Analysis

  • max time kernel
    154s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-10-2021 00:04

General

  • Target

    Payment Advise.xlsx

  • Size

    337KB

  • MD5

    2a2774f89f6ac878975ef5227cc8a92b

  • SHA1

    bfbfd645fed06b7598bfe1f583d0ba04ad943b29

  • SHA256

    54167fce5b8273b4a21f9da96c32113ebe3e5831f51aebad3ae1e97d5165f263

  • SHA512

    58faad098728b89d6e99ee6e240846b04a35047e317791a47905cd2a6117a487e9ae9a6ab6d33d1405c6be4e7cdc71b18c512929c92ed3910b8554ffe13e929d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Payment Advise.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1624
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1508
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1140

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      1fe73fe4d37cae6a02262b5164f3def0

      SHA1

      80b03eb27651723bded1fd1425f489225b3bba3b

      SHA256

      0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

      SHA512

      7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

    • C:\Users\Public\vbc.exe
      MD5

      1fe73fe4d37cae6a02262b5164f3def0

      SHA1

      80b03eb27651723bded1fd1425f489225b3bba3b

      SHA256

      0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

      SHA512

      7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

    • C:\Users\Public\vbc.exe
      MD5

      1fe73fe4d37cae6a02262b5164f3def0

      SHA1

      80b03eb27651723bded1fd1425f489225b3bba3b

      SHA256

      0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

      SHA512

      7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

    • \Users\Public\vbc.exe
      MD5

      1fe73fe4d37cae6a02262b5164f3def0

      SHA1

      80b03eb27651723bded1fd1425f489225b3bba3b

      SHA256

      0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

      SHA512

      7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

    • \Users\Public\vbc.exe
      MD5

      1fe73fe4d37cae6a02262b5164f3def0

      SHA1

      80b03eb27651723bded1fd1425f489225b3bba3b

      SHA256

      0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

      SHA512

      7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

    • \Users\Public\vbc.exe
      MD5

      1fe73fe4d37cae6a02262b5164f3def0

      SHA1

      80b03eb27651723bded1fd1425f489225b3bba3b

      SHA256

      0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

      SHA512

      7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

    • \Users\Public\vbc.exe
      MD5

      1fe73fe4d37cae6a02262b5164f3def0

      SHA1

      80b03eb27651723bded1fd1425f489225b3bba3b

      SHA256

      0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

      SHA512

      7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

    • memory/916-75-0x0000000005140000-0x0000000005190000-memory.dmp
      Filesize

      320KB

    • memory/916-68-0x0000000000000000-mapping.dmp
    • memory/916-71-0x0000000001280000-0x0000000001281000-memory.dmp
      Filesize

      4KB

    • memory/916-73-0x0000000004F80000-0x0000000004F81000-memory.dmp
      Filesize

      4KB

    • memory/916-74-0x0000000000350000-0x0000000000355000-memory.dmp
      Filesize

      20KB

    • memory/1140-82-0x0000000000840000-0x0000000000B43000-memory.dmp
      Filesize

      3.0MB

    • memory/1140-76-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1140-77-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1140-78-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1140-83-0x0000000000380000-0x0000000000394000-memory.dmp
      Filesize

      80KB

    • memory/1140-79-0x000000000041EB80-mapping.dmp
    • memory/1244-92-0x0000000007500000-0x000000000765A000-memory.dmp
      Filesize

      1.4MB

    • memory/1244-84-0x0000000006670000-0x0000000006791000-memory.dmp
      Filesize

      1.1MB

    • memory/1308-85-0x0000000000000000-mapping.dmp
    • memory/1308-89-0x0000000001EA0000-0x00000000021A3000-memory.dmp
      Filesize

      3.0MB

    • memory/1308-87-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/1308-86-0x0000000000440000-0x0000000000456000-memory.dmp
      Filesize

      88KB

    • memory/1308-90-0x0000000001C20000-0x0000000001CB3000-memory.dmp
      Filesize

      588KB

    • memory/1508-88-0x0000000000000000-mapping.dmp
    • memory/1624-61-0x0000000070D71000-0x0000000070D73000-memory.dmp
      Filesize

      8KB

    • memory/1624-60-0x000000002F3A1000-0x000000002F3A4000-memory.dmp
      Filesize

      12KB

    • memory/1624-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1624-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1672-63-0x0000000075041000-0x0000000075043000-memory.dmp
      Filesize

      8KB