Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 21:24

General

  • Target

    Purchase Order.doc

  • Size

    221KB

  • MD5

    42686e015262b24113364a15b0ee4983

  • SHA1

    f15fc92c8fcdd53b212993b0f1bf12e68570e114

  • SHA256

    59ec21c2cbea8337c61be946ea039cce2316085c64f83aff71e2fa2c72517104

  • SHA512

    785f2eb844579705535b4c068759b67c25840f5ecab9033b15fa8645b1aabdea22bc598e6f0d2ca04fecb9dfade07c05b1a161d9c72c08b72b2e63b56510651a

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jy0b

C2

http://www.filecrev.com/jy0b/

Decoy

lamejorimagen.com

mykabukibrush.com

modgon.com

barefoottherapeutics.com

shimpeg.net

trade-sniper.com

chiangkhancityhotel.com

joblessmoni.club

stespritsubways.com

chico-group.com

nni8.xyz

searchtypically.online

jobsyork.com

bestsales-crypto.com

iqmarketing.info

bullcityphotobooths.com

fwssc.icu

1oc87s.icu

usdiesel.xyz

secrets2optimumnutrition.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Purchase Order.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:556
      • C:\Windows\SysWOW64\mstsc.exe
        "C:\Windows\SysWOW64\mstsc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe"
          3⤵
            PID:816
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
          "C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
            "C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1712

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
        MD5

        43185ba5682dbd5b9a4aeefd052f2ba7

        SHA1

        9fb2ca5d4998c28ed9637e7f8c62e001a4a262d1

        SHA256

        ddcee2fa36f568c004181f3d91b4b75eeb935a28e9b5a3d32d1c0fd78be4fa70

        SHA512

        b7f148d97395b0ad4ba5dc0166d6e0c15df1514763a367c5518f0df771b64dee9f411a9bc295acec0a07b27d58d639704488a2c93531c5f34fa227449aba2ad0

      • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
        MD5

        43185ba5682dbd5b9a4aeefd052f2ba7

        SHA1

        9fb2ca5d4998c28ed9637e7f8c62e001a4a262d1

        SHA256

        ddcee2fa36f568c004181f3d91b4b75eeb935a28e9b5a3d32d1c0fd78be4fa70

        SHA512

        b7f148d97395b0ad4ba5dc0166d6e0c15df1514763a367c5518f0df771b64dee9f411a9bc295acec0a07b27d58d639704488a2c93531c5f34fa227449aba2ad0

      • C:\Users\Admin\AppData\Roaming\vilarhwt7892.exe
        MD5

        43185ba5682dbd5b9a4aeefd052f2ba7

        SHA1

        9fb2ca5d4998c28ed9637e7f8c62e001a4a262d1

        SHA256

        ddcee2fa36f568c004181f3d91b4b75eeb935a28e9b5a3d32d1c0fd78be4fa70

        SHA512

        b7f148d97395b0ad4ba5dc0166d6e0c15df1514763a367c5518f0df771b64dee9f411a9bc295acec0a07b27d58d639704488a2c93531c5f34fa227449aba2ad0

      • \Users\Admin\AppData\Roaming\vilarhwt7892.exe
        MD5

        43185ba5682dbd5b9a4aeefd052f2ba7

        SHA1

        9fb2ca5d4998c28ed9637e7f8c62e001a4a262d1

        SHA256

        ddcee2fa36f568c004181f3d91b4b75eeb935a28e9b5a3d32d1c0fd78be4fa70

        SHA512

        b7f148d97395b0ad4ba5dc0166d6e0c15df1514763a367c5518f0df771b64dee9f411a9bc295acec0a07b27d58d639704488a2c93531c5f34fa227449aba2ad0

      • memory/556-68-0x000007FEFC461000-0x000007FEFC463000-memory.dmp
        Filesize

        8KB

      • memory/556-67-0x0000000000000000-mapping.dmp
      • memory/816-84-0x0000000000000000-mapping.dmp
      • memory/856-86-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/856-88-0x00000000009B0000-0x0000000000A43000-memory.dmp
        Filesize

        588KB

      • memory/856-87-0x0000000002090000-0x0000000002393000-memory.dmp
        Filesize

        3.0MB

      • memory/856-85-0x0000000000B80000-0x0000000000C84000-memory.dmp
        Filesize

        1.0MB

      • memory/856-82-0x0000000000000000-mapping.dmp
      • memory/1396-54-0x0000000072F51000-0x0000000072F54000-memory.dmp
        Filesize

        12KB

      • memory/1396-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1396-57-0x00000000765A1000-0x00000000765A3000-memory.dmp
        Filesize

        8KB

      • memory/1396-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1396-55-0x00000000709D1000-0x00000000709D3000-memory.dmp
        Filesize

        8KB

      • memory/1408-89-0x0000000006F80000-0x0000000007084000-memory.dmp
        Filesize

        1.0MB

      • memory/1408-78-0x0000000007BA0000-0x0000000007D23000-memory.dmp
        Filesize

        1.5MB

      • memory/1408-81-0x0000000006920000-0x0000000006A55000-memory.dmp
        Filesize

        1.2MB

      • memory/1548-63-0x0000000001380000-0x0000000001381000-memory.dmp
        Filesize

        4KB

      • memory/1548-69-0x0000000001130000-0x0000000001180000-memory.dmp
        Filesize

        320KB

      • memory/1548-66-0x0000000001200000-0x0000000001201000-memory.dmp
        Filesize

        4KB

      • memory/1548-65-0x0000000000420000-0x0000000000427000-memory.dmp
        Filesize

        28KB

      • memory/1548-60-0x0000000000000000-mapping.dmp
      • memory/1712-76-0x00000000008F0000-0x0000000000BF3000-memory.dmp
        Filesize

        3.0MB

      • memory/1712-79-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1712-80-0x0000000000220000-0x0000000000234000-memory.dmp
        Filesize

        80KB

      • memory/1712-77-0x00000000001D0000-0x00000000001E4000-memory.dmp
        Filesize

        80KB

      • memory/1712-73-0x000000000041F150-mapping.dmp
      • memory/1712-72-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1712-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1712-70-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB