Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 12:08

General

  • Target

    Attachment.doc

  • Size

    341KB

  • MD5

    c5df62fed777cdc07957e29692efaf92

  • SHA1

    09c08ce6f2e71ae8595742145c9edf024689de3a

  • SHA256

    f863135e1d5d004c3012db647d1ea434aef8583096b8564c8d4c33599d71bc43

  • SHA512

    0cdd6f42dd6ccd74302d3b4398c398b1002f1a7243b062fcffa1c880d705f534ef411fb6028d962bcc44d17b95c3c3f72cf46b4de27cf34b5c4eaa20dc63fa9d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Attachment.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:752
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe"
        2⤵
          PID:1212
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe"
            3⤵
              PID:1608
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe
            "C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1648
            • C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe
              "C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:900

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Exploitation for Client Execution

        1
        T1203

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe
          MD5

          76d6388e293de04e8ff5b3124a47cb82

          SHA1

          a6163b93b45573b4a7792588a9fad3e8ba22ef71

          SHA256

          694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42

          SHA512

          00ebb1aed4182d52704cef6fadb9f81e2cffc8b8eefb6c1268113acd6fdfe882646cd4245856e30624c6bd71dc61e6d64f7230f1ebf22ebbb196446dbb078a99

        • C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe
          MD5

          76d6388e293de04e8ff5b3124a47cb82

          SHA1

          a6163b93b45573b4a7792588a9fad3e8ba22ef71

          SHA256

          694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42

          SHA512

          00ebb1aed4182d52704cef6fadb9f81e2cffc8b8eefb6c1268113acd6fdfe882646cd4245856e30624c6bd71dc61e6d64f7230f1ebf22ebbb196446dbb078a99

        • C:\Users\Admin\AppData\Roaming\mpomhjr4865.exe
          MD5

          76d6388e293de04e8ff5b3124a47cb82

          SHA1

          a6163b93b45573b4a7792588a9fad3e8ba22ef71

          SHA256

          694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42

          SHA512

          00ebb1aed4182d52704cef6fadb9f81e2cffc8b8eefb6c1268113acd6fdfe882646cd4245856e30624c6bd71dc61e6d64f7230f1ebf22ebbb196446dbb078a99

        • \Users\Admin\AppData\Roaming\mpomhjr4865.exe
          MD5

          76d6388e293de04e8ff5b3124a47cb82

          SHA1

          a6163b93b45573b4a7792588a9fad3e8ba22ef71

          SHA256

          694b9ea09a47c2f24b47c60ddff0a0537828e8ba964c0ad0045b9862bce37d42

          SHA512

          00ebb1aed4182d52704cef6fadb9f81e2cffc8b8eefb6c1268113acd6fdfe882646cd4245856e30624c6bd71dc61e6d64f7230f1ebf22ebbb196446dbb078a99

        • memory/752-68-0x000007FEFC271000-0x000007FEFC273000-memory.dmp
          Filesize

          8KB

        • memory/752-67-0x0000000000000000-mapping.dmp
        • memory/900-76-0x00000000008D0000-0x0000000000BD3000-memory.dmp
          Filesize

          3.0MB

        • memory/900-72-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/900-70-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/900-71-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/900-77-0x0000000000140000-0x0000000000154000-memory.dmp
          Filesize

          80KB

        • memory/900-73-0x000000000041F0E0-mapping.dmp
        • memory/1212-80-0x00000000016E0000-0x00000000016FB000-memory.dmp
          Filesize

          108KB

        • memory/1212-81-0x00000000000C0000-0x00000000000EF000-memory.dmp
          Filesize

          188KB

        • memory/1212-79-0x0000000000000000-mapping.dmp
        • memory/1264-78-0x0000000007130000-0x00000000072A7000-memory.dmp
          Filesize

          1.5MB

        • memory/1400-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1400-53-0x0000000072D71000-0x0000000072D74000-memory.dmp
          Filesize

          12KB

        • memory/1400-54-0x00000000707F1000-0x00000000707F3000-memory.dmp
          Filesize

          8KB

        • memory/1400-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1400-56-0x0000000076A81000-0x0000000076A83000-memory.dmp
          Filesize

          8KB

        • memory/1648-69-0x0000000000BF0000-0x0000000000C40000-memory.dmp
          Filesize

          320KB

        • memory/1648-66-0x00000000003D0000-0x00000000003D5000-memory.dmp
          Filesize

          20KB

        • memory/1648-65-0x0000000004D80000-0x0000000004D81000-memory.dmp
          Filesize

          4KB

        • memory/1648-59-0x0000000000000000-mapping.dmp
        • memory/1648-62-0x0000000001090000-0x0000000001091000-memory.dmp
          Filesize

          4KB