Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 11:46

General

  • Target

    Purchase Order.doc

  • Size

    221KB

  • MD5

    42686e015262b24113364a15b0ee4983

  • SHA1

    f15fc92c8fcdd53b212993b0f1bf12e68570e114

  • SHA256

    59ec21c2cbea8337c61be946ea039cce2316085c64f83aff71e2fa2c72517104

  • SHA512

    785f2eb844579705535b4c068759b67c25840f5ecab9033b15fa8645b1aabdea22bc598e6f0d2ca04fecb9dfade07c05b1a161d9c72c08b72b2e63b56510651a

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jy0b

C2

http://www.filecrev.com/jy0b/

Decoy

lamejorimagen.com

mykabukibrush.com

modgon.com

barefoottherapeutics.com

shimpeg.net

trade-sniper.com

chiangkhancityhotel.com

joblessmoni.club

stespritsubways.com

chico-group.com

nni8.xyz

searchtypically.online

jobsyork.com

bestsales-crypto.com

iqmarketing.info

bullcityphotobooths.com

fwssc.icu

1oc87s.icu

usdiesel.xyz

secrets2optimumnutrition.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Purchase Order.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1396
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1144
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe"
          3⤵
            PID:1304
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
          "C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1712
          • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
            "C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe"
            3⤵
            • Executes dropped EXE
            PID:1944
          • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
            "C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
        MD5

        43185ba5682dbd5b9a4aeefd052f2ba7

        SHA1

        9fb2ca5d4998c28ed9637e7f8c62e001a4a262d1

        SHA256

        ddcee2fa36f568c004181f3d91b4b75eeb935a28e9b5a3d32d1c0fd78be4fa70

        SHA512

        b7f148d97395b0ad4ba5dc0166d6e0c15df1514763a367c5518f0df771b64dee9f411a9bc295acec0a07b27d58d639704488a2c93531c5f34fa227449aba2ad0

      • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
        MD5

        43185ba5682dbd5b9a4aeefd052f2ba7

        SHA1

        9fb2ca5d4998c28ed9637e7f8c62e001a4a262d1

        SHA256

        ddcee2fa36f568c004181f3d91b4b75eeb935a28e9b5a3d32d1c0fd78be4fa70

        SHA512

        b7f148d97395b0ad4ba5dc0166d6e0c15df1514763a367c5518f0df771b64dee9f411a9bc295acec0a07b27d58d639704488a2c93531c5f34fa227449aba2ad0

      • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
        MD5

        43185ba5682dbd5b9a4aeefd052f2ba7

        SHA1

        9fb2ca5d4998c28ed9637e7f8c62e001a4a262d1

        SHA256

        ddcee2fa36f568c004181f3d91b4b75eeb935a28e9b5a3d32d1c0fd78be4fa70

        SHA512

        b7f148d97395b0ad4ba5dc0166d6e0c15df1514763a367c5518f0df771b64dee9f411a9bc295acec0a07b27d58d639704488a2c93531c5f34fa227449aba2ad0

      • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
        MD5

        43185ba5682dbd5b9a4aeefd052f2ba7

        SHA1

        9fb2ca5d4998c28ed9637e7f8c62e001a4a262d1

        SHA256

        ddcee2fa36f568c004181f3d91b4b75eeb935a28e9b5a3d32d1c0fd78be4fa70

        SHA512

        b7f148d97395b0ad4ba5dc0166d6e0c15df1514763a367c5518f0df771b64dee9f411a9bc295acec0a07b27d58d639704488a2c93531c5f34fa227449aba2ad0

      • \Users\Admin\AppData\Roaming\vilarhwt7892.exe
        MD5

        43185ba5682dbd5b9a4aeefd052f2ba7

        SHA1

        9fb2ca5d4998c28ed9637e7f8c62e001a4a262d1

        SHA256

        ddcee2fa36f568c004181f3d91b4b75eeb935a28e9b5a3d32d1c0fd78be4fa70

        SHA512

        b7f148d97395b0ad4ba5dc0166d6e0c15df1514763a367c5518f0df771b64dee9f411a9bc295acec0a07b27d58d639704488a2c93531c5f34fa227449aba2ad0

      • memory/1144-80-0x0000000000000000-mapping.dmp
      • memory/1144-85-0x00000000005B0000-0x0000000000643000-memory.dmp
        Filesize

        588KB

      • memory/1144-84-0x0000000000970000-0x0000000000C73000-memory.dmp
        Filesize

        3.0MB

      • memory/1144-83-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1144-82-0x0000000000960000-0x0000000000968000-memory.dmp
        Filesize

        32KB

      • memory/1204-79-0x0000000006220000-0x000000000638A000-memory.dmp
        Filesize

        1.4MB

      • memory/1204-86-0x00000000074E0000-0x000000000766B000-memory.dmp
        Filesize

        1.5MB

      • memory/1304-81-0x0000000000000000-mapping.dmp
      • memory/1396-67-0x0000000000000000-mapping.dmp
      • memory/1396-68-0x000007FEFC271000-0x000007FEFC273000-memory.dmp
        Filesize

        8KB

      • memory/1616-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1616-77-0x0000000000A00000-0x0000000000D03000-memory.dmp
        Filesize

        3.0MB

      • memory/1616-73-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1616-72-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1616-74-0x000000000041F150-mapping.dmp
      • memory/1616-78-0x0000000000200000-0x0000000000214000-memory.dmp
        Filesize

        80KB

      • memory/1660-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1660-57-0x0000000076961000-0x0000000076963000-memory.dmp
        Filesize

        8KB

      • memory/1660-54-0x0000000072D61000-0x0000000072D64000-memory.dmp
        Filesize

        12KB

      • memory/1660-55-0x00000000707E1000-0x00000000707E3000-memory.dmp
        Filesize

        8KB

      • memory/1660-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1712-69-0x0000000004B70000-0x0000000004BC0000-memory.dmp
        Filesize

        320KB

      • memory/1712-66-0x0000000004D10000-0x0000000004D11000-memory.dmp
        Filesize

        4KB

      • memory/1712-65-0x0000000000650000-0x0000000000657000-memory.dmp
        Filesize

        28KB

      • memory/1712-63-0x0000000000050000-0x0000000000051000-memory.dmp
        Filesize

        4KB

      • memory/1712-60-0x0000000000000000-mapping.dmp