Analysis

  • max time kernel
    152s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    13-10-2021 02:20

General

  • Target

    Payment Advise.xlsx

  • Size

    337KB

  • MD5

    2a2774f89f6ac878975ef5227cc8a92b

  • SHA1

    bfbfd645fed06b7598bfe1f583d0ba04ad943b29

  • SHA256

    54167fce5b8273b4a21f9da96c32113ebe3e5831f51aebad3ae1e97d5165f263

  • SHA512

    58faad098728b89d6e99ee6e240846b04a35047e317791a47905cd2a6117a487e9ae9a6ab6d33d1405c6be4e7cdc71b18c512929c92ed3910b8554ffe13e929d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Payment Advise.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1048
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
        PID:1760
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1616
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1740

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        7b57c26a8208756f37e8df8331f94610

        SHA1

        bfb4a9e25f36ade44b084706da30c3f305d65609

        SHA256

        0cf11de8a0ce67a46203ae419f2aa7bb988ae3088dc4f33158dccc55b97e4a7d

        SHA512

        28aa1f10114bec29af3b55aaa17146f5f7daf6814891269c06545a0627bcedf19130b7e5454f2cbdf370525b272e2e6d6ec04c09bcc540903c482e4473025b7f

      • C:\Users\Public\vbc.exe
        MD5

        7b57c26a8208756f37e8df8331f94610

        SHA1

        bfb4a9e25f36ade44b084706da30c3f305d65609

        SHA256

        0cf11de8a0ce67a46203ae419f2aa7bb988ae3088dc4f33158dccc55b97e4a7d

        SHA512

        28aa1f10114bec29af3b55aaa17146f5f7daf6814891269c06545a0627bcedf19130b7e5454f2cbdf370525b272e2e6d6ec04c09bcc540903c482e4473025b7f

      • C:\Users\Public\vbc.exe
        MD5

        7b57c26a8208756f37e8df8331f94610

        SHA1

        bfb4a9e25f36ade44b084706da30c3f305d65609

        SHA256

        0cf11de8a0ce67a46203ae419f2aa7bb988ae3088dc4f33158dccc55b97e4a7d

        SHA512

        28aa1f10114bec29af3b55aaa17146f5f7daf6814891269c06545a0627bcedf19130b7e5454f2cbdf370525b272e2e6d6ec04c09bcc540903c482e4473025b7f

      • \Users\Public\vbc.exe
        MD5

        7b57c26a8208756f37e8df8331f94610

        SHA1

        bfb4a9e25f36ade44b084706da30c3f305d65609

        SHA256

        0cf11de8a0ce67a46203ae419f2aa7bb988ae3088dc4f33158dccc55b97e4a7d

        SHA512

        28aa1f10114bec29af3b55aaa17146f5f7daf6814891269c06545a0627bcedf19130b7e5454f2cbdf370525b272e2e6d6ec04c09bcc540903c482e4473025b7f

      • \Users\Public\vbc.exe
        MD5

        7b57c26a8208756f37e8df8331f94610

        SHA1

        bfb4a9e25f36ade44b084706da30c3f305d65609

        SHA256

        0cf11de8a0ce67a46203ae419f2aa7bb988ae3088dc4f33158dccc55b97e4a7d

        SHA512

        28aa1f10114bec29af3b55aaa17146f5f7daf6814891269c06545a0627bcedf19130b7e5454f2cbdf370525b272e2e6d6ec04c09bcc540903c482e4473025b7f

      • \Users\Public\vbc.exe
        MD5

        7b57c26a8208756f37e8df8331f94610

        SHA1

        bfb4a9e25f36ade44b084706da30c3f305d65609

        SHA256

        0cf11de8a0ce67a46203ae419f2aa7bb988ae3088dc4f33158dccc55b97e4a7d

        SHA512

        28aa1f10114bec29af3b55aaa17146f5f7daf6814891269c06545a0627bcedf19130b7e5454f2cbdf370525b272e2e6d6ec04c09bcc540903c482e4473025b7f

      • \Users\Public\vbc.exe
        MD5

        7b57c26a8208756f37e8df8331f94610

        SHA1

        bfb4a9e25f36ade44b084706da30c3f305d65609

        SHA256

        0cf11de8a0ce67a46203ae419f2aa7bb988ae3088dc4f33158dccc55b97e4a7d

        SHA512

        28aa1f10114bec29af3b55aaa17146f5f7daf6814891269c06545a0627bcedf19130b7e5454f2cbdf370525b272e2e6d6ec04c09bcc540903c482e4473025b7f

      • memory/1048-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1048-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1048-55-0x0000000071051000-0x0000000071053000-memory.dmp
        Filesize

        8KB

      • memory/1048-54-0x000000002F211000-0x000000002F214000-memory.dmp
        Filesize

        12KB

      • memory/1056-57-0x00000000755A1000-0x00000000755A3000-memory.dmp
        Filesize

        8KB

      • memory/1216-82-0x0000000007490000-0x00000000075F0000-memory.dmp
        Filesize

        1.4MB

      • memory/1216-79-0x0000000007320000-0x000000000748F000-memory.dmp
        Filesize

        1.4MB

      • memory/1740-78-0x00000000001C0000-0x00000000001D4000-memory.dmp
        Filesize

        80KB

      • memory/1740-81-0x0000000000210000-0x0000000000224000-memory.dmp
        Filesize

        80KB

      • memory/1740-72-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1740-74-0x000000000041EB80-mapping.dmp
      • memory/1740-73-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1740-71-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1740-77-0x0000000000870000-0x0000000000B73000-memory.dmp
        Filesize

        3.0MB

      • memory/1740-80-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1760-83-0x0000000000000000-mapping.dmp
      • memory/1760-84-0x0000000049FD0000-0x000000004A01C000-memory.dmp
        Filesize

        304KB

      • memory/1760-85-0x00000000001D0000-0x00000000001FE000-memory.dmp
        Filesize

        184KB

      • memory/1836-68-0x0000000000C40000-0x0000000000C41000-memory.dmp
        Filesize

        4KB

      • memory/1836-69-0x00000000005A0000-0x00000000005A5000-memory.dmp
        Filesize

        20KB

      • memory/1836-70-0x00000000050C0000-0x0000000005134000-memory.dmp
        Filesize

        464KB

      • memory/1836-65-0x00000000013A0000-0x00000000013A1000-memory.dmp
        Filesize

        4KB

      • memory/1836-62-0x0000000000000000-mapping.dmp