Analysis

  • max time kernel
    147s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 05:27

General

  • Target

    Airway bill# 7899865792021.xlsx

  • Size

    275KB

  • MD5

    1f1ae285eaffcccd4e513f66863b313e

  • SHA1

    7a00805c9633b442aa97f633f13fb8032e80195c

  • SHA256

    b3fa553cff94ab55216e60ff9a5e9ff3e759df1ee58329b55ea2b3536606ad03

  • SHA512

    d1c4cb697503a0765d968f3fe228b650671cc7fed08e8bb64636bc6ce94664c4b91904d93947892805c19fd308e52a6f0f8ec61991d27a2221535571d958cbdd

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1272
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Airway bill# 7899865792021.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1188
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\SysWOW64\msdt.exe
          "C:\Windows\SysWOW64\msdt.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Public\vbc.exe"
            5⤵
              PID:760

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      655400c95408ab33a90686b581a100d0

      SHA1

      a4974a824b80db98d20dc11893cd958a937f6078

      SHA256

      a0cea434baf3e56def0762e975e5c623c47f5ed75edbb6826ee594e260832c31

      SHA512

      ba2e84679fab21e39381b42aae91cb538de922e5a4770e061c40904028a2347e6b324bd49aba37e846c85b1309da6e4b9c4ee9b4c672ccf4be4ed73c9af6c5d7

    • C:\Users\Public\vbc.exe
      MD5

      655400c95408ab33a90686b581a100d0

      SHA1

      a4974a824b80db98d20dc11893cd958a937f6078

      SHA256

      a0cea434baf3e56def0762e975e5c623c47f5ed75edbb6826ee594e260832c31

      SHA512

      ba2e84679fab21e39381b42aae91cb538de922e5a4770e061c40904028a2347e6b324bd49aba37e846c85b1309da6e4b9c4ee9b4c672ccf4be4ed73c9af6c5d7

    • C:\Users\Public\vbc.exe
      MD5

      655400c95408ab33a90686b581a100d0

      SHA1

      a4974a824b80db98d20dc11893cd958a937f6078

      SHA256

      a0cea434baf3e56def0762e975e5c623c47f5ed75edbb6826ee594e260832c31

      SHA512

      ba2e84679fab21e39381b42aae91cb538de922e5a4770e061c40904028a2347e6b324bd49aba37e846c85b1309da6e4b9c4ee9b4c672ccf4be4ed73c9af6c5d7

    • \Users\Public\vbc.exe
      MD5

      655400c95408ab33a90686b581a100d0

      SHA1

      a4974a824b80db98d20dc11893cd958a937f6078

      SHA256

      a0cea434baf3e56def0762e975e5c623c47f5ed75edbb6826ee594e260832c31

      SHA512

      ba2e84679fab21e39381b42aae91cb538de922e5a4770e061c40904028a2347e6b324bd49aba37e846c85b1309da6e4b9c4ee9b4c672ccf4be4ed73c9af6c5d7

    • \Users\Public\vbc.exe
      MD5

      655400c95408ab33a90686b581a100d0

      SHA1

      a4974a824b80db98d20dc11893cd958a937f6078

      SHA256

      a0cea434baf3e56def0762e975e5c623c47f5ed75edbb6826ee594e260832c31

      SHA512

      ba2e84679fab21e39381b42aae91cb538de922e5a4770e061c40904028a2347e6b324bd49aba37e846c85b1309da6e4b9c4ee9b4c672ccf4be4ed73c9af6c5d7

    • \Users\Public\vbc.exe
      MD5

      655400c95408ab33a90686b581a100d0

      SHA1

      a4974a824b80db98d20dc11893cd958a937f6078

      SHA256

      a0cea434baf3e56def0762e975e5c623c47f5ed75edbb6826ee594e260832c31

      SHA512

      ba2e84679fab21e39381b42aae91cb538de922e5a4770e061c40904028a2347e6b324bd49aba37e846c85b1309da6e4b9c4ee9b4c672ccf4be4ed73c9af6c5d7

    • \Users\Public\vbc.exe
      MD5

      655400c95408ab33a90686b581a100d0

      SHA1

      a4974a824b80db98d20dc11893cd958a937f6078

      SHA256

      a0cea434baf3e56def0762e975e5c623c47f5ed75edbb6826ee594e260832c31

      SHA512

      ba2e84679fab21e39381b42aae91cb538de922e5a4770e061c40904028a2347e6b324bd49aba37e846c85b1309da6e4b9c4ee9b4c672ccf4be4ed73c9af6c5d7

    • memory/580-56-0x0000000074F81000-0x0000000074F83000-memory.dmp
      Filesize

      8KB

    • memory/760-83-0x0000000000000000-mapping.dmp
    • memory/1096-66-0x0000000000620000-0x0000000000621000-memory.dmp
      Filesize

      4KB

    • memory/1096-64-0x00000000012E0000-0x00000000012E1000-memory.dmp
      Filesize

      4KB

    • memory/1096-67-0x00000000004A0000-0x00000000004A8000-memory.dmp
      Filesize

      32KB

    • memory/1096-68-0x0000000000F60000-0x0000000000FAF000-memory.dmp
      Filesize

      316KB

    • memory/1096-61-0x0000000000000000-mapping.dmp
    • memory/1188-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1188-54-0x0000000071261000-0x0000000071263000-memory.dmp
      Filesize

      8KB

    • memory/1188-53-0x000000002F0B1000-0x000000002F0B4000-memory.dmp
      Filesize

      12KB

    • memory/1188-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1272-77-0x0000000007180000-0x00000000072B4000-memory.dmp
      Filesize

      1.2MB

    • memory/1272-89-0x0000000007030000-0x0000000007131000-memory.dmp
      Filesize

      1.0MB

    • memory/1272-80-0x0000000007340000-0x00000000074D8000-memory.dmp
      Filesize

      1.6MB

    • memory/1788-87-0x00000000020A0000-0x0000000002133000-memory.dmp
      Filesize

      588KB

    • memory/1788-84-0x00000000003B0000-0x00000000004A4000-memory.dmp
      Filesize

      976KB

    • memory/1788-86-0x00000000022D0000-0x00000000025D3000-memory.dmp
      Filesize

      3.0MB

    • memory/1788-85-0x00000000000D0000-0x00000000000FE000-memory.dmp
      Filesize

      184KB

    • memory/1788-81-0x0000000000000000-mapping.dmp
    • memory/2012-70-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2012-79-0x00000000004A0000-0x00000000004B4000-memory.dmp
      Filesize

      80KB

    • memory/2012-78-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2012-76-0x0000000000460000-0x0000000000474000-memory.dmp
      Filesize

      80KB

    • memory/2012-75-0x0000000000700000-0x0000000000A03000-memory.dmp
      Filesize

      3.0MB

    • memory/2012-72-0x000000000041EB80-mapping.dmp
    • memory/2012-71-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2012-69-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB