Analysis

  • max time kernel
    150s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-08-2021 18:30

General

  • Target

    DHL SHIPMENT DOCUMENTS.xlsx

  • Size

    1.2MB

  • MD5

    91ea1fd23a564a74b71f143b86968143

  • SHA1

    903922a4c4e7104dce009d9a01ddf062604e7f3e

  • SHA256

    c35e2e17c0663fa4adc5a1b219f44cdf90e9ec8a68fe23bf65b43c0ba208dbcb

  • SHA512

    7f04ecc1343444bac762d70165ee4fa7bf877d7d9a7fb3fd966953c89a6e0aaf5ea42c707d10470cc00833d0d0da41ba5f854375ad308ba158aee1741cb33579

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\DHL SHIPMENT DOCUMENTS.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1656
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1756
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:800
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      5ee375628c34cd0aa0833e24bc31087a

      SHA1

      1d8c406871a1969850fd31883f23b56cb0bf0380

      SHA256

      dfe96798a6065c99050d1cb964200874b40e3916f90e3caed35df9ace3dc3198

      SHA512

      8b2d3401ebdb16d0ccfd7daa80344e1c0970720da2b12899af6482828ab7fc353b462b3b252dc7b0177a320b1a75bb537c439b64ea7c683e299e7a2e48873b70

    • C:\Users\Public\vbc.exe
      MD5

      5ee375628c34cd0aa0833e24bc31087a

      SHA1

      1d8c406871a1969850fd31883f23b56cb0bf0380

      SHA256

      dfe96798a6065c99050d1cb964200874b40e3916f90e3caed35df9ace3dc3198

      SHA512

      8b2d3401ebdb16d0ccfd7daa80344e1c0970720da2b12899af6482828ab7fc353b462b3b252dc7b0177a320b1a75bb537c439b64ea7c683e299e7a2e48873b70

    • C:\Users\Public\vbc.exe
      MD5

      5ee375628c34cd0aa0833e24bc31087a

      SHA1

      1d8c406871a1969850fd31883f23b56cb0bf0380

      SHA256

      dfe96798a6065c99050d1cb964200874b40e3916f90e3caed35df9ace3dc3198

      SHA512

      8b2d3401ebdb16d0ccfd7daa80344e1c0970720da2b12899af6482828ab7fc353b462b3b252dc7b0177a320b1a75bb537c439b64ea7c683e299e7a2e48873b70

    • \Users\Public\vbc.exe
      MD5

      5ee375628c34cd0aa0833e24bc31087a

      SHA1

      1d8c406871a1969850fd31883f23b56cb0bf0380

      SHA256

      dfe96798a6065c99050d1cb964200874b40e3916f90e3caed35df9ace3dc3198

      SHA512

      8b2d3401ebdb16d0ccfd7daa80344e1c0970720da2b12899af6482828ab7fc353b462b3b252dc7b0177a320b1a75bb537c439b64ea7c683e299e7a2e48873b70

    • \Users\Public\vbc.exe
      MD5

      5ee375628c34cd0aa0833e24bc31087a

      SHA1

      1d8c406871a1969850fd31883f23b56cb0bf0380

      SHA256

      dfe96798a6065c99050d1cb964200874b40e3916f90e3caed35df9ace3dc3198

      SHA512

      8b2d3401ebdb16d0ccfd7daa80344e1c0970720da2b12899af6482828ab7fc353b462b3b252dc7b0177a320b1a75bb537c439b64ea7c683e299e7a2e48873b70

    • \Users\Public\vbc.exe
      MD5

      5ee375628c34cd0aa0833e24bc31087a

      SHA1

      1d8c406871a1969850fd31883f23b56cb0bf0380

      SHA256

      dfe96798a6065c99050d1cb964200874b40e3916f90e3caed35df9ace3dc3198

      SHA512

      8b2d3401ebdb16d0ccfd7daa80344e1c0970720da2b12899af6482828ab7fc353b462b3b252dc7b0177a320b1a75bb537c439b64ea7c683e299e7a2e48873b70

    • \Users\Public\vbc.exe
      MD5

      5ee375628c34cd0aa0833e24bc31087a

      SHA1

      1d8c406871a1969850fd31883f23b56cb0bf0380

      SHA256

      dfe96798a6065c99050d1cb964200874b40e3916f90e3caed35df9ace3dc3198

      SHA512

      8b2d3401ebdb16d0ccfd7daa80344e1c0970720da2b12899af6482828ab7fc353b462b3b252dc7b0177a320b1a75bb537c439b64ea7c683e299e7a2e48873b70

    • memory/800-77-0x0000000006020000-0x00000000060BD000-memory.dmp
      Filesize

      628KB

    • memory/800-74-0x0000000000910000-0x0000000000921000-memory.dmp
      Filesize

      68KB

    • memory/800-78-0x0000000000AF0000-0x0000000000B1F000-memory.dmp
      Filesize

      188KB

    • memory/800-68-0x0000000000000000-mapping.dmp
    • memory/800-71-0x0000000001350000-0x0000000001351000-memory.dmp
      Filesize

      4KB

    • memory/800-73-0x00000000012B0000-0x00000000012B1000-memory.dmp
      Filesize

      4KB

    • memory/936-88-0x00000000020B0000-0x00000000023B3000-memory.dmp
      Filesize

      3.0MB

    • memory/936-91-0x0000000000A20000-0x0000000000AB3000-memory.dmp
      Filesize

      588KB

    • memory/936-89-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/936-85-0x0000000000000000-mapping.dmp
    • memory/936-87-0x0000000000C90000-0x0000000000CA8000-memory.dmp
      Filesize

      96KB

    • memory/1100-80-0x000000000041EB80-mapping.dmp
    • memory/1100-79-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1100-82-0x0000000000930000-0x0000000000C33000-memory.dmp
      Filesize

      3.0MB

    • memory/1100-83-0x0000000000180000-0x0000000000194000-memory.dmp
      Filesize

      80KB

    • memory/1256-93-0x0000000002AD0000-0x0000000002B76000-memory.dmp
      Filesize

      664KB

    • memory/1256-84-0x0000000004000000-0x000000000410D000-memory.dmp
      Filesize

      1.1MB

    • memory/1656-76-0x0000000005FC0000-0x0000000006C0A000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-61-0x0000000071081000-0x0000000071083000-memory.dmp
      Filesize

      8KB

    • memory/1656-60-0x000000002FD71000-0x000000002FD74000-memory.dmp
      Filesize

      12KB

    • memory/1656-75-0x0000000005FC0000-0x0000000006C0A000-memory.dmp
      Filesize

      12.3MB

    • memory/1656-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1656-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1756-90-0x0000000000000000-mapping.dmp
    • memory/1852-63-0x0000000075561000-0x0000000075563000-memory.dmp
      Filesize

      8KB