Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    28-10-2021 09:50

General

  • Target

    AWB 520326756202 INV. SHIPPING DOCS.xlsx

  • Size

    464KB

  • MD5

    f602fc5c03a11c23fcd0bedc5befee5d

  • SHA1

    45aa4a9fcec5b9e2a3b6791d7d2d2b3e59581e14

  • SHA256

    e505d7dc6ed7b8b3a043a6e6800532927212d35926722b19c8ee4cefd0513b41

  • SHA512

    740510f14ed1dbd5979af938536403054f6f225b9a97bb6973ffa25be028ee01e7cdf726b2a8bebef1707fb4801903a1220f38f1e43dd68b4c5934e41d6a212f

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\AWB 520326756202 INV. SHIPPING DOCS.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1596
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1644
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      fdebcac35105439faeecb9658e617a8c

      SHA1

      2ab30ddc845cf8664fbc96f82263f89fca255cec

      SHA256

      3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

      SHA512

      3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

    • C:\Users\Public\vbc.exe
      MD5

      fdebcac35105439faeecb9658e617a8c

      SHA1

      2ab30ddc845cf8664fbc96f82263f89fca255cec

      SHA256

      3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

      SHA512

      3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

    • C:\Users\Public\vbc.exe
      MD5

      fdebcac35105439faeecb9658e617a8c

      SHA1

      2ab30ddc845cf8664fbc96f82263f89fca255cec

      SHA256

      3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

      SHA512

      3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

    • \Users\Public\vbc.exe
      MD5

      fdebcac35105439faeecb9658e617a8c

      SHA1

      2ab30ddc845cf8664fbc96f82263f89fca255cec

      SHA256

      3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

      SHA512

      3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

    • \Users\Public\vbc.exe
      MD5

      fdebcac35105439faeecb9658e617a8c

      SHA1

      2ab30ddc845cf8664fbc96f82263f89fca255cec

      SHA256

      3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

      SHA512

      3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

    • \Users\Public\vbc.exe
      MD5

      fdebcac35105439faeecb9658e617a8c

      SHA1

      2ab30ddc845cf8664fbc96f82263f89fca255cec

      SHA256

      3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

      SHA512

      3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

    • \Users\Public\vbc.exe
      MD5

      fdebcac35105439faeecb9658e617a8c

      SHA1

      2ab30ddc845cf8664fbc96f82263f89fca255cec

      SHA256

      3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

      SHA512

      3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

    • memory/660-86-0x0000000000C10000-0x0000000000C17000-memory.dmp
      Filesize

      28KB

    • memory/660-87-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/660-89-0x0000000002020000-0x0000000002323000-memory.dmp
      Filesize

      3.0MB

    • memory/660-85-0x0000000000000000-mapping.dmp
    • memory/660-90-0x0000000000940000-0x00000000009D3000-memory.dmp
      Filesize

      588KB

    • memory/948-76-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/948-82-0x0000000000870000-0x0000000000B73000-memory.dmp
      Filesize

      3.0MB

    • memory/948-83-0x0000000000280000-0x0000000000294000-memory.dmp
      Filesize

      80KB

    • memory/948-79-0x000000000041EB80-mapping.dmp
    • memory/948-78-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/948-77-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1120-63-0x0000000000000000-mapping.dmp
    • memory/1120-66-0x0000000000F60000-0x0000000000F61000-memory.dmp
      Filesize

      4KB

    • memory/1120-74-0x00000000001F0000-0x00000000001F6000-memory.dmp
      Filesize

      24KB

    • memory/1120-73-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
      Filesize

      4KB

    • memory/1120-75-0x0000000000E30000-0x0000000000E7F000-memory.dmp
      Filesize

      316KB

    • memory/1348-92-0x0000000006AE0000-0x0000000006C4A000-memory.dmp
      Filesize

      1.4MB

    • memory/1348-84-0x0000000007110000-0x0000000007282000-memory.dmp
      Filesize

      1.4MB

    • memory/1456-58-0x00000000757A1000-0x00000000757A3000-memory.dmp
      Filesize

      8KB

    • memory/1596-72-0x0000000005737000-0x000000000573A000-memory.dmp
      Filesize

      12KB

    • memory/1596-70-0x0000000005733000-0x0000000005735000-memory.dmp
      Filesize

      8KB

    • memory/1596-55-0x000000002F321000-0x000000002F324000-memory.dmp
      Filesize

      12KB

    • memory/1596-69-0x0000000005730000-0x0000000005733000-memory.dmp
      Filesize

      12KB

    • memory/1596-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1596-56-0x0000000071361000-0x0000000071363000-memory.dmp
      Filesize

      8KB

    • memory/1596-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1596-71-0x0000000005735000-0x0000000005737000-memory.dmp
      Filesize

      8KB

    • memory/1644-88-0x0000000000000000-mapping.dmp