Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    22-11-2021 09:55

General

  • Target

    Our Company Profile.pdf(~42KB).doc

  • Size

    17KB

  • MD5

    fe7d49735b0d980896a7d988d5d70d11

  • SHA1

    c1308c711a67aea2efa2a5b88f4d1d676b869a03

  • SHA256

    8b68d05e339a37d38b051ef6a01f590c944a8eda9498b57526b7b6edafdde69c

  • SHA512

    6ff01778bfe7596dd31b9f404cd043ade4baa25d69df542c3d5e0e0c0099eb6dea02c7c54a5efecb5f6e090707586166382e62b8f6c7c278ac4925dbe3513e70

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Our Company Profile.pdf(~42KB).doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1156
      • C:\Windows\SysWOW64\colorcpl.exe
        "C:\Windows\SysWOW64\colorcpl.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\mpom5826.exe"
          3⤵
            PID:1260
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Users\Admin\AppData\Roaming\mpom5826.exe
          "C:\Users\Admin\AppData\Roaming\mpom5826.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1180
          • C:\Users\Admin\AppData\Roaming\mpom5826.exe
            "C:\Users\Admin\AppData\Roaming\mpom5826.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1884

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\mpom5826.exe
        MD5

        fef53bf27227284ba5324f1eb1cca516

        SHA1

        759e18dc1467c5df07561185090ba816953f810f

        SHA256

        30c4d8cc68cc16af698b521cf9e31a8540f0c5cce8e2d66e874fc62a87dae393

        SHA512

        a58d1b717db73d30eb2c1f25aabe02535a2bd6d8ef538818320abab84c5e9dcfa2350821e789cdab43d4fce7d703906ac623f7479f83aba7f7a9c73a4cea65ac

      • C:\Users\Admin\AppData\Roaming\mpom5826.exe
        MD5

        fef53bf27227284ba5324f1eb1cca516

        SHA1

        759e18dc1467c5df07561185090ba816953f810f

        SHA256

        30c4d8cc68cc16af698b521cf9e31a8540f0c5cce8e2d66e874fc62a87dae393

        SHA512

        a58d1b717db73d30eb2c1f25aabe02535a2bd6d8ef538818320abab84c5e9dcfa2350821e789cdab43d4fce7d703906ac623f7479f83aba7f7a9c73a4cea65ac

      • C:\Users\Admin\AppData\Roaming\mpom5826.exe
        MD5

        fef53bf27227284ba5324f1eb1cca516

        SHA1

        759e18dc1467c5df07561185090ba816953f810f

        SHA256

        30c4d8cc68cc16af698b521cf9e31a8540f0c5cce8e2d66e874fc62a87dae393

        SHA512

        a58d1b717db73d30eb2c1f25aabe02535a2bd6d8ef538818320abab84c5e9dcfa2350821e789cdab43d4fce7d703906ac623f7479f83aba7f7a9c73a4cea65ac

      • \Users\Admin\AppData\Roaming\mpom5826.exe
        MD5

        fef53bf27227284ba5324f1eb1cca516

        SHA1

        759e18dc1467c5df07561185090ba816953f810f

        SHA256

        30c4d8cc68cc16af698b521cf9e31a8540f0c5cce8e2d66e874fc62a87dae393

        SHA512

        a58d1b717db73d30eb2c1f25aabe02535a2bd6d8ef538818320abab84c5e9dcfa2350821e789cdab43d4fce7d703906ac623f7479f83aba7f7a9c73a4cea65ac

      • \Users\Admin\AppData\Roaming\mpom5826.exe
        MD5

        fef53bf27227284ba5324f1eb1cca516

        SHA1

        759e18dc1467c5df07561185090ba816953f810f

        SHA256

        30c4d8cc68cc16af698b521cf9e31a8540f0c5cce8e2d66e874fc62a87dae393

        SHA512

        a58d1b717db73d30eb2c1f25aabe02535a2bd6d8ef538818320abab84c5e9dcfa2350821e789cdab43d4fce7d703906ac623f7479f83aba7f7a9c73a4cea65ac

      • memory/1108-86-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1108-82-0x0000000000000000-mapping.dmp
      • memory/1108-87-0x0000000002130000-0x0000000002433000-memory.dmp
        Filesize

        3.0MB

      • memory/1108-88-0x0000000001E60000-0x0000000001EF3000-memory.dmp
        Filesize

        588KB

      • memory/1108-85-0x0000000000160000-0x0000000000178000-memory.dmp
        Filesize

        96KB

      • memory/1156-71-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
        Filesize

        8KB

      • memory/1156-70-0x0000000000000000-mapping.dmp
      • memory/1180-69-0x0000000000250000-0x0000000000254000-memory.dmp
        Filesize

        16KB

      • memory/1180-68-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
        Filesize

        4KB

      • memory/1180-72-0x0000000000630000-0x0000000000690000-memory.dmp
        Filesize

        384KB

      • memory/1180-65-0x0000000010A70000-0x0000000010A71000-memory.dmp
        Filesize

        4KB

      • memory/1180-62-0x0000000000000000-mapping.dmp
      • memory/1260-84-0x0000000000000000-mapping.dmp
      • memory/1268-81-0x0000000006FD0000-0x0000000007127000-memory.dmp
        Filesize

        1.3MB

      • memory/1268-91-0x000007FEF5F20000-0x000007FEF6063000-memory.dmp
        Filesize

        1.3MB

      • memory/1268-92-0x000007FF65850000-0x000007FF6585A000-memory.dmp
        Filesize

        40KB

      • memory/1268-89-0x0000000003E70000-0x0000000003F20000-memory.dmp
        Filesize

        704KB

      • memory/1820-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1820-55-0x0000000072101000-0x0000000072104000-memory.dmp
        Filesize

        12KB

      • memory/1820-58-0x0000000074A41000-0x0000000074A43000-memory.dmp
        Filesize

        8KB

      • memory/1820-56-0x000000006FB81000-0x000000006FB83000-memory.dmp
        Filesize

        8KB

      • memory/1820-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1884-74-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1884-73-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1884-76-0x000000000041F0E0-mapping.dmp
      • memory/1884-79-0x00000000008D0000-0x0000000000BD3000-memory.dmp
        Filesize

        3.0MB

      • memory/1884-80-0x0000000000170000-0x0000000000184000-memory.dmp
        Filesize

        80KB

      • memory/1884-75-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB