Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    09-11-2021 10:50

General

  • Target

    CI&BL shipping documents.xlsx

  • Size

    311KB

  • MD5

    bc374aadfcfd5dfafaa96a8461f109bf

  • SHA1

    bdfb5c095a97035e29ac95a1f7cbf5f561224af8

  • SHA256

    678d94aaf0de5200cbb7ec2d1829c4264019325a8d4f7000fc330d56844615a4

  • SHA512

    7c396ac68292b98cac3195b410b7774a45fafc40e08a6f05351b2aa2b8da379d0c70829a46186d62d7388eb64c5861765db91d450daab3e2825863c93c5d9366

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\CI&BL shipping documents.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:764
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1600
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:732
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • C:\Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • C:\Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • \Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • \Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • \Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • \Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • memory/732-58-0x0000000075D41000-0x0000000075D43000-memory.dmp
      Filesize

      8KB

    • memory/764-87-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/764-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/764-56-0x0000000071BB1000-0x0000000071BB3000-memory.dmp
      Filesize

      8KB

    • memory/764-55-0x000000002F471000-0x000000002F474000-memory.dmp
      Filesize

      12KB

    • memory/1192-86-0x0000000001D80000-0x0000000001E13000-memory.dmp
      Filesize

      588KB

    • memory/1192-84-0x0000000000090000-0x00000000000BE000-memory.dmp
      Filesize

      184KB

    • memory/1192-83-0x0000000001EC0000-0x00000000021C3000-memory.dmp
      Filesize

      3.0MB

    • memory/1192-82-0x00000000005F0000-0x0000000000608000-memory.dmp
      Filesize

      96KB

    • memory/1192-80-0x0000000000000000-mapping.dmp
    • memory/1276-79-0x00000000072B0000-0x0000000007438000-memory.dmp
      Filesize

      1.5MB

    • memory/1276-88-0x0000000004390000-0x0000000004430000-memory.dmp
      Filesize

      640KB

    • memory/1600-85-0x0000000000000000-mapping.dmp
    • memory/1668-72-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1668-73-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1668-77-0x0000000000990000-0x0000000000C93000-memory.dmp
      Filesize

      3.0MB

    • memory/1668-71-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1668-78-0x00000000001D0000-0x00000000001E4000-memory.dmp
      Filesize

      80KB

    • memory/1668-74-0x000000000041EB80-mapping.dmp
    • memory/1832-70-0x0000000000D40000-0x0000000000D8B000-memory.dmp
      Filesize

      300KB

    • memory/1832-69-0x0000000000340000-0x0000000000347000-memory.dmp
      Filesize

      28KB

    • memory/1832-68-0x0000000000C30000-0x0000000000C31000-memory.dmp
      Filesize

      4KB

    • memory/1832-66-0x00000000010A0000-0x00000000010A1000-memory.dmp
      Filesize

      4KB

    • memory/1832-63-0x0000000000000000-mapping.dmp