Analysis

  • max time kernel
    152s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    09-11-2021 11:12

General

  • Target

    Payment Advise [GB913332922].xlsx

  • Size

    311KB

  • MD5

    bc374aadfcfd5dfafaa96a8461f109bf

  • SHA1

    bdfb5c095a97035e29ac95a1f7cbf5f561224af8

  • SHA256

    678d94aaf0de5200cbb7ec2d1829c4264019325a8d4f7000fc330d56844615a4

  • SHA512

    7c396ac68292b98cac3195b410b7774a45fafc40e08a6f05351b2aa2b8da379d0c70829a46186d62d7388eb64c5861765db91d450daab3e2825863c93c5d9366

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Payment Advise [GB913332922].xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:652
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1484
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • C:\Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • C:\Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • \Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • \Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • \Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • \Users\Public\vbc.exe
      MD5

      bb2e680fc52549f6a62af1efec51ad43

      SHA1

      d655a07aa15b755a6ecf02f668733ecd95ec6353

      SHA256

      7ed4b4892a633d3c6946dc0db051e2cc19070a8c2f325169a657c8c0fdf17f59

      SHA512

      f6f3d81a425c63ab5a60c2ac0071e652ecb2f2bbee8ccda56969008a34b1e4179109b43418ba4fa951710625732939afc7f51827e1bf60248fac072868080177

    • memory/316-79-0x00000000001C0000-0x00000000001D4000-memory.dmp
      Filesize

      80KB

    • memory/316-82-0x0000000000310000-0x0000000000324000-memory.dmp
      Filesize

      80KB

    • memory/316-81-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/316-78-0x0000000000970000-0x0000000000C73000-memory.dmp
      Filesize

      3.0MB

    • memory/316-72-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/316-73-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/316-74-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/316-75-0x000000000041EB80-mapping.dmp
    • memory/652-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/652-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/652-55-0x000000002F681000-0x000000002F684000-memory.dmp
      Filesize

      12KB

    • memory/652-56-0x00000000717E1000-0x00000000717E3000-memory.dmp
      Filesize

      8KB

    • memory/764-58-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/1188-83-0x00000000076E0000-0x000000000785E000-memory.dmp
      Filesize

      1.5MB

    • memory/1188-80-0x0000000007580000-0x00000000076D9000-memory.dmp
      Filesize

      1.3MB

    • memory/1188-91-0x0000000008230000-0x0000000008390000-memory.dmp
      Filesize

      1.4MB

    • memory/1484-85-0x0000000000000000-mapping.dmp
    • memory/1488-87-0x0000000000070000-0x000000000009E000-memory.dmp
      Filesize

      184KB

    • memory/1488-84-0x0000000000000000-mapping.dmp
    • memory/1488-86-0x0000000000FB0000-0x0000000000FD6000-memory.dmp
      Filesize

      152KB

    • memory/1488-88-0x0000000000A40000-0x0000000000D43000-memory.dmp
      Filesize

      3.0MB

    • memory/1488-89-0x00000000008B0000-0x0000000000943000-memory.dmp
      Filesize

      588KB

    • memory/1504-66-0x0000000000D10000-0x0000000000D11000-memory.dmp
      Filesize

      4KB

    • memory/1504-69-0x0000000004C90000-0x0000000004C91000-memory.dmp
      Filesize

      4KB

    • memory/1504-71-0x00000000008A0000-0x00000000008EB000-memory.dmp
      Filesize

      300KB

    • memory/1504-63-0x0000000000000000-mapping.dmp
    • memory/1504-70-0x0000000000540000-0x0000000000547000-memory.dmp
      Filesize

      28KB