Analysis

  • max time kernel
    138s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-10-2021 10:38

General

  • Target

    AWB 520326756202 INV. SHIPPING DOCS.xlsx

  • Size

    464KB

  • MD5

    f602fc5c03a11c23fcd0bedc5befee5d

  • SHA1

    45aa4a9fcec5b9e2a3b6791d7d2d2b3e59581e14

  • SHA256

    e505d7dc6ed7b8b3a043a6e6800532927212d35926722b19c8ee4cefd0513b41

  • SHA512

    740510f14ed1dbd5979af938536403054f6f225b9a97bb6973ffa25be028ee01e7cdf726b2a8bebef1707fb4801903a1220f38f1e43dd68b4c5934e41d6a212f

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\AWB 520326756202 INV. SHIPPING DOCS.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:368
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
        PID:1780
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1760
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        fdebcac35105439faeecb9658e617a8c

        SHA1

        2ab30ddc845cf8664fbc96f82263f89fca255cec

        SHA256

        3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

        SHA512

        3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

      • C:\Users\Public\vbc.exe
        MD5

        fdebcac35105439faeecb9658e617a8c

        SHA1

        2ab30ddc845cf8664fbc96f82263f89fca255cec

        SHA256

        3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

        SHA512

        3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

      • C:\Users\Public\vbc.exe
        MD5

        fdebcac35105439faeecb9658e617a8c

        SHA1

        2ab30ddc845cf8664fbc96f82263f89fca255cec

        SHA256

        3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

        SHA512

        3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

      • \Users\Public\vbc.exe
        MD5

        fdebcac35105439faeecb9658e617a8c

        SHA1

        2ab30ddc845cf8664fbc96f82263f89fca255cec

        SHA256

        3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

        SHA512

        3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

      • \Users\Public\vbc.exe
        MD5

        fdebcac35105439faeecb9658e617a8c

        SHA1

        2ab30ddc845cf8664fbc96f82263f89fca255cec

        SHA256

        3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

        SHA512

        3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

      • \Users\Public\vbc.exe
        MD5

        fdebcac35105439faeecb9658e617a8c

        SHA1

        2ab30ddc845cf8664fbc96f82263f89fca255cec

        SHA256

        3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

        SHA512

        3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

      • \Users\Public\vbc.exe
        MD5

        fdebcac35105439faeecb9658e617a8c

        SHA1

        2ab30ddc845cf8664fbc96f82263f89fca255cec

        SHA256

        3f8d5d1f035d14a94abe8191fb35dd70961af3590ec61a0e90afdb322cd5e18b

        SHA512

        3e6ce3997aed664225be3fc363e4343fc8af70f610ef0502001beb9cd679efa09af94e637556b971f4b929c819e2fb5fb8352a6e7c9c1372034084368a3af123

      • memory/368-73-0x00000000069E5000-0x00000000069E7000-memory.dmp
        Filesize

        8KB

      • memory/368-55-0x0000000071661000-0x0000000071663000-memory.dmp
        Filesize

        8KB

      • memory/368-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/368-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/368-70-0x00000000069E0000-0x00000000069E3000-memory.dmp
        Filesize

        12KB

      • memory/368-71-0x00000000069E3000-0x00000000069E5000-memory.dmp
        Filesize

        8KB

      • memory/368-72-0x00000000069E7000-0x00000000069EA000-memory.dmp
        Filesize

        12KB

      • memory/368-54-0x000000002F491000-0x000000002F494000-memory.dmp
        Filesize

        12KB

      • memory/960-78-0x000000000041EB80-mapping.dmp
      • memory/960-82-0x0000000000190000-0x00000000001A4000-memory.dmp
        Filesize

        80KB

      • memory/960-80-0x0000000000960000-0x0000000000C63000-memory.dmp
        Filesize

        3.0MB

      • memory/960-77-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/960-76-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/960-75-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1140-57-0x0000000075B11000-0x0000000075B13000-memory.dmp
        Filesize

        8KB

      • memory/1268-83-0x0000000006B90000-0x0000000006CDB000-memory.dmp
        Filesize

        1.3MB

      • memory/1780-84-0x0000000000000000-mapping.dmp
      • memory/1780-85-0x0000000000370000-0x0000000000378000-memory.dmp
        Filesize

        32KB

      • memory/1780-86-0x0000000000110000-0x000000000013E000-memory.dmp
        Filesize

        184KB

      • memory/1820-74-0x0000000004720000-0x000000000476F000-memory.dmp
        Filesize

        316KB

      • memory/1820-68-0x0000000000980000-0x0000000000986000-memory.dmp
        Filesize

        24KB

      • memory/1820-69-0x0000000004D70000-0x0000000004D71000-memory.dmp
        Filesize

        4KB

      • memory/1820-65-0x0000000000E10000-0x0000000000E11000-memory.dmp
        Filesize

        4KB

      • memory/1820-62-0x0000000000000000-mapping.dmp