Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    20-10-2021 06:28

General

  • Target

    PO1-424480.xlsx

  • Size

    369KB

  • MD5

    a90498a98fd4e3803268afe60f0aef3b

  • SHA1

    a7b98908a7b24fd111e80a37e5b16c175abd3e42

  • SHA256

    e22b44c2d8530896f22ebdf8b1bc5f749c239047a64143d2eb3dee32a0eee5ba

  • SHA512

    d3da10ab37606c389bd53888750e0406dda1b67458a7190214dfc6e244d8e00ae4abce8907e11e69d31171c4fb7f9d202385c1e659f0ec441ba13271a40d1998

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO1-424480.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1268
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:2028
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      c78d5e89ebecb4d88d3ab36bc47fd7ba

      SHA1

      476733e0eb88a9dce2a65200c23ddd0d5f2b3496

      SHA256

      9b6b00b331ea48d5477fbd0ec6e168407dcec59c758eb797c9672d2f74dba12a

      SHA512

      a4de582e5f599ad11c60dbdb7e7ded18c004f956ec84eb379f30ebd1e83eb3fe938fab821038dcf6c1dff839b329ff85ab556fd75f54e70e332ff25415ddfddb

    • C:\Users\Public\vbc.exe
      MD5

      c78d5e89ebecb4d88d3ab36bc47fd7ba

      SHA1

      476733e0eb88a9dce2a65200c23ddd0d5f2b3496

      SHA256

      9b6b00b331ea48d5477fbd0ec6e168407dcec59c758eb797c9672d2f74dba12a

      SHA512

      a4de582e5f599ad11c60dbdb7e7ded18c004f956ec84eb379f30ebd1e83eb3fe938fab821038dcf6c1dff839b329ff85ab556fd75f54e70e332ff25415ddfddb

    • C:\Users\Public\vbc.exe
      MD5

      c78d5e89ebecb4d88d3ab36bc47fd7ba

      SHA1

      476733e0eb88a9dce2a65200c23ddd0d5f2b3496

      SHA256

      9b6b00b331ea48d5477fbd0ec6e168407dcec59c758eb797c9672d2f74dba12a

      SHA512

      a4de582e5f599ad11c60dbdb7e7ded18c004f956ec84eb379f30ebd1e83eb3fe938fab821038dcf6c1dff839b329ff85ab556fd75f54e70e332ff25415ddfddb

    • \Users\Public\vbc.exe
      MD5

      c78d5e89ebecb4d88d3ab36bc47fd7ba

      SHA1

      476733e0eb88a9dce2a65200c23ddd0d5f2b3496

      SHA256

      9b6b00b331ea48d5477fbd0ec6e168407dcec59c758eb797c9672d2f74dba12a

      SHA512

      a4de582e5f599ad11c60dbdb7e7ded18c004f956ec84eb379f30ebd1e83eb3fe938fab821038dcf6c1dff839b329ff85ab556fd75f54e70e332ff25415ddfddb

    • \Users\Public\vbc.exe
      MD5

      c78d5e89ebecb4d88d3ab36bc47fd7ba

      SHA1

      476733e0eb88a9dce2a65200c23ddd0d5f2b3496

      SHA256

      9b6b00b331ea48d5477fbd0ec6e168407dcec59c758eb797c9672d2f74dba12a

      SHA512

      a4de582e5f599ad11c60dbdb7e7ded18c004f956ec84eb379f30ebd1e83eb3fe938fab821038dcf6c1dff839b329ff85ab556fd75f54e70e332ff25415ddfddb

    • \Users\Public\vbc.exe
      MD5

      c78d5e89ebecb4d88d3ab36bc47fd7ba

      SHA1

      476733e0eb88a9dce2a65200c23ddd0d5f2b3496

      SHA256

      9b6b00b331ea48d5477fbd0ec6e168407dcec59c758eb797c9672d2f74dba12a

      SHA512

      a4de582e5f599ad11c60dbdb7e7ded18c004f956ec84eb379f30ebd1e83eb3fe938fab821038dcf6c1dff839b329ff85ab556fd75f54e70e332ff25415ddfddb

    • \Users\Public\vbc.exe
      MD5

      c78d5e89ebecb4d88d3ab36bc47fd7ba

      SHA1

      476733e0eb88a9dce2a65200c23ddd0d5f2b3496

      SHA256

      9b6b00b331ea48d5477fbd0ec6e168407dcec59c758eb797c9672d2f74dba12a

      SHA512

      a4de582e5f599ad11c60dbdb7e7ded18c004f956ec84eb379f30ebd1e83eb3fe938fab821038dcf6c1dff839b329ff85ab556fd75f54e70e332ff25415ddfddb

    • memory/556-57-0x00000000751A1000-0x00000000751A3000-memory.dmp
      Filesize

      8KB

    • memory/1084-73-0x000000000041EB80-mapping.dmp
    • memory/1084-71-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1084-72-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1084-77-0x00000000002B0000-0x00000000002C4000-memory.dmp
      Filesize

      80KB

    • memory/1084-70-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1084-75-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB

    • memory/1268-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1268-54-0x000000002FE31000-0x000000002FE34000-memory.dmp
      Filesize

      12KB

    • memory/1268-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1268-55-0x0000000070F01000-0x0000000070F03000-memory.dmp
      Filesize

      8KB

    • memory/1400-78-0x0000000006AA0000-0x0000000006B96000-memory.dmp
      Filesize

      984KB

    • memory/1400-86-0x0000000007980000-0x0000000007A5E000-memory.dmp
      Filesize

      888KB

    • memory/1588-79-0x0000000000000000-mapping.dmp
    • memory/1588-81-0x0000000000C40000-0x0000000000C5A000-memory.dmp
      Filesize

      104KB

    • memory/1588-82-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/1588-83-0x0000000002060000-0x0000000002363000-memory.dmp
      Filesize

      3.0MB

    • memory/1588-84-0x0000000000930000-0x00000000009C3000-memory.dmp
      Filesize

      588KB

    • memory/1644-69-0x0000000004890000-0x00000000048DF000-memory.dmp
      Filesize

      316KB

    • memory/1644-68-0x0000000000910000-0x0000000000917000-memory.dmp
      Filesize

      28KB

    • memory/1644-67-0x0000000000A80000-0x0000000000A81000-memory.dmp
      Filesize

      4KB

    • memory/1644-65-0x0000000001140000-0x0000000001141000-memory.dmp
      Filesize

      4KB

    • memory/1644-62-0x0000000000000000-mapping.dmp
    • memory/2028-80-0x0000000000000000-mapping.dmp