Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    12-10-2021 06:52

General

  • Target

    DHLAWB 191021.xlsx

  • Size

    337KB

  • MD5

    2a2774f89f6ac878975ef5227cc8a92b

  • SHA1

    bfbfd645fed06b7598bfe1f583d0ba04ad943b29

  • SHA256

    54167fce5b8273b4a21f9da96c32113ebe3e5831f51aebad3ae1e97d5165f263

  • SHA512

    58faad098728b89d6e99ee6e240846b04a35047e317791a47905cd2a6117a487e9ae9a6ab6d33d1405c6be4e7cdc71b18c512929c92ed3910b8554ffe13e929d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kzk9

C2

http://www.yourmajordomo.com/kzk9/

Decoy

tianconghuo.club

1996-page.com

ourtownmax.net

conservativetreehose.com

synth.repair

donnachicacreperia.com

tentfull.com

weapp.download

surfersink.com

gattlebusinessservices.com

sebastian249.com

anhphuc.company

betternatureproducts.net

defroplate.com

seattlesquidsquad.com

polarjob.com

lendingadvantage.com

angelsondope.com

goportjitney.com

tiendagrupojagr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\DHLAWB 191021.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1528
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:888
      • C:\Windows\SysWOW64\wlanext.exe
        "C:\Windows\SysWOW64\wlanext.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:964
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1812

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        1fe73fe4d37cae6a02262b5164f3def0

        SHA1

        80b03eb27651723bded1fd1425f489225b3bba3b

        SHA256

        0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

        SHA512

        7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

      • C:\Users\Public\vbc.exe
        MD5

        1fe73fe4d37cae6a02262b5164f3def0

        SHA1

        80b03eb27651723bded1fd1425f489225b3bba3b

        SHA256

        0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

        SHA512

        7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

      • C:\Users\Public\vbc.exe
        MD5

        1fe73fe4d37cae6a02262b5164f3def0

        SHA1

        80b03eb27651723bded1fd1425f489225b3bba3b

        SHA256

        0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

        SHA512

        7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

      • \Users\Public\vbc.exe
        MD5

        1fe73fe4d37cae6a02262b5164f3def0

        SHA1

        80b03eb27651723bded1fd1425f489225b3bba3b

        SHA256

        0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

        SHA512

        7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

      • \Users\Public\vbc.exe
        MD5

        1fe73fe4d37cae6a02262b5164f3def0

        SHA1

        80b03eb27651723bded1fd1425f489225b3bba3b

        SHA256

        0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

        SHA512

        7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

      • \Users\Public\vbc.exe
        MD5

        1fe73fe4d37cae6a02262b5164f3def0

        SHA1

        80b03eb27651723bded1fd1425f489225b3bba3b

        SHA256

        0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

        SHA512

        7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

      • \Users\Public\vbc.exe
        MD5

        1fe73fe4d37cae6a02262b5164f3def0

        SHA1

        80b03eb27651723bded1fd1425f489225b3bba3b

        SHA256

        0c33fe39195569a868cf9f87d3aff16e72f5a54c4e52a852b8f986d121fa47e8

        SHA512

        7416dadb6e85cc43000bba33f47797cf7e5fe5ee0c9f8639685130264a867b6048839d2b74ca3e00b00caf8a1dcf83d08f01901c56ab9343888d62501c48d2b6

      • memory/656-56-0x0000000074B91000-0x0000000074B93000-memory.dmp
        Filesize

        8KB

      • memory/964-83-0x0000000000000000-mapping.dmp
      • memory/1376-89-0x0000000007D60000-0x0000000007EF3000-memory.dmp
        Filesize

        1.6MB

      • memory/1376-78-0x0000000007000000-0x0000000007138000-memory.dmp
        Filesize

        1.2MB

      • memory/1376-81-0x0000000007250000-0x0000000007390000-memory.dmp
        Filesize

        1.2MB

      • memory/1528-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1528-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1528-53-0x000000002F371000-0x000000002F374000-memory.dmp
        Filesize

        12KB

      • memory/1528-54-0x0000000070F01000-0x0000000070F03000-memory.dmp
        Filesize

        8KB

      • memory/1684-86-0x0000000001DE0000-0x00000000020E3000-memory.dmp
        Filesize

        3.0MB

      • memory/1684-82-0x0000000000000000-mapping.dmp
      • memory/1684-84-0x0000000000160000-0x0000000000176000-memory.dmp
        Filesize

        88KB

      • memory/1684-85-0x00000000000C0000-0x00000000000EE000-memory.dmp
        Filesize

        184KB

      • memory/1684-87-0x0000000001C20000-0x0000000001CB3000-memory.dmp
        Filesize

        588KB

      • memory/1812-80-0x0000000000270000-0x0000000000284000-memory.dmp
        Filesize

        80KB

      • memory/1812-77-0x0000000000150000-0x0000000000164000-memory.dmp
        Filesize

        80KB

      • memory/1812-79-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1812-75-0x0000000000AF0000-0x0000000000DF3000-memory.dmp
        Filesize

        3.0MB

      • memory/1812-73-0x000000000041EB80-mapping.dmp
      • memory/1812-72-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1812-71-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1812-70-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1952-69-0x0000000000890000-0x00000000008E0000-memory.dmp
        Filesize

        320KB

      • memory/1952-68-0x0000000000420000-0x0000000000425000-memory.dmp
        Filesize

        20KB

      • memory/1952-67-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
        Filesize

        4KB

      • memory/1952-64-0x00000000008E0000-0x00000000008E1000-memory.dmp
        Filesize

        4KB

      • memory/1952-61-0x0000000000000000-mapping.dmp