Analysis

  • max time kernel
    150s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    23-10-2021 05:03

General

  • Target

    INQ_42-4I090.xlsx

  • Size

    360KB

  • MD5

    34f843f6f1b3011a7cdb63753853ef58

  • SHA1

    922ebd64f7ffe9d8548d467b631f6bdf2ede6106

  • SHA256

    fbdb8f368721ccfea456f2e6f232304acff371bdb62a5140b9fc44bd224e0d57

  • SHA512

    ad644134a1af636fc794b49bd35fecd5c3dc778a3a2d2503b3cb3285da43c26b9e133f0ba6bc7f049032ab395e3e0d41bd371ab30b5ef18515b7390c39f7be73

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\INQ_42-4I090.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1544
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1636
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      ba67c997b2e0d90d44e889e3629300c9

      SHA1

      0a5b49e3176fa0e2f4623426f6d3d47757a0f742

      SHA256

      0366673a2a85919a9419b85f9f552a2c9713edda8319dc9046f271ee024816ad

      SHA512

      380f2f464532c2b98eac89a52c210b00ab4a17af0e27501d8ebf49fbc6dab189f1a6b7f61319137584056e69646c5bdaffce73218d13109a59b79bbc07806676

    • C:\Users\Public\vbc.exe
      MD5

      ba67c997b2e0d90d44e889e3629300c9

      SHA1

      0a5b49e3176fa0e2f4623426f6d3d47757a0f742

      SHA256

      0366673a2a85919a9419b85f9f552a2c9713edda8319dc9046f271ee024816ad

      SHA512

      380f2f464532c2b98eac89a52c210b00ab4a17af0e27501d8ebf49fbc6dab189f1a6b7f61319137584056e69646c5bdaffce73218d13109a59b79bbc07806676

    • C:\Users\Public\vbc.exe
      MD5

      ba67c997b2e0d90d44e889e3629300c9

      SHA1

      0a5b49e3176fa0e2f4623426f6d3d47757a0f742

      SHA256

      0366673a2a85919a9419b85f9f552a2c9713edda8319dc9046f271ee024816ad

      SHA512

      380f2f464532c2b98eac89a52c210b00ab4a17af0e27501d8ebf49fbc6dab189f1a6b7f61319137584056e69646c5bdaffce73218d13109a59b79bbc07806676

    • \Users\Public\vbc.exe
      MD5

      ba67c997b2e0d90d44e889e3629300c9

      SHA1

      0a5b49e3176fa0e2f4623426f6d3d47757a0f742

      SHA256

      0366673a2a85919a9419b85f9f552a2c9713edda8319dc9046f271ee024816ad

      SHA512

      380f2f464532c2b98eac89a52c210b00ab4a17af0e27501d8ebf49fbc6dab189f1a6b7f61319137584056e69646c5bdaffce73218d13109a59b79bbc07806676

    • \Users\Public\vbc.exe
      MD5

      ba67c997b2e0d90d44e889e3629300c9

      SHA1

      0a5b49e3176fa0e2f4623426f6d3d47757a0f742

      SHA256

      0366673a2a85919a9419b85f9f552a2c9713edda8319dc9046f271ee024816ad

      SHA512

      380f2f464532c2b98eac89a52c210b00ab4a17af0e27501d8ebf49fbc6dab189f1a6b7f61319137584056e69646c5bdaffce73218d13109a59b79bbc07806676

    • \Users\Public\vbc.exe
      MD5

      ba67c997b2e0d90d44e889e3629300c9

      SHA1

      0a5b49e3176fa0e2f4623426f6d3d47757a0f742

      SHA256

      0366673a2a85919a9419b85f9f552a2c9713edda8319dc9046f271ee024816ad

      SHA512

      380f2f464532c2b98eac89a52c210b00ab4a17af0e27501d8ebf49fbc6dab189f1a6b7f61319137584056e69646c5bdaffce73218d13109a59b79bbc07806676

    • \Users\Public\vbc.exe
      MD5

      ba67c997b2e0d90d44e889e3629300c9

      SHA1

      0a5b49e3176fa0e2f4623426f6d3d47757a0f742

      SHA256

      0366673a2a85919a9419b85f9f552a2c9713edda8319dc9046f271ee024816ad

      SHA512

      380f2f464532c2b98eac89a52c210b00ab4a17af0e27501d8ebf49fbc6dab189f1a6b7f61319137584056e69646c5bdaffce73218d13109a59b79bbc07806676

    • memory/756-56-0x00000000751A1000-0x00000000751A3000-memory.dmp
      Filesize

      8KB

    • memory/1248-68-0x0000000007390000-0x00000000073DF000-memory.dmp
      Filesize

      316KB

    • memory/1248-61-0x0000000000000000-mapping.dmp
    • memory/1248-64-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
      Filesize

      4KB

    • memory/1248-66-0x0000000007240000-0x0000000007241000-memory.dmp
      Filesize

      4KB

    • memory/1248-67-0x0000000000520000-0x0000000000527000-memory.dmp
      Filesize

      28KB

    • memory/1400-85-0x0000000004A00000-0x0000000004AAC000-memory.dmp
      Filesize

      688KB

    • memory/1400-77-0x0000000006FB0000-0x0000000007141000-memory.dmp
      Filesize

      1.6MB

    • memory/1544-54-0x0000000070F01000-0x0000000070F03000-memory.dmp
      Filesize

      8KB

    • memory/1544-53-0x000000002F121000-0x000000002F124000-memory.dmp
      Filesize

      12KB

    • memory/1544-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1544-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1636-82-0x0000000000000000-mapping.dmp
    • memory/1664-70-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1664-75-0x0000000000990000-0x0000000000C93000-memory.dmp
      Filesize

      3.0MB

    • memory/1664-76-0x0000000000280000-0x0000000000294000-memory.dmp
      Filesize

      80KB

    • memory/1664-69-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1664-72-0x000000000041EB80-mapping.dmp
    • memory/1664-71-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1832-78-0x0000000000000000-mapping.dmp
    • memory/1832-80-0x00000000021A0000-0x00000000024A3000-memory.dmp
      Filesize

      3.0MB

    • memory/1832-81-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/1832-79-0x0000000000C00000-0x0000000000C07000-memory.dmp
      Filesize

      28KB

    • memory/1832-83-0x0000000000A50000-0x0000000000AE3000-memory.dmp
      Filesize

      588KB