Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    07-10-2021 04:13

General

  • Target

    RFQ Specification Order.doc

  • Size

    32KB

  • MD5

    4c504ced54f552e3526d64b467334fca

  • SHA1

    aa4a5cea587e018ea575088c81e2223a7d5de8da

  • SHA256

    dc7df593e938a5c48e86a03b900d2b5a204697dfdba6ff02e3cd563c7fcb813c

  • SHA512

    e01d9c03395423ae1f6fd4aea60adbfba62f96b88599b862f3197294b07232a97c607ccac405b3527970b158f15dc3ca89a69678c82bf0c5e3f876039fd4fbca

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\RFQ Specification Order.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1680
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\mpomgt6571.exe"
          3⤵
            PID:748
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Users\Admin\AppData\Roaming\mpomgt6571.exe
          "C:\Users\Admin\AppData\Roaming\mpomgt6571.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:536
          • C:\Users\Admin\AppData\Roaming\mpomgt6571.exe
            "C:\Users\Admin\AppData\Roaming\mpomgt6571.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1316

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\mpomgt6571.exe
        MD5

        86d0a0cbb77b6157d2da7ab7b5d1c2be

        SHA1

        673a336d59fd3b168ee8849791d39e77407aae9c

        SHA256

        fedeb19031bcc0941b0943dd3ed45ee6095b8c489c072c85e513b414abf8acf5

        SHA512

        ec6d0ccd17365780314a6cfdee612aa3486f0cc21e4a90e4030c086203dd022094c85a2999f98fddfb8982ebbf49a3925010e856368545e6c9eda63a941cac63

      • C:\Users\Admin\AppData\Roaming\mpomgt6571.exe
        MD5

        86d0a0cbb77b6157d2da7ab7b5d1c2be

        SHA1

        673a336d59fd3b168ee8849791d39e77407aae9c

        SHA256

        fedeb19031bcc0941b0943dd3ed45ee6095b8c489c072c85e513b414abf8acf5

        SHA512

        ec6d0ccd17365780314a6cfdee612aa3486f0cc21e4a90e4030c086203dd022094c85a2999f98fddfb8982ebbf49a3925010e856368545e6c9eda63a941cac63

      • C:\Users\Admin\AppData\Roaming\mpomgt6571.exe
        MD5

        86d0a0cbb77b6157d2da7ab7b5d1c2be

        SHA1

        673a336d59fd3b168ee8849791d39e77407aae9c

        SHA256

        fedeb19031bcc0941b0943dd3ed45ee6095b8c489c072c85e513b414abf8acf5

        SHA512

        ec6d0ccd17365780314a6cfdee612aa3486f0cc21e4a90e4030c086203dd022094c85a2999f98fddfb8982ebbf49a3925010e856368545e6c9eda63a941cac63

      • \Users\Admin\AppData\Roaming\mpomgt6571.exe
        MD5

        86d0a0cbb77b6157d2da7ab7b5d1c2be

        SHA1

        673a336d59fd3b168ee8849791d39e77407aae9c

        SHA256

        fedeb19031bcc0941b0943dd3ed45ee6095b8c489c072c85e513b414abf8acf5

        SHA512

        ec6d0ccd17365780314a6cfdee612aa3486f0cc21e4a90e4030c086203dd022094c85a2999f98fddfb8982ebbf49a3925010e856368545e6c9eda63a941cac63

      • memory/536-65-0x0000000000380000-0x000000000038A000-memory.dmp
        Filesize

        40KB

      • memory/536-68-0x00000000007B0000-0x0000000000801000-memory.dmp
        Filesize

        324KB

      • memory/536-59-0x0000000000000000-mapping.dmp
      • memory/536-62-0x0000000001100000-0x0000000001101000-memory.dmp
        Filesize

        4KB

      • memory/536-64-0x00000000048C0000-0x00000000048C1000-memory.dmp
        Filesize

        4KB

      • memory/748-81-0x0000000000000000-mapping.dmp
      • memory/1316-69-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1316-70-0x000000000041F0E0-mapping.dmp
      • memory/1316-73-0x00000000002E0000-0x00000000002F4000-memory.dmp
        Filesize

        80KB

      • memory/1316-72-0x0000000000AE0000-0x0000000000DE3000-memory.dmp
        Filesize

        3.0MB

      • memory/1376-74-0x0000000007000000-0x00000000071A4000-memory.dmp
        Filesize

        1.6MB

      • memory/1376-83-0x00000000068C0000-0x0000000006A36000-memory.dmp
        Filesize

        1.5MB

      • memory/1540-78-0x00000000002A0000-0x0000000000521000-memory.dmp
        Filesize

        2.5MB

      • memory/1540-75-0x0000000000000000-mapping.dmp
      • memory/1540-77-0x000000006B3C1000-0x000000006B3C3000-memory.dmp
        Filesize

        8KB

      • memory/1540-79-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1540-80-0x00000000022D0000-0x00000000025D3000-memory.dmp
        Filesize

        3.0MB

      • memory/1540-82-0x0000000002100000-0x0000000002193000-memory.dmp
        Filesize

        588KB

      • memory/1544-56-0x0000000074B91000-0x0000000074B93000-memory.dmp
        Filesize

        8KB

      • memory/1544-53-0x0000000072201000-0x0000000072204000-memory.dmp
        Filesize

        12KB

      • memory/1544-54-0x000000006FC81000-0x000000006FC83000-memory.dmp
        Filesize

        8KB

      • memory/1544-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1544-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1680-67-0x000007FEFB711000-0x000007FEFB713000-memory.dmp
        Filesize

        8KB

      • memory/1680-66-0x0000000000000000-mapping.dmp