Analysis

  • max time kernel
    300s
  • max time network
    303s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    22-11-2021 09:55

General

  • Target

    Purchase Order_#4500001431(~46KB).doc

  • Size

    17KB

  • MD5

    fe7d49735b0d980896a7d988d5d70d11

  • SHA1

    c1308c711a67aea2efa2a5b88f4d1d676b869a03

  • SHA256

    8b68d05e339a37d38b051ef6a01f590c944a8eda9498b57526b7b6edafdde69c

  • SHA512

    6ff01778bfe7596dd31b9f404cd043ade4baa25d69df542c3d5e0e0c0099eb6dea02c7c54a5efecb5f6e090707586166382e62b8f6c7c278ac4925dbe3513e70

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Purchase Order_#4500001431(~46KB).doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2036
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\mpom5826.exe"
          3⤵
            PID:1568
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Users\Admin\AppData\Roaming\mpom5826.exe
          "C:\Users\Admin\AppData\Roaming\mpom5826.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1196
          • C:\Users\Admin\AppData\Roaming\mpom5826.exe
            "C:\Users\Admin\AppData\Roaming\mpom5826.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2040

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\mpom5826.exe
        MD5

        fef53bf27227284ba5324f1eb1cca516

        SHA1

        759e18dc1467c5df07561185090ba816953f810f

        SHA256

        30c4d8cc68cc16af698b521cf9e31a8540f0c5cce8e2d66e874fc62a87dae393

        SHA512

        a58d1b717db73d30eb2c1f25aabe02535a2bd6d8ef538818320abab84c5e9dcfa2350821e789cdab43d4fce7d703906ac623f7479f83aba7f7a9c73a4cea65ac

      • C:\Users\Admin\AppData\Roaming\mpom5826.exe
        MD5

        fef53bf27227284ba5324f1eb1cca516

        SHA1

        759e18dc1467c5df07561185090ba816953f810f

        SHA256

        30c4d8cc68cc16af698b521cf9e31a8540f0c5cce8e2d66e874fc62a87dae393

        SHA512

        a58d1b717db73d30eb2c1f25aabe02535a2bd6d8ef538818320abab84c5e9dcfa2350821e789cdab43d4fce7d703906ac623f7479f83aba7f7a9c73a4cea65ac

      • C:\Users\Admin\AppData\Roaming\mpom5826.exe
        MD5

        fef53bf27227284ba5324f1eb1cca516

        SHA1

        759e18dc1467c5df07561185090ba816953f810f

        SHA256

        30c4d8cc68cc16af698b521cf9e31a8540f0c5cce8e2d66e874fc62a87dae393

        SHA512

        a58d1b717db73d30eb2c1f25aabe02535a2bd6d8ef538818320abab84c5e9dcfa2350821e789cdab43d4fce7d703906ac623f7479f83aba7f7a9c73a4cea65ac

      • \Users\Admin\AppData\Roaming\mpom5826.exe
        MD5

        fef53bf27227284ba5324f1eb1cca516

        SHA1

        759e18dc1467c5df07561185090ba816953f810f

        SHA256

        30c4d8cc68cc16af698b521cf9e31a8540f0c5cce8e2d66e874fc62a87dae393

        SHA512

        a58d1b717db73d30eb2c1f25aabe02535a2bd6d8ef538818320abab84c5e9dcfa2350821e789cdab43d4fce7d703906ac623f7479f83aba7f7a9c73a4cea65ac

      • \Users\Admin\AppData\Roaming\mpom5826.exe
        MD5

        fef53bf27227284ba5324f1eb1cca516

        SHA1

        759e18dc1467c5df07561185090ba816953f810f

        SHA256

        30c4d8cc68cc16af698b521cf9e31a8540f0c5cce8e2d66e874fc62a87dae393

        SHA512

        a58d1b717db73d30eb2c1f25aabe02535a2bd6d8ef538818320abab84c5e9dcfa2350821e789cdab43d4fce7d703906ac623f7479f83aba7f7a9c73a4cea65ac

      • memory/1092-83-0x000000006C071000-0x000000006C073000-memory.dmp
        Filesize

        8KB

      • memory/1092-88-0x0000000002210000-0x00000000022A3000-memory.dmp
        Filesize

        588KB

      • memory/1092-81-0x0000000000000000-mapping.dmp
      • memory/1092-84-0x0000000000990000-0x0000000000C11000-memory.dmp
        Filesize

        2.5MB

      • memory/1092-86-0x00000000024E0000-0x00000000027E3000-memory.dmp
        Filesize

        3.0MB

      • memory/1092-85-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1196-67-0x0000000000660000-0x0000000000661000-memory.dmp
        Filesize

        4KB

      • memory/1196-62-0x0000000000000000-mapping.dmp
      • memory/1196-71-0x0000000004C00000-0x0000000004C60000-memory.dmp
        Filesize

        384KB

      • memory/1196-68-0x0000000000520000-0x0000000000524000-memory.dmp
        Filesize

        16KB

      • memory/1196-65-0x0000000010B50000-0x0000000010B51000-memory.dmp
        Filesize

        4KB

      • memory/1244-89-0x0000000007330000-0x00000000074AC000-memory.dmp
        Filesize

        1.5MB

      • memory/1244-80-0x0000000007180000-0x0000000007322000-memory.dmp
        Filesize

        1.6MB

      • memory/1520-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1520-55-0x0000000072EB1000-0x0000000072EB4000-memory.dmp
        Filesize

        12KB

      • memory/1520-56-0x0000000070931000-0x0000000070933000-memory.dmp
        Filesize

        8KB

      • memory/1520-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1520-58-0x0000000076A21000-0x0000000076A23000-memory.dmp
        Filesize

        8KB

      • memory/1568-87-0x0000000000000000-mapping.dmp
      • memory/2036-69-0x0000000000000000-mapping.dmp
      • memory/2036-70-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
        Filesize

        8KB

      • memory/2040-78-0x0000000000770000-0x0000000000A73000-memory.dmp
        Filesize

        3.0MB

      • memory/2040-79-0x0000000000290000-0x00000000002A4000-memory.dmp
        Filesize

        80KB

      • memory/2040-75-0x000000000041F0E0-mapping.dmp
      • memory/2040-74-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2040-73-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2040-72-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB