Analysis

  • max time kernel
    157s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    10-11-2021 11:13

General

  • Target

    CI&BL shipping documents.xlsx

  • Size

    311KB

  • MD5

    bc374aadfcfd5dfafaa96a8461f109bf

  • SHA1

    bdfb5c095a97035e29ac95a1f7cbf5f561224af8

  • SHA256

    678d94aaf0de5200cbb7ec2d1829c4264019325a8d4f7000fc330d56844615a4

  • SHA512

    7c396ac68292b98cac3195b410b7774a45fafc40e08a6f05351b2aa2b8da379d0c70829a46186d62d7388eb64c5861765db91d450daab3e2825863c93c5d9366

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\CI&BL shipping documents.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:716
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1608
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1412
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1736

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      5c16d469b8fd508cbfed1358cc15e98e

      SHA1

      a8edfd8d32502f91ca194214971ea79070224bba

      SHA256

      bccc87e82b30cbd6ec06a6e7788d48b64de377df8ab2c2406cdb51507b06dcfb

      SHA512

      1022e1b536b380ed1fe0b1655b17a198817b5bf27d2a54ca7088b3ac2ab4629a0b04f7b141388bc06a1fe49f29a5eec00ca4fd0954fb1f7cc86245f84b7fbedb

    • C:\Users\Public\vbc.exe
      MD5

      5c16d469b8fd508cbfed1358cc15e98e

      SHA1

      a8edfd8d32502f91ca194214971ea79070224bba

      SHA256

      bccc87e82b30cbd6ec06a6e7788d48b64de377df8ab2c2406cdb51507b06dcfb

      SHA512

      1022e1b536b380ed1fe0b1655b17a198817b5bf27d2a54ca7088b3ac2ab4629a0b04f7b141388bc06a1fe49f29a5eec00ca4fd0954fb1f7cc86245f84b7fbedb

    • C:\Users\Public\vbc.exe
      MD5

      5c16d469b8fd508cbfed1358cc15e98e

      SHA1

      a8edfd8d32502f91ca194214971ea79070224bba

      SHA256

      bccc87e82b30cbd6ec06a6e7788d48b64de377df8ab2c2406cdb51507b06dcfb

      SHA512

      1022e1b536b380ed1fe0b1655b17a198817b5bf27d2a54ca7088b3ac2ab4629a0b04f7b141388bc06a1fe49f29a5eec00ca4fd0954fb1f7cc86245f84b7fbedb

    • \Users\Public\vbc.exe
      MD5

      5c16d469b8fd508cbfed1358cc15e98e

      SHA1

      a8edfd8d32502f91ca194214971ea79070224bba

      SHA256

      bccc87e82b30cbd6ec06a6e7788d48b64de377df8ab2c2406cdb51507b06dcfb

      SHA512

      1022e1b536b380ed1fe0b1655b17a198817b5bf27d2a54ca7088b3ac2ab4629a0b04f7b141388bc06a1fe49f29a5eec00ca4fd0954fb1f7cc86245f84b7fbedb

    • \Users\Public\vbc.exe
      MD5

      5c16d469b8fd508cbfed1358cc15e98e

      SHA1

      a8edfd8d32502f91ca194214971ea79070224bba

      SHA256

      bccc87e82b30cbd6ec06a6e7788d48b64de377df8ab2c2406cdb51507b06dcfb

      SHA512

      1022e1b536b380ed1fe0b1655b17a198817b5bf27d2a54ca7088b3ac2ab4629a0b04f7b141388bc06a1fe49f29a5eec00ca4fd0954fb1f7cc86245f84b7fbedb

    • \Users\Public\vbc.exe
      MD5

      5c16d469b8fd508cbfed1358cc15e98e

      SHA1

      a8edfd8d32502f91ca194214971ea79070224bba

      SHA256

      bccc87e82b30cbd6ec06a6e7788d48b64de377df8ab2c2406cdb51507b06dcfb

      SHA512

      1022e1b536b380ed1fe0b1655b17a198817b5bf27d2a54ca7088b3ac2ab4629a0b04f7b141388bc06a1fe49f29a5eec00ca4fd0954fb1f7cc86245f84b7fbedb

    • \Users\Public\vbc.exe
      MD5

      5c16d469b8fd508cbfed1358cc15e98e

      SHA1

      a8edfd8d32502f91ca194214971ea79070224bba

      SHA256

      bccc87e82b30cbd6ec06a6e7788d48b64de377df8ab2c2406cdb51507b06dcfb

      SHA512

      1022e1b536b380ed1fe0b1655b17a198817b5bf27d2a54ca7088b3ac2ab4629a0b04f7b141388bc06a1fe49f29a5eec00ca4fd0954fb1f7cc86245f84b7fbedb

    • memory/716-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/716-55-0x000000002F411000-0x000000002F414000-memory.dmp
      Filesize

      12KB

    • memory/716-56-0x0000000071451000-0x0000000071453000-memory.dmp
      Filesize

      8KB

    • memory/716-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/960-85-0x00000000008C0000-0x0000000000953000-memory.dmp
      Filesize

      588KB

    • memory/960-81-0x0000000000AE0000-0x0000000000AED000-memory.dmp
      Filesize

      52KB

    • memory/960-83-0x0000000002080000-0x0000000002383000-memory.dmp
      Filesize

      3.0MB

    • memory/960-82-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/960-80-0x0000000000000000-mapping.dmp
    • memory/1400-87-0x0000000006C70000-0x0000000006D96000-memory.dmp
      Filesize

      1.1MB

    • memory/1400-89-0x000007FE86F10000-0x000007FE86F1A000-memory.dmp
      Filesize

      40KB

    • memory/1400-79-0x00000000062D0000-0x00000000063D7000-memory.dmp
      Filesize

      1.0MB

    • memory/1400-88-0x000007FEF61F0000-0x000007FEF6333000-memory.dmp
      Filesize

      1.3MB

    • memory/1412-63-0x0000000000000000-mapping.dmp
    • memory/1412-70-0x00000000059C0000-0x0000000005A0B000-memory.dmp
      Filesize

      300KB

    • memory/1412-69-0x0000000000730000-0x0000000000737000-memory.dmp
      Filesize

      28KB

    • memory/1412-68-0x0000000004D70000-0x0000000004D71000-memory.dmp
      Filesize

      4KB

    • memory/1412-66-0x0000000000840000-0x0000000000841000-memory.dmp
      Filesize

      4KB

    • memory/1432-58-0x00000000751C1000-0x00000000751C3000-memory.dmp
      Filesize

      8KB

    • memory/1608-84-0x0000000000000000-mapping.dmp
    • memory/1736-77-0x00000000008C0000-0x0000000000BC3000-memory.dmp
      Filesize

      3.0MB

    • memory/1736-78-0x0000000000320000-0x0000000000334000-memory.dmp
      Filesize

      80KB

    • memory/1736-73-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1736-74-0x000000000041EB80-mapping.dmp
    • memory/1736-72-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1736-71-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB