Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    25-11-2021 07:16

General

  • Target

    Invitation PQ Documents Submission QTN.(~MB).doc

  • Size

    19KB

  • MD5

    8d75bdd416f30cd9a7b55000a3a18b1e

  • SHA1

    f43ecfcc0b127e1a793a468084b0c7ed1fc0547c

  • SHA256

    91a4466204d8b24daf9817220f49c54bd186066c9ec4b070ed2a77c1ea6299d9

  • SHA512

    8e4abddcfa2b7f0ad2aa3ee9ecaaff5311536c1463df5e3f8bf04335ed73168ec840adf733d82e22fc4c79302e033e6327f6e9883a633c7a9b0c01031f26570c

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

vngb

C2

http://www.gvlc0.club/vngb/

Decoy

omertalasvegas.com

payyep.com

modasportss.com

gestionestrategicadl.com

teamolemiss.club

geektranslate.com

versatileventure.com

athletic-hub.com

vitanovaretreats.com

padison8t.com

tutoeasy.com

ediblewholesale.com

kangrungao.com

satode.com

prohibitionfeeds.com

getmorevacations.com

blinkworldbeauty.com

kdlabsallr.com

almanasef.com

transportationservicellc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 8 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Invitation PQ Documents Submission QTN.(~MB).doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1616
      • C:\Windows\SysWOW64\cmstp.exe
        "C:\Windows\SysWOW64\cmstp.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\mpomfh68974.exe"
          3⤵
            PID:912
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1364
        • C:\Users\Admin\AppData\Roaming\mpomfh68974.exe
          "C:\Users\Admin\AppData\Roaming\mpomfh68974.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Users\Admin\AppData\Roaming\mpomfh68974.exe
            "C:\Users\Admin\AppData\Roaming\mpomfh68974.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1896

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\mpomfh68974.exe
        MD5

        586f7a1895ea47a462b1d5f6a43fcd33

        SHA1

        c41cd420af421d31faede9294af1a2edc638d543

        SHA256

        1358d88e078f1c59b546256968179bf213928f1e6f4e7afa255681b2cd8f92a2

        SHA512

        2783c07faa3bba31c1a8bdc83ce338ea43ccb044f0af5adf2ede8b8f4534b86536f069b35fad8d6ed4413cc86fac0121632e9db39de919275403547ebff1a130

      • C:\Users\Admin\AppData\Roaming\mpomfh68974.exe
        MD5

        586f7a1895ea47a462b1d5f6a43fcd33

        SHA1

        c41cd420af421d31faede9294af1a2edc638d543

        SHA256

        1358d88e078f1c59b546256968179bf213928f1e6f4e7afa255681b2cd8f92a2

        SHA512

        2783c07faa3bba31c1a8bdc83ce338ea43ccb044f0af5adf2ede8b8f4534b86536f069b35fad8d6ed4413cc86fac0121632e9db39de919275403547ebff1a130

      • C:\Users\Admin\AppData\Roaming\mpomfh68974.exe
        MD5

        586f7a1895ea47a462b1d5f6a43fcd33

        SHA1

        c41cd420af421d31faede9294af1a2edc638d543

        SHA256

        1358d88e078f1c59b546256968179bf213928f1e6f4e7afa255681b2cd8f92a2

        SHA512

        2783c07faa3bba31c1a8bdc83ce338ea43ccb044f0af5adf2ede8b8f4534b86536f069b35fad8d6ed4413cc86fac0121632e9db39de919275403547ebff1a130

      • \Users\Admin\AppData\Local\Temp\nsy1D13.tmp\advp.dll
        MD5

        47a7fbebea22292c405e44ec919c60fc

        SHA1

        23c5ee9e29719cd957b629da0901e706259adc46

        SHA256

        0feea087bbb6afebb6c50e8d20b2e00263b1db8744c54d11a39a77e0b0bd3473

        SHA512

        f142390694e739d498f8148c86e14e6b8f3436a091841574e7683233d0511e2c0896afededad91680423b626aa2cf9ce2bf106a56ead99bb0fce25c5c609068c

      • \Users\Admin\AppData\Roaming\mpomfh68974.exe
        MD5

        586f7a1895ea47a462b1d5f6a43fcd33

        SHA1

        c41cd420af421d31faede9294af1a2edc638d543

        SHA256

        1358d88e078f1c59b546256968179bf213928f1e6f4e7afa255681b2cd8f92a2

        SHA512

        2783c07faa3bba31c1a8bdc83ce338ea43ccb044f0af5adf2ede8b8f4534b86536f069b35fad8d6ed4413cc86fac0121632e9db39de919275403547ebff1a130

      • memory/912-77-0x0000000000000000-mapping.dmp
      • memory/1136-78-0x0000000002100000-0x0000000002403000-memory.dmp
        Filesize

        3.0MB

      • memory/1136-76-0x00000000000F0000-0x000000000011F000-memory.dmp
        Filesize

        188KB

      • memory/1136-79-0x00000000004B0000-0x0000000000543000-memory.dmp
        Filesize

        588KB

      • memory/1136-75-0x00000000005D0000-0x00000000005E8000-memory.dmp
        Filesize

        96KB

      • memory/1136-73-0x0000000000000000-mapping.dmp
      • memory/1412-82-0x00000000071C0000-0x0000000007349000-memory.dmp
        Filesize

        1.5MB

      • memory/1412-72-0x0000000006C50000-0x0000000006D6F000-memory.dmp
        Filesize

        1.1MB

      • memory/1616-80-0x0000000000000000-mapping.dmp
      • memory/1616-81-0x000007FEFB8C1000-0x000007FEFB8C3000-memory.dmp
        Filesize

        8KB

      • memory/1668-56-0x000000006FE31000-0x000000006FE33000-memory.dmp
        Filesize

        8KB

      • memory/1668-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1668-55-0x00000000723B1000-0x00000000723B4000-memory.dmp
        Filesize

        12KB

      • memory/1668-58-0x0000000075901000-0x0000000075903000-memory.dmp
        Filesize

        8KB

      • memory/1668-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1896-66-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1896-67-0x000000000041F0E0-mapping.dmp
      • memory/1896-70-0x00000000006E0000-0x00000000009E3000-memory.dmp
        Filesize

        3.0MB

      • memory/1896-71-0x00000000002D0000-0x00000000002E4000-memory.dmp
        Filesize

        80KB

      • memory/1948-61-0x0000000000000000-mapping.dmp