Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 18:00

General

  • Target

    PO doc 42782.xlsx

  • Size

    369KB

  • MD5

    9c5486b2167c91562d09db0f5b1025e2

  • SHA1

    535baeb13752700a26bda678a6c85d003db29397

  • SHA256

    bc081b96be044e4fd5b0d0a48151aac96251ba275c9a66e9add9daf1d2e12380

  • SHA512

    975cc30ee83aee5feb1987321134599d97c5e1a12c739b5e1efaf627879c90ce5e5ca8fbc919c1a4fe4afe07e03e71c75f62e98c81e3871b880eb094f389ad8c

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\PO doc 42782.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:872
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1736
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1188

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      6923309c1cf759930f67710ac9dfd328

      SHA1

      e74291e311e8466dd7222a2eb3779848385dd3fa

      SHA256

      3c4aa39e200cb4303a3e5970bbedb5a1bb1baa656c3fc2286f82392a91e4a4ea

      SHA512

      993dbcc6063f3a1b293fb3e2c794f1f817a4703d5b21154fc47e02998f72e334cca38b820c6f657a8345775690eed93f2a8f9202b453490735bc89cebf3ecbd5

    • C:\Users\Public\vbc.exe
      MD5

      6923309c1cf759930f67710ac9dfd328

      SHA1

      e74291e311e8466dd7222a2eb3779848385dd3fa

      SHA256

      3c4aa39e200cb4303a3e5970bbedb5a1bb1baa656c3fc2286f82392a91e4a4ea

      SHA512

      993dbcc6063f3a1b293fb3e2c794f1f817a4703d5b21154fc47e02998f72e334cca38b820c6f657a8345775690eed93f2a8f9202b453490735bc89cebf3ecbd5

    • C:\Users\Public\vbc.exe
      MD5

      6923309c1cf759930f67710ac9dfd328

      SHA1

      e74291e311e8466dd7222a2eb3779848385dd3fa

      SHA256

      3c4aa39e200cb4303a3e5970bbedb5a1bb1baa656c3fc2286f82392a91e4a4ea

      SHA512

      993dbcc6063f3a1b293fb3e2c794f1f817a4703d5b21154fc47e02998f72e334cca38b820c6f657a8345775690eed93f2a8f9202b453490735bc89cebf3ecbd5

    • \Users\Public\vbc.exe
      MD5

      6923309c1cf759930f67710ac9dfd328

      SHA1

      e74291e311e8466dd7222a2eb3779848385dd3fa

      SHA256

      3c4aa39e200cb4303a3e5970bbedb5a1bb1baa656c3fc2286f82392a91e4a4ea

      SHA512

      993dbcc6063f3a1b293fb3e2c794f1f817a4703d5b21154fc47e02998f72e334cca38b820c6f657a8345775690eed93f2a8f9202b453490735bc89cebf3ecbd5

    • \Users\Public\vbc.exe
      MD5

      6923309c1cf759930f67710ac9dfd328

      SHA1

      e74291e311e8466dd7222a2eb3779848385dd3fa

      SHA256

      3c4aa39e200cb4303a3e5970bbedb5a1bb1baa656c3fc2286f82392a91e4a4ea

      SHA512

      993dbcc6063f3a1b293fb3e2c794f1f817a4703d5b21154fc47e02998f72e334cca38b820c6f657a8345775690eed93f2a8f9202b453490735bc89cebf3ecbd5

    • \Users\Public\vbc.exe
      MD5

      6923309c1cf759930f67710ac9dfd328

      SHA1

      e74291e311e8466dd7222a2eb3779848385dd3fa

      SHA256

      3c4aa39e200cb4303a3e5970bbedb5a1bb1baa656c3fc2286f82392a91e4a4ea

      SHA512

      993dbcc6063f3a1b293fb3e2c794f1f817a4703d5b21154fc47e02998f72e334cca38b820c6f657a8345775690eed93f2a8f9202b453490735bc89cebf3ecbd5

    • \Users\Public\vbc.exe
      MD5

      6923309c1cf759930f67710ac9dfd328

      SHA1

      e74291e311e8466dd7222a2eb3779848385dd3fa

      SHA256

      3c4aa39e200cb4303a3e5970bbedb5a1bb1baa656c3fc2286f82392a91e4a4ea

      SHA512

      993dbcc6063f3a1b293fb3e2c794f1f817a4703d5b21154fc47e02998f72e334cca38b820c6f657a8345775690eed93f2a8f9202b453490735bc89cebf3ecbd5

    • memory/872-55-0x00000000712B1000-0x00000000712B3000-memory.dmp
      Filesize

      8KB

    • memory/872-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/872-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/872-54-0x000000002FCF1000-0x000000002FCF4000-memory.dmp
      Filesize

      12KB

    • memory/1124-57-0x00000000751D1000-0x00000000751D3000-memory.dmp
      Filesize

      8KB

    • memory/1188-77-0x00000000001C0000-0x00000000001D4000-memory.dmp
      Filesize

      80KB

    • memory/1188-73-0x000000000041EB80-mapping.dmp
    • memory/1188-76-0x0000000000C60000-0x0000000000F63000-memory.dmp
      Filesize

      3.0MB

    • memory/1188-70-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1188-71-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1188-72-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1288-65-0x00000000008F0000-0x00000000008F1000-memory.dmp
      Filesize

      4KB

    • memory/1288-67-0x0000000000430000-0x0000000000437000-memory.dmp
      Filesize

      28KB

    • memory/1288-69-0x0000000000B10000-0x0000000000B5F000-memory.dmp
      Filesize

      316KB

    • memory/1288-68-0x00000000073A0000-0x00000000073A1000-memory.dmp
      Filesize

      4KB

    • memory/1288-62-0x0000000000000000-mapping.dmp
    • memory/1404-78-0x00000000068E0000-0x00000000069C2000-memory.dmp
      Filesize

      904KB

    • memory/1404-86-0x0000000007990000-0x0000000007AC7000-memory.dmp
      Filesize

      1.2MB

    • memory/1640-79-0x0000000000000000-mapping.dmp
    • memory/1640-81-0x0000000000110000-0x000000000013E000-memory.dmp
      Filesize

      184KB

    • memory/1640-82-0x0000000001F20000-0x0000000002223000-memory.dmp
      Filesize

      3.0MB

    • memory/1640-80-0x0000000000B00000-0x0000000000B16000-memory.dmp
      Filesize

      88KB

    • memory/1640-84-0x0000000000940000-0x00000000009D3000-memory.dmp
      Filesize

      588KB

    • memory/1736-83-0x0000000000000000-mapping.dmp