b1e

  • SHA512

    805bcc3f9ef890eb03f2a4b5f31477fd39712fe3b9a827d19e08973b82806013c5a1d6d1ba0e083861a5bc6167f6bf49977305c2236cedfbbeb345c4ae8aebb8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\REQUEST FOR QUOTE.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:800
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:740
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\mpom83671.exe"
          3⤵
            PID:1364
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Users\Admin\AppData\Roaming\mpom83671.exe
          "C:\Users\Admin\AppData\Roaming\mpom83671.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1276
          • C:\Users\Admin\AppData\Roaming\mpom83671.exe
            "C:\Users\Admin\AppData\Roaming\mpom83671.exe"
            3⤵
            • Executes dropped EXE
            PID:1056
          • C:\Users\Admin\AppData\Roaming\mpom83671.exe
            "C:\Users\Admin\AppData\Roaming\mpom83671.exe"
            3⤵
            • Executes dropped EXE
            PID:1880
          • C:\Users\Admin\AppData\Roaming\mpom83671.exe
            "C:\Users\Admin\AppData\Roaming\mpom83671.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:872

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\mpom83671.exe
        MD5

        f6f1800d0147b3bbc7b32048e4da21d2

        SHA1

        8bd76892daa48782a8571491ed299477d150bbf1

        SHA256

        638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138

        SHA512

        03b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c

      • C:\Users\Admin\AppData\Roaming\mpom83671.exe
        MD5

        f6f1800d0147b3bbc7b32048e4da21d2

        SHA1

        8bd76892daa48782a8571491ed299477d150bbf1

        SHA256

        638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138

        SHA512

        03b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c

      • C:\Users\Admin\AppData\Roaming\mpom83671.exe
        MD5

        f6f1800d0147b3bbc7b32048e4da21d2

        SHA1

        8bd76892daa48782a8571491ed299477d150bbf1

        SHA256

        638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138

        SHA512

        03b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c

      • C:\Users\Admin\AppData\Roaming\mpom83671.exe
        MD5

        f6f1800d0147b3bbc7b32048e4da21d2

        SHA1

        8bd76892daa48782a8571491ed299477d150bbf1

        SHA256

        638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138

        SHA512

        03b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c

      • C:\Users\Admin\AppData\Roaming\mpom83671.exe
        MD5

        f6f1800d0147b3bbc7b32048e4da21d2

        SHA1

        8bd76892daa48782a8571491ed299477d150bbf1

        SHA256

        638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138

        SHA512

        03b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c

      • \Users\Admin\AppData\Roaming\mpom83671.exe
        MD5

        f6f1800d0147b3bbc7b32048e4da21d2

        SHA1

        8bd76892daa48782a8571491ed299477d150bbf1

        SHA256

        638394ba0aa51689488ddd944d4b358f02fde988c65842110bdc089e04e9f138

        SHA512

        03b39b72a80db236c122b31cd2aaa593e287e53ffc1d31f5b2106e99987efc8d19a7a9ddf3fb7a040726e46e5f550fffac635f06502395ed10cc24e18274d02c

      • memory/740-74-0x000007FEFB531000-0x000007FEFB533000-memory.dmp
        Filesize

        8KB

      • memory/740-73-0x0000000000000000-mapping.dmp
      • memory/800-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/800-60-0x0000000072041000-0x0000000072044000-memory.dmp
        Filesize

        12KB

      • memory/800-63-0x0000000075051000-0x0000000075053000-memory.dmp
        Filesize

        8KB

      • memory/800-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/800-61-0x000000006FAC1000-0x000000006FAC3000-memory.dmp
        Filesize

        8KB

      • memory/872-84-0x0000000000340000-0x0000000000354000-memory.dmp
        Filesize

        80KB

      • memory/872-83-0x0000000000950000-0x0000000000C53000-memory.dmp
        Filesize

        3.0MB

      • memory/872-81-0x000000000041F0E0-mapping.dmp
      • memory/872-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1004-86-0x0000000000000000-mapping.dmp
      • memory/1004-89-0x00000000000C0000-0x00000000000EF000-memory.dmp
        Filesize

        188KB

      • memory/1004-91-0x00000000007C0000-0x0000000000853000-memory.dmp
        Filesize

        588KB

      • memory/1004-90-0x0000000000BE0000-0x0000000000EE3000-memory.dmp
        Filesize

        3.0MB

      • memory/1004-88-0x0000000000A40000-0x0000000000A48000-memory.dmp
        Filesize

        32KB

      • memory/1200-93-0x0000000006FB0000-0x00000000070FA000-memory.dmp
        Filesize

        1.3MB

      • memory/1200-85-0x0000000003D80000-0x0000000003E5B000-memory.dmp
        Filesize

        876KB

      • memory/1276-72-0x0000000000420000-0x0000000000433000-memory.dmp
        Filesize

        76KB

      • memory/1276-69-0x0000000000220000-0x0000000000221000-memory.dmp
        Filesize

        4KB

      • memory/1276-71-0x00000000002F0000-0x00000000002F1000-memory.dmp
        Filesize

        4KB

      • memory/1276-77-0x0000000004160000-0x000000000419D000-memory.dmp
        Filesize

        244KB

      • memory/1276-75-0x00000000050D0000-0x000000000513D000-memory.dmp
        Filesize

        436KB

      • memory/1276-66-0x0000000000000000-mapping.dmp
      • memory/1276-76-0x0000000000440000-0x0000000000442000-memory.dmp
        Filesize

        8KB

      • memory/1364-87-0x0000000000000000-mapping.dmp