Analysis

  • max time kernel
    302s
  • max time network
    302s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-10-2021 18:18

General

  • Target

    Payment_Advise.xlsx

  • Size

    360KB

  • MD5

    34f843f6f1b3011a7cdb63753853ef58

  • SHA1

    922ebd64f7ffe9d8548d467b631f6bdf2ede6106

  • SHA256

    fbdb8f368721ccfea456f2e6f232304acff371bdb62a5140b9fc44bd224e0d57

  • SHA512

    ad644134a1af636fc794b49bd35fecd5c3dc778a3a2d2503b3cb3285da43c26b9e133f0ba6bc7f049032ab395e3e0d41bd371ab30b5ef18515b7390c39f7be73

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Payment_Advise.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1496
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1732
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        2⤵
          PID:1436
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:584
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:912

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        f94dd54fedbdf4f0f6992c781476e4a4

        SHA1

        93fb57ab3c31b5fa13827670a003ea203ff904d5

        SHA256

        d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302

        SHA512

        fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace

      • C:\Users\Public\vbc.exe
        MD5

        f94dd54fedbdf4f0f6992c781476e4a4

        SHA1

        93fb57ab3c31b5fa13827670a003ea203ff904d5

        SHA256

        d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302

        SHA512

        fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace

      • C:\Users\Public\vbc.exe
        MD5

        f94dd54fedbdf4f0f6992c781476e4a4

        SHA1

        93fb57ab3c31b5fa13827670a003ea203ff904d5

        SHA256

        d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302

        SHA512

        fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace

      • \Users\Public\vbc.exe
        MD5

        f94dd54fedbdf4f0f6992c781476e4a4

        SHA1

        93fb57ab3c31b5fa13827670a003ea203ff904d5

        SHA256

        d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302

        SHA512

        fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace

      • \Users\Public\vbc.exe
        MD5

        f94dd54fedbdf4f0f6992c781476e4a4

        SHA1

        93fb57ab3c31b5fa13827670a003ea203ff904d5

        SHA256

        d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302

        SHA512

        fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace

      • \Users\Public\vbc.exe
        MD5

        f94dd54fedbdf4f0f6992c781476e4a4

        SHA1

        93fb57ab3c31b5fa13827670a003ea203ff904d5

        SHA256

        d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302

        SHA512

        fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace

      • \Users\Public\vbc.exe
        MD5

        f94dd54fedbdf4f0f6992c781476e4a4

        SHA1

        93fb57ab3c31b5fa13827670a003ea203ff904d5

        SHA256

        d9db7f117e5fc750e78b0178003bca82684a2a36f951fa0d3a59a58bd178a302

        SHA512

        fadf4a955ef4d3d0162c66ac896046177d86b2e9f401e5c02be2b181755827629e617584b853f5f4aa5393391834700ad103cc755e71482b0c3a4b40f7f65ace

      • memory/584-57-0x0000000075871000-0x0000000075873000-memory.dmp
        Filesize

        8KB

      • memory/912-70-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/912-76-0x0000000000840000-0x0000000000B43000-memory.dmp
        Filesize

        3.0MB

      • memory/912-77-0x0000000000210000-0x0000000000224000-memory.dmp
        Filesize

        80KB

      • memory/912-73-0x000000000041EB80-mapping.dmp
      • memory/912-72-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/912-71-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1268-78-0x0000000004E60000-0x0000000004F5F000-memory.dmp
        Filesize

        1020KB

      • memory/1268-86-0x0000000006B60000-0x0000000006C11000-memory.dmp
        Filesize

        708KB

      • memory/1436-87-0x0000000000000000-mapping.dmp
      • memory/1436-88-0x000007FEFB541000-0x000007FEFB543000-memory.dmp
        Filesize

        8KB

      • memory/1496-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1496-55-0x0000000070D31000-0x0000000070D33000-memory.dmp
        Filesize

        8KB

      • memory/1496-54-0x000000002FA21000-0x000000002FA24000-memory.dmp
        Filesize

        12KB

      • memory/1496-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1732-83-0x0000000000000000-mapping.dmp
      • memory/1764-80-0x0000000000E30000-0x0000000000E35000-memory.dmp
        Filesize

        20KB

      • memory/1764-79-0x0000000000000000-mapping.dmp
      • memory/1764-81-0x0000000000080000-0x00000000000AE000-memory.dmp
        Filesize

        184KB

      • memory/1764-82-0x0000000002240000-0x0000000002543000-memory.dmp
        Filesize

        3.0MB

      • memory/1764-84-0x00000000004D0000-0x0000000000563000-memory.dmp
        Filesize

        588KB

      • memory/1780-69-0x00000000048C0000-0x000000000490F000-memory.dmp
        Filesize

        316KB

      • memory/1780-68-0x00000000004A0000-0x00000000004A7000-memory.dmp
        Filesize

        28KB

      • memory/1780-67-0x00000000004E0000-0x00000000004E1000-memory.dmp
        Filesize

        4KB

      • memory/1780-65-0x0000000001030000-0x0000000001031000-memory.dmp
        Filesize

        4KB

      • memory/1780-62-0x0000000000000000-mapping.dmp