Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    08-10-2021 08:16

General

  • Target

    SHIPMENT DOCUMENTS.xlsx

  • Size

    98KB

  • MD5

    7098e348ff955b6109ef878f4ebf15b1

  • SHA1

    d9a50c00391cdec6295cda82563360d2e819fbbf

  • SHA256

    2c4a23d5598d7ed40b574a4bf0b835c6185c57f15677fbf37ec9192affe26d2f

  • SHA512

    56107862571bd5924325c8a59e05ea6ed97e4df793203921e17634bcbba06b7bd12bfe63110fec519012be8ba50fee6e7881078cd16fd84cd0b36759a4273edb

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SHIPMENT DOCUMENTS.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1540
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:968
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          PID:1656
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1396

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      a4b16749fcf70fef7e08036479493982

      SHA1

      67ecf552d7b817f781468cab78bac5291bc8f328

      SHA256

      8cf06d175295c0b589ed1aba53190374137c38bef216f04e469a484b25932581

      SHA512

      b3d9d4c895909d61d2132e628053b16509493cd8e75b447dc32259e3094e8818086b92e5cde972747a7d621e3bc28f53030b522bd627920b79abd7e6c4e4ed11

    • C:\Users\Public\vbc.exe
      MD5

      a4b16749fcf70fef7e08036479493982

      SHA1

      67ecf552d7b817f781468cab78bac5291bc8f328

      SHA256

      8cf06d175295c0b589ed1aba53190374137c38bef216f04e469a484b25932581

      SHA512

      b3d9d4c895909d61d2132e628053b16509493cd8e75b447dc32259e3094e8818086b92e5cde972747a7d621e3bc28f53030b522bd627920b79abd7e6c4e4ed11

    • C:\Users\Public\vbc.exe
      MD5

      a4b16749fcf70fef7e08036479493982

      SHA1

      67ecf552d7b817f781468cab78bac5291bc8f328

      SHA256

      8cf06d175295c0b589ed1aba53190374137c38bef216f04e469a484b25932581

      SHA512

      b3d9d4c895909d61d2132e628053b16509493cd8e75b447dc32259e3094e8818086b92e5cde972747a7d621e3bc28f53030b522bd627920b79abd7e6c4e4ed11

    • C:\Users\Public\vbc.exe
      MD5

      a4b16749fcf70fef7e08036479493982

      SHA1

      67ecf552d7b817f781468cab78bac5291bc8f328

      SHA256

      8cf06d175295c0b589ed1aba53190374137c38bef216f04e469a484b25932581

      SHA512

      b3d9d4c895909d61d2132e628053b16509493cd8e75b447dc32259e3094e8818086b92e5cde972747a7d621e3bc28f53030b522bd627920b79abd7e6c4e4ed11

    • \Users\Public\vbc.exe
      MD5

      a4b16749fcf70fef7e08036479493982

      SHA1

      67ecf552d7b817f781468cab78bac5291bc8f328

      SHA256

      8cf06d175295c0b589ed1aba53190374137c38bef216f04e469a484b25932581

      SHA512

      b3d9d4c895909d61d2132e628053b16509493cd8e75b447dc32259e3094e8818086b92e5cde972747a7d621e3bc28f53030b522bd627920b79abd7e6c4e4ed11

    • \Users\Public\vbc.exe
      MD5

      a4b16749fcf70fef7e08036479493982

      SHA1

      67ecf552d7b817f781468cab78bac5291bc8f328

      SHA256

      8cf06d175295c0b589ed1aba53190374137c38bef216f04e469a484b25932581

      SHA512

      b3d9d4c895909d61d2132e628053b16509493cd8e75b447dc32259e3094e8818086b92e5cde972747a7d621e3bc28f53030b522bd627920b79abd7e6c4e4ed11

    • \Users\Public\vbc.exe
      MD5

      a4b16749fcf70fef7e08036479493982

      SHA1

      67ecf552d7b817f781468cab78bac5291bc8f328

      SHA256

      8cf06d175295c0b589ed1aba53190374137c38bef216f04e469a484b25932581

      SHA512

      b3d9d4c895909d61d2132e628053b16509493cd8e75b447dc32259e3094e8818086b92e5cde972747a7d621e3bc28f53030b522bd627920b79abd7e6c4e4ed11

    • \Users\Public\vbc.exe
      MD5

      a4b16749fcf70fef7e08036479493982

      SHA1

      67ecf552d7b817f781468cab78bac5291bc8f328

      SHA256

      8cf06d175295c0b589ed1aba53190374137c38bef216f04e469a484b25932581

      SHA512

      b3d9d4c895909d61d2132e628053b16509493cd8e75b447dc32259e3094e8818086b92e5cde972747a7d621e3bc28f53030b522bd627920b79abd7e6c4e4ed11

    • \Users\Public\vbc.exe
      MD5

      a4b16749fcf70fef7e08036479493982

      SHA1

      67ecf552d7b817f781468cab78bac5291bc8f328

      SHA256

      8cf06d175295c0b589ed1aba53190374137c38bef216f04e469a484b25932581

      SHA512

      b3d9d4c895909d61d2132e628053b16509493cd8e75b447dc32259e3094e8818086b92e5cde972747a7d621e3bc28f53030b522bd627920b79abd7e6c4e4ed11

    • \Users\Public\vbc.exe
      MD5

      a4b16749fcf70fef7e08036479493982

      SHA1

      67ecf552d7b817f781468cab78bac5291bc8f328

      SHA256

      8cf06d175295c0b589ed1aba53190374137c38bef216f04e469a484b25932581

      SHA512

      b3d9d4c895909d61d2132e628053b16509493cd8e75b447dc32259e3094e8818086b92e5cde972747a7d621e3bc28f53030b522bd627920b79abd7e6c4e4ed11

    • memory/576-57-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
      Filesize

      8KB

    • memory/968-88-0x0000000000000000-mapping.dmp
    • memory/1364-84-0x00000000071A0000-0x000000000732F000-memory.dmp
      Filesize

      1.6MB

    • memory/1364-81-0x0000000006FF0000-0x0000000007192000-memory.dmp
      Filesize

      1.6MB

    • memory/1364-92-0x0000000006490000-0x00000000065C2000-memory.dmp
      Filesize

      1.2MB

    • memory/1396-74-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1396-82-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1396-83-0x0000000000230000-0x0000000000244000-memory.dmp
      Filesize

      80KB

    • memory/1396-79-0x0000000000B30000-0x0000000000E33000-memory.dmp
      Filesize

      3.0MB

    • memory/1396-75-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1396-73-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1396-76-0x000000000041EB80-mapping.dmp
    • memory/1396-80-0x00000000001A0000-0x00000000001B4000-memory.dmp
      Filesize

      80KB

    • memory/1540-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1540-54-0x000000002F711000-0x000000002F714000-memory.dmp
      Filesize

      12KB

    • memory/1540-55-0x00000000717B1000-0x00000000717B3000-memory.dmp
      Filesize

      8KB

    • memory/1540-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1576-85-0x0000000000000000-mapping.dmp
    • memory/1576-86-0x0000000000870000-0x000000000087D000-memory.dmp
      Filesize

      52KB

    • memory/1576-87-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/1576-89-0x0000000001E10000-0x0000000002113000-memory.dmp
      Filesize

      3.0MB

    • memory/1576-90-0x0000000001D20000-0x0000000001DB3000-memory.dmp
      Filesize

      588KB

    • memory/1588-62-0x0000000000000000-mapping.dmp
    • memory/1588-67-0x0000000004680000-0x0000000004681000-memory.dmp
      Filesize

      4KB

    • memory/1588-68-0x00000000005E0000-0x00000000005EA000-memory.dmp
      Filesize

      40KB

    • memory/1588-69-0x00000000046C0000-0x0000000004710000-memory.dmp
      Filesize

      320KB

    • memory/1588-65-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB