Analysis

  • max time kernel
    147s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    13-11-2021 08:10

General

  • Target

    INQURI 32Y235.xlsx

  • Size

    227KB

  • MD5

    8580b837d36557eb8c3f427d09516ac2

  • SHA1

    6be039af32e0308859330f02679d90fcaf2c1a7a

  • SHA256

    4d42a8ac965539112d0afb5f75d6c2c28f44d80d8441bdb3a4ab890275d9cd84

  • SHA512

    7e98d79c29fa709417197a0bb06a9ae91a29daadb7787a932c2151c4cd16e587a6b24497b5a1e83bc502350339f11a43194c035a09e16613f3b717ba3b39bbe8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\INQURI 32Y235.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:524
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:1708
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:2036
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          2⤵
            PID:1264
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:1888
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:1588
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:1596
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  2⤵
                    PID:1696
                  • C:\Windows\SysWOW64\autofmt.exe
                    "C:\Windows\SysWOW64\autofmt.exe"
                    2⤵
                      PID:1572
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:1636
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1108
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:2032
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:1176
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:304
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:1240
                                • C:\Windows\SysWOW64\autochk.exe
                                  "C:\Windows\SysWOW64\autochk.exe"
                                  2⤵
                                    PID:1764
                                  • C:\Windows\SysWOW64\autochk.exe
                                    "C:\Windows\SysWOW64\autochk.exe"
                                    2⤵
                                      PID:832
                                    • C:\Windows\SysWOW64\autochk.exe
                                      "C:\Windows\SysWOW64\autochk.exe"
                                      2⤵
                                        PID:436
                                      • C:\Windows\SysWOW64\autochk.exe
                                        "C:\Windows\SysWOW64\autochk.exe"
                                        2⤵
                                          PID:1096
                                        • C:\Windows\SysWOW64\autochk.exe
                                          "C:\Windows\SysWOW64\autochk.exe"
                                          2⤵
                                            PID:1824
                                          • C:\Windows\SysWOW64\autochk.exe
                                            "C:\Windows\SysWOW64\autochk.exe"
                                            2⤵
                                              PID:1548
                                            • C:\Windows\SysWOW64\autochk.exe
                                              "C:\Windows\SysWOW64\autochk.exe"
                                              2⤵
                                                PID:1828
                                              • C:\Windows\SysWOW64\autochk.exe
                                                "C:\Windows\SysWOW64\autochk.exe"
                                                2⤵
                                                  PID:1412
                                                • C:\Windows\SysWOW64\cscript.exe
                                                  "C:\Windows\SysWOW64\cscript.exe"
                                                  2⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1704
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /c del "C:\Users\Public\vbc.exe"
                                                    3⤵
                                                      PID:2024
                                                • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                  "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                  1⤵
                                                  • Blocklisted process makes network request
                                                  • Loads dropped DLL
                                                  • Launches Equation Editor
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1824
                                                  • C:\Users\Public\vbc.exe
                                                    "C:\Users\Public\vbc.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1340
                                                    • C:\Users\Public\vbc.exe
                                                      "C:\Users\Public\vbc.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1304

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Execution

                                                Scripting

                                                1
                                                T1064

                                                Exploitation for Client Execution

                                                1
                                                T1203

                                                Defense Evasion

                                                Scripting

                                                1
                                                T1064

                                                Modify Registry

                                                1
                                                T1112

                                                Discovery

                                                Query Registry

                                                1
                                                T1012

                                                System Information Discovery

                                                1
                                                T1082

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Public\vbc.exe
                                                  MD5

                                                  7d22b7632fc02e12438e7748eca086b4

                                                  SHA1

                                                  e7e9f311c61a9aa1537053e96f9b8f5273c47dee

                                                  SHA256

                                                  7a1b8316f5ab5e580a39374469dd8029949c791b6ac33627b3824868bd5aaf28

                                                  SHA512

                                                  fdb1785372411642b8479bc54b83262a04cdc78fb4ca372fb6d81b0e0c876b06a3b83475a6d7d41f103bf4c2285bab08b67ce70bde6f4fef2d9f8c70b6cbad3f

                                                • C:\Users\Public\vbc.exe
                                                  MD5

                                                  7d22b7632fc02e12438e7748eca086b4

                                                  SHA1

                                                  e7e9f311c61a9aa1537053e96f9b8f5273c47dee

                                                  SHA256

                                                  7a1b8316f5ab5e580a39374469dd8029949c791b6ac33627b3824868bd5aaf28

                                                  SHA512

                                                  fdb1785372411642b8479bc54b83262a04cdc78fb4ca372fb6d81b0e0c876b06a3b83475a6d7d41f103bf4c2285bab08b67ce70bde6f4fef2d9f8c70b6cbad3f

                                                • C:\Users\Public\vbc.exe
                                                  MD5

                                                  7d22b7632fc02e12438e7748eca086b4

                                                  SHA1

                                                  e7e9f311c61a9aa1537053e96f9b8f5273c47dee

                                                  SHA256

                                                  7a1b8316f5ab5e580a39374469dd8029949c791b6ac33627b3824868bd5aaf28

                                                  SHA512

                                                  fdb1785372411642b8479bc54b83262a04cdc78fb4ca372fb6d81b0e0c876b06a3b83475a6d7d41f103bf4c2285bab08b67ce70bde6f4fef2d9f8c70b6cbad3f

                                                • \Users\Public\vbc.exe
                                                  MD5

                                                  7d22b7632fc02e12438e7748eca086b4

                                                  SHA1

                                                  e7e9f311c61a9aa1537053e96f9b8f5273c47dee

                                                  SHA256

                                                  7a1b8316f5ab5e580a39374469dd8029949c791b6ac33627b3824868bd5aaf28

                                                  SHA512

                                                  fdb1785372411642b8479bc54b83262a04cdc78fb4ca372fb6d81b0e0c876b06a3b83475a6d7d41f103bf4c2285bab08b67ce70bde6f4fef2d9f8c70b6cbad3f

                                                • \Users\Public\vbc.exe
                                                  MD5

                                                  7d22b7632fc02e12438e7748eca086b4

                                                  SHA1

                                                  e7e9f311c61a9aa1537053e96f9b8f5273c47dee

                                                  SHA256

                                                  7a1b8316f5ab5e580a39374469dd8029949c791b6ac33627b3824868bd5aaf28

                                                  SHA512

                                                  fdb1785372411642b8479bc54b83262a04cdc78fb4ca372fb6d81b0e0c876b06a3b83475a6d7d41f103bf4c2285bab08b67ce70bde6f4fef2d9f8c70b6cbad3f

                                                • \Users\Public\vbc.exe
                                                  MD5

                                                  7d22b7632fc02e12438e7748eca086b4

                                                  SHA1

                                                  e7e9f311c61a9aa1537053e96f9b8f5273c47dee

                                                  SHA256

                                                  7a1b8316f5ab5e580a39374469dd8029949c791b6ac33627b3824868bd5aaf28

                                                  SHA512

                                                  fdb1785372411642b8479bc54b83262a04cdc78fb4ca372fb6d81b0e0c876b06a3b83475a6d7d41f103bf4c2285bab08b67ce70bde6f4fef2d9f8c70b6cbad3f

                                                • \Users\Public\vbc.exe
                                                  MD5

                                                  7d22b7632fc02e12438e7748eca086b4

                                                  SHA1

                                                  e7e9f311c61a9aa1537053e96f9b8f5273c47dee

                                                  SHA256

                                                  7a1b8316f5ab5e580a39374469dd8029949c791b6ac33627b3824868bd5aaf28

                                                  SHA512

                                                  fdb1785372411642b8479bc54b83262a04cdc78fb4ca372fb6d81b0e0c876b06a3b83475a6d7d41f103bf4c2285bab08b67ce70bde6f4fef2d9f8c70b6cbad3f

                                                • memory/524-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/524-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/524-56-0x0000000070FF1000-0x0000000070FF3000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/524-55-0x000000002FD01000-0x000000002FD04000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/1276-87-0x0000000006EA0000-0x0000000006F93000-memory.dmp
                                                  Filesize

                                                  972KB

                                                • memory/1276-80-0x0000000006960000-0x0000000006AA7000-memory.dmp
                                                  Filesize

                                                  1.3MB

                                                • memory/1304-78-0x0000000000860000-0x0000000000B63000-memory.dmp
                                                  Filesize

                                                  3.0MB

                                                • memory/1304-79-0x0000000000180000-0x0000000000194000-memory.dmp
                                                  Filesize

                                                  80KB

                                                • memory/1304-72-0x0000000000400000-0x000000000042E000-memory.dmp
                                                  Filesize

                                                  184KB

                                                • memory/1304-73-0x0000000000400000-0x000000000042E000-memory.dmp
                                                  Filesize

                                                  184KB

                                                • memory/1304-74-0x0000000000400000-0x000000000042E000-memory.dmp
                                                  Filesize

                                                  184KB

                                                • memory/1304-75-0x000000000041EB80-mapping.dmp
                                                • memory/1340-66-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1340-70-0x0000000000290000-0x0000000000295000-memory.dmp
                                                  Filesize

                                                  20KB

                                                • memory/1340-69-0x0000000004D90000-0x0000000004D91000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1340-71-0x0000000000500000-0x000000000054A000-memory.dmp
                                                  Filesize

                                                  296KB

                                                • memory/1340-63-0x0000000000000000-mapping.dmp
                                                • memory/1704-81-0x0000000000000000-mapping.dmp
                                                • memory/1704-82-0x0000000000270000-0x0000000000292000-memory.dmp
                                                  Filesize

                                                  136KB

                                                • memory/1704-83-0x0000000000070000-0x000000000009E000-memory.dmp
                                                  Filesize

                                                  184KB

                                                • memory/1704-85-0x0000000001F50000-0x0000000002253000-memory.dmp
                                                  Filesize

                                                  3.0MB

                                                • memory/1704-86-0x0000000001DC0000-0x0000000001E53000-memory.dmp
                                                  Filesize

                                                  588KB

                                                • memory/1824-58-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2024-84-0x0000000000000000-mapping.dmp