Analysis

  • max time kernel
    300s
  • max time network
    299s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    12-11-2021 19:37

General

  • Target

    Shipment_Documents_(BL_PL___INV).xlsx

  • Size

    227KB

  • MD5

    8580b837d36557eb8c3f427d09516ac2

  • SHA1

    6be039af32e0308859330f02679d90fcaf2c1a7a

  • SHA256

    4d42a8ac965539112d0afb5f75d6c2c28f44d80d8441bdb3a4ab890275d9cd84

  • SHA512

    7e98d79c29fa709417197a0bb06a9ae91a29daadb7787a932c2151c4cd16e587a6b24497b5a1e83bc502350339f11a43194c035a09e16613f3b717ba3b39bbe8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Shipment_Documents_(BL_PL___INV).xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1520
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      2⤵
        PID:884
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:1524
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2016
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1596

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        e4d7d5ac2503edeb43a3f23dbf9df712

        SHA1

        48880e898555ba12e4b82269fb9d3da16887e563

        SHA256

        a76bc61b4e3ea4737aa3ea25261bffb7ec779b201b80940df918c8d795007d95

        SHA512

        3ce9d7dc5ff742dd3d3691e83ca18f926efbd522281472e2e9f3708c300f0cc239595d8876f10d4ec52c898f2b1e51f5e126e3229695778c30e504c02291d631

      • C:\Users\Public\vbc.exe
        MD5

        e4d7d5ac2503edeb43a3f23dbf9df712

        SHA1

        48880e898555ba12e4b82269fb9d3da16887e563

        SHA256

        a76bc61b4e3ea4737aa3ea25261bffb7ec779b201b80940df918c8d795007d95

        SHA512

        3ce9d7dc5ff742dd3d3691e83ca18f926efbd522281472e2e9f3708c300f0cc239595d8876f10d4ec52c898f2b1e51f5e126e3229695778c30e504c02291d631

      • C:\Users\Public\vbc.exe
        MD5

        e4d7d5ac2503edeb43a3f23dbf9df712

        SHA1

        48880e898555ba12e4b82269fb9d3da16887e563

        SHA256

        a76bc61b4e3ea4737aa3ea25261bffb7ec779b201b80940df918c8d795007d95

        SHA512

        3ce9d7dc5ff742dd3d3691e83ca18f926efbd522281472e2e9f3708c300f0cc239595d8876f10d4ec52c898f2b1e51f5e126e3229695778c30e504c02291d631

      • \Users\Public\vbc.exe
        MD5

        e4d7d5ac2503edeb43a3f23dbf9df712

        SHA1

        48880e898555ba12e4b82269fb9d3da16887e563

        SHA256

        a76bc61b4e3ea4737aa3ea25261bffb7ec779b201b80940df918c8d795007d95

        SHA512

        3ce9d7dc5ff742dd3d3691e83ca18f926efbd522281472e2e9f3708c300f0cc239595d8876f10d4ec52c898f2b1e51f5e126e3229695778c30e504c02291d631

      • \Users\Public\vbc.exe
        MD5

        e4d7d5ac2503edeb43a3f23dbf9df712

        SHA1

        48880e898555ba12e4b82269fb9d3da16887e563

        SHA256

        a76bc61b4e3ea4737aa3ea25261bffb7ec779b201b80940df918c8d795007d95

        SHA512

        3ce9d7dc5ff742dd3d3691e83ca18f926efbd522281472e2e9f3708c300f0cc239595d8876f10d4ec52c898f2b1e51f5e126e3229695778c30e504c02291d631

      • \Users\Public\vbc.exe
        MD5

        e4d7d5ac2503edeb43a3f23dbf9df712

        SHA1

        48880e898555ba12e4b82269fb9d3da16887e563

        SHA256

        a76bc61b4e3ea4737aa3ea25261bffb7ec779b201b80940df918c8d795007d95

        SHA512

        3ce9d7dc5ff742dd3d3691e83ca18f926efbd522281472e2e9f3708c300f0cc239595d8876f10d4ec52c898f2b1e51f5e126e3229695778c30e504c02291d631

      • \Users\Public\vbc.exe
        MD5

        e4d7d5ac2503edeb43a3f23dbf9df712

        SHA1

        48880e898555ba12e4b82269fb9d3da16887e563

        SHA256

        a76bc61b4e3ea4737aa3ea25261bffb7ec779b201b80940df918c8d795007d95

        SHA512

        3ce9d7dc5ff742dd3d3691e83ca18f926efbd522281472e2e9f3708c300f0cc239595d8876f10d4ec52c898f2b1e51f5e126e3229695778c30e504c02291d631

      • memory/884-70-0x000007FEFC371000-0x000007FEFC373000-memory.dmp
        Filesize

        8KB

      • memory/1268-80-0x0000000006640000-0x00000000066F8000-memory.dmp
        Filesize

        736KB

      • memory/1268-83-0x00000000077E0000-0x0000000008B36000-memory.dmp
        Filesize

        19.3MB

      • memory/1268-91-0x0000000006E90000-0x0000000006F37000-memory.dmp
        Filesize

        668KB

      • memory/1440-89-0x0000000001F00000-0x0000000002203000-memory.dmp
        Filesize

        3.0MB

      • memory/1440-90-0x0000000000930000-0x00000000009C3000-memory.dmp
        Filesize

        588KB

      • memory/1440-88-0x00000000000D0000-0x00000000000FE000-memory.dmp
        Filesize

        184KB

      • memory/1440-87-0x0000000000AF0000-0x0000000000AFE000-memory.dmp
        Filesize

        56KB

      • memory/1440-84-0x0000000000000000-mapping.dmp
      • memory/1464-58-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
        Filesize

        8KB

      • memory/1520-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1520-55-0x000000002FE41000-0x000000002FE44000-memory.dmp
        Filesize

        12KB

      • memory/1520-56-0x0000000071B61000-0x0000000071B63000-memory.dmp
        Filesize

        8KB

      • memory/1524-86-0x0000000000000000-mapping.dmp
      • memory/1596-72-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1596-79-0x0000000000180000-0x0000000000194000-memory.dmp
        Filesize

        80KB

      • memory/1596-78-0x0000000000910000-0x0000000000C13000-memory.dmp
        Filesize

        3.0MB

      • memory/1596-81-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1596-74-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1596-82-0x00000000002D0000-0x00000000002E4000-memory.dmp
        Filesize

        80KB

      • memory/1596-75-0x000000000041EB80-mapping.dmp
      • memory/1596-73-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2016-71-0x0000000004750000-0x000000000479A000-memory.dmp
        Filesize

        296KB

      • memory/2016-69-0x00000000008D0000-0x00000000008D5000-memory.dmp
        Filesize

        20KB

      • memory/2016-68-0x00000000047A0000-0x00000000047A1000-memory.dmp
        Filesize

        4KB

      • memory/2016-66-0x0000000000360000-0x0000000000361000-memory.dmp
        Filesize

        4KB

      • memory/2016-63-0x0000000000000000-mapping.dmp