Analysis

  • max time kernel
    149s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 06:45

General

  • Target

    Attachment.doc

  • Size

    341KB

  • MD5

    c5df62fed777cdc07957e29692efaf92

  • SHA1

    09c08ce6f2e71ae8595742145c9edf024689de3a

  • SHA256

    f863135e1d5d004c3012db647d1ea434aef8583096b8564c8d4c33599d71bc43

  • SHA512

    0cdd6f42dd6ccd74302d3b4398c398b1002f1a7243b062fcffa1c880d705f534ef411fb6028d962bcc44d17b95c3c3f72cf46b4de27cf34b5c4eaa20dc63fa9d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Attachment.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2032
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe
        "C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe
          "C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\SysWOW64\explorer.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1016
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe"
              5⤵
                PID:1820

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe
        MD5

        76d6388e293de04e8ff5b3124a47cb82

        SHA1

        a6163b93b45573b4a7792588a9fad3e8ba22ef71

        SHA256

        694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42

        SHA512

        00ebb1aed4182d52704cef6fadb9f81e2cffc8b8eefb6c1268113acd6fdfe882646cd4245856e30624c6bd71dc61e6d64f7230f1ebf22ebbb196446dbb078a99

      • C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe
        MD5

        76d6388e293de04e8ff5b3124a47cb82

        SHA1

        a6163b93b45573b4a7792588a9fad3e8ba22ef71

        SHA256

        694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42

        SHA512

        00ebb1aed4182d52704cef6fadb9f81e2cffc8b8eefb6c1268113acd6fdfe882646cd4245856e30624c6bd71dc61e6d64f7230f1ebf22ebbb196446dbb078a99

      • C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe
        MD5

        76d6388e293de04e8ff5b3124a47cb82

        SHA1

        a6163b93b45573b4a7792588a9fad3e8ba22ef71

        SHA256

        694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42

        SHA512

        00ebb1aed4182d52704cef6fadb9f81e2cffc8b8eefb6c1268113acd6fdfe882646cd4245856e30624c6bd71dc61e6d64f7230f1ebf22ebbb196446dbb078a99

      • \Users\Admin\AppData\Roaming\mpomhjr4865.exe
        MD5

        76d6388e293de04e8ff5b3124a47cb82

        SHA1

        a6163b93b45573b4a7792588a9fad3e8ba22ef71

        SHA256

        694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42

        SHA512

        00ebb1aed4182d52704cef6fadb9f81e2cffc8b8eefb6c1268113acd6fdfe882646cd4245856e30624c6bd71dc61e6d64f7230f1ebf22ebbb196446dbb078a99

      • memory/1016-82-0x0000000000000000-mapping.dmp
      • memory/1016-86-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1016-84-0x000000006B881000-0x000000006B883000-memory.dmp
        Filesize

        8KB

      • memory/1016-89-0x00000000021C0000-0x0000000002253000-memory.dmp
        Filesize

        588KB

      • memory/1016-85-0x00000000004C0000-0x0000000000741000-memory.dmp
        Filesize

        2.5MB

      • memory/1016-88-0x0000000002490000-0x0000000002793000-memory.dmp
        Filesize

        3.0MB

      • memory/1048-56-0x0000000075B11000-0x0000000075B13000-memory.dmp
        Filesize

        8KB

      • memory/1048-53-0x0000000072961000-0x0000000072964000-memory.dmp
        Filesize

        12KB

      • memory/1048-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1048-54-0x00000000703E1000-0x00000000703E3000-memory.dmp
        Filesize

        8KB

      • memory/1048-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1112-59-0x0000000000000000-mapping.dmp
      • memory/1112-69-0x0000000005010000-0x0000000005060000-memory.dmp
        Filesize

        320KB

      • memory/1112-66-0x0000000000B10000-0x0000000000B15000-memory.dmp
        Filesize

        20KB

      • memory/1112-65-0x0000000001280000-0x0000000001281000-memory.dmp
        Filesize

        4KB

      • memory/1112-62-0x00000000013C0000-0x00000000013C1000-memory.dmp
        Filesize

        4KB

      • memory/1268-81-0x0000000006CA0000-0x0000000006D5B000-memory.dmp
        Filesize

        748KB

      • memory/1268-78-0x0000000004E70000-0x0000000004F40000-memory.dmp
        Filesize

        832KB

      • memory/1268-90-0x0000000007D70000-0x0000000007E9F000-memory.dmp
        Filesize

        1.2MB

      • memory/1596-72-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1596-76-0x00000000008B0000-0x0000000000BB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1596-77-0x0000000000190000-0x00000000001A4000-memory.dmp
        Filesize

        80KB

      • memory/1596-73-0x000000000041F0E0-mapping.dmp
      • memory/1596-80-0x00000000002D0000-0x00000000002E4000-memory.dmp
        Filesize

        80KB

      • memory/1596-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1596-70-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1596-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1820-87-0x0000000000000000-mapping.dmp
      • memory/2032-68-0x000007FEFC011000-0x000007FEFC013000-memory.dmp
        Filesize

        8KB

      • memory/2032-67-0x0000000000000000-mapping.dmp