Analysis

  • max time kernel
    152s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 05:28

General

  • Target

    SecuriteInfo.com.Exploit.MathType-Obfs.Gen.25508.5883.xls

  • Size

    250KB

  • MD5

    ba0a934b6dd5af65ca9a82782d44e843

  • SHA1

    5957a4921c66e0bfae31d096e2a86a9c73feb5b0

  • SHA256

    0b97d2123754dc9e52e88001fc59c0343b37965172255bcc4b1d592c0df69309

  • SHA512

    989872eecb46877b649e6a4b17c79a6a4feb27b140aad43ff4d9215c364a2f94ec40fba3b25e34b68b7334adb76805daf434ec6eb6c99ff44bc7928f87162005

  • SSDEEP

    6144:yDZ+RwPONXoRjDhIcp0fDlavx+W26nARy0f/8v:y+/q

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pr28

Decoy

huaxinimg.com

baorungas.com

comercializadoramultimus.com

blr-batipro.com

wantagedfas.uk

1thingplan.one

cweilin.com

lorienconsultingllc.com

jdzsjwx.com

casafacil.site

hkacgt.com

hasid.africa

92dgr97k4hr9.com

cvbiop.xyz

1wbskm.top

fantasticmobility.com

goodchoice2022.com

hafizpower.com

familiajoya.com

fundscrahelp.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.MathType-Obfs.Gen.25508.5883.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1628
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe"
        3⤵
          PID:1068
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe
          "C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe" C:\Users\Admin\AppData\Local\Temp\okwqyzbx.uc
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1040
          • C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe
            "C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:876

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\jbenz.m
      Filesize

      185KB

      MD5

      4b4ce519a534f3436dbbc48d123b6e83

      SHA1

      d10796875fffdebd65a4fec5de8dda497d2fc981

      SHA256

      552b1709acc1df6fed2544cad9f85c7f715c8c7e1e48c94c6ee6607b24a1b114

      SHA512

      b8f38ee58c66bd4b982d26aba7ec7967cd0a96a9b58c7661ffe1835c0b9f2f4c55d1484c2a79ed67eed23cc412607bfb9f77bfc4276727d94fecf917aacd7225

    • C:\Users\Admin\AppData\Local\Temp\okwqyzbx.uc
      Filesize

      5KB

      MD5

      e22f33b90450537ae0e9df382a3c87d2

      SHA1

      876eacd3ee12b0223c6c0564371f0e49ce5e5f29

      SHA256

      b9e9dcefcabf28d10c0a5cc8225b17444567e77a52bfd5b32f8f33a314129fc8

      SHA512

      16f3130d76b6df093022d6842e86136291bd7b28c87f8cd4ec8c903996b3823595f7df69d034f459b9cc26acff8d63c68dc002a7728bbeaf86a7892219a1ad14

    • C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe
      Filesize

      104KB

      MD5

      9d249d3a0088dd3e3b7cdc0068bcb9dc

      SHA1

      1a3e0934278243d4e7c82f69f77271426c18d23d

      SHA256

      292de2987a1b943bbfec1025d9bb571a8c8aa59dd0662565147952f8a2d3dc06

      SHA512

      14c48fffcca018aa32a2f98ef793b28084c1691d78aa7cd2de88f7f568a2b3340920c8eef0372bccd7167a3edd333fa78cdb37ce48b62657a5cb975c8fa7a2a8

    • C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe
      Filesize

      104KB

      MD5

      9d249d3a0088dd3e3b7cdc0068bcb9dc

      SHA1

      1a3e0934278243d4e7c82f69f77271426c18d23d

      SHA256

      292de2987a1b943bbfec1025d9bb571a8c8aa59dd0662565147952f8a2d3dc06

      SHA512

      14c48fffcca018aa32a2f98ef793b28084c1691d78aa7cd2de88f7f568a2b3340920c8eef0372bccd7167a3edd333fa78cdb37ce48b62657a5cb975c8fa7a2a8

    • C:\Users\Admin\AppData\Local\Temp\rzjxgj.exe
      Filesize

      104KB

      MD5

      9d249d3a0088dd3e3b7cdc0068bcb9dc

      SHA1

      1a3e0934278243d4e7c82f69f77271426c18d23d

      SHA256

      292de2987a1b943bbfec1025d9bb571a8c8aa59dd0662565147952f8a2d3dc06

      SHA512

      14c48fffcca018aa32a2f98ef793b28084c1691d78aa7cd2de88f7f568a2b3340920c8eef0372bccd7167a3edd333fa78cdb37ce48b62657a5cb975c8fa7a2a8

    • C:\Users\Public\vbc.exe
      Filesize

      257KB

      MD5

      db34b27822c1c7d80e7e59ed743ce22c

      SHA1

      f888efab5bfd957947b95877b4c5c73067dad197

      SHA256

      3cfd81b824673a6ba23d472bd09d5e7610a3346cce6f23956507af5eab63c012

      SHA512

      860a92c61d02b1429853c529234ca0885cc37065503a14918ddfd722fd3281f1179fa036315a867eb36475e93db391307255e214b78733d8fd4ce7c93ed7a066

    • C:\Users\Public\vbc.exe
      Filesize

      257KB

      MD5

      db34b27822c1c7d80e7e59ed743ce22c

      SHA1

      f888efab5bfd957947b95877b4c5c73067dad197

      SHA256

      3cfd81b824673a6ba23d472bd09d5e7610a3346cce6f23956507af5eab63c012

      SHA512

      860a92c61d02b1429853c529234ca0885cc37065503a14918ddfd722fd3281f1179fa036315a867eb36475e93db391307255e214b78733d8fd4ce7c93ed7a066

    • \Users\Admin\AppData\Local\Temp\rzjxgj.exe
      Filesize

      104KB

      MD5

      9d249d3a0088dd3e3b7cdc0068bcb9dc

      SHA1

      1a3e0934278243d4e7c82f69f77271426c18d23d

      SHA256

      292de2987a1b943bbfec1025d9bb571a8c8aa59dd0662565147952f8a2d3dc06

      SHA512

      14c48fffcca018aa32a2f98ef793b28084c1691d78aa7cd2de88f7f568a2b3340920c8eef0372bccd7167a3edd333fa78cdb37ce48b62657a5cb975c8fa7a2a8

    • \Users\Admin\AppData\Local\Temp\rzjxgj.exe
      Filesize

      104KB

      MD5

      9d249d3a0088dd3e3b7cdc0068bcb9dc

      SHA1

      1a3e0934278243d4e7c82f69f77271426c18d23d

      SHA256

      292de2987a1b943bbfec1025d9bb571a8c8aa59dd0662565147952f8a2d3dc06

      SHA512

      14c48fffcca018aa32a2f98ef793b28084c1691d78aa7cd2de88f7f568a2b3340920c8eef0372bccd7167a3edd333fa78cdb37ce48b62657a5cb975c8fa7a2a8

    • \Users\Public\vbc.exe
      Filesize

      257KB

      MD5

      db34b27822c1c7d80e7e59ed743ce22c

      SHA1

      f888efab5bfd957947b95877b4c5c73067dad197

      SHA256

      3cfd81b824673a6ba23d472bd09d5e7610a3346cce6f23956507af5eab63c012

      SHA512

      860a92c61d02b1429853c529234ca0885cc37065503a14918ddfd722fd3281f1179fa036315a867eb36475e93db391307255e214b78733d8fd4ce7c93ed7a066

    • memory/876-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/876-73-0x000000000041F120-mapping.dmp
    • memory/876-76-0x0000000000830000-0x0000000000B33000-memory.dmp
      Filesize

      3.0MB

    • memory/876-77-0x00000000002C0000-0x00000000002D4000-memory.dmp
      Filesize

      80KB

    • memory/1012-61-0x0000000000000000-mapping.dmp
    • memory/1040-66-0x0000000000000000-mapping.dmp
    • memory/1068-82-0x0000000000000000-mapping.dmp
    • memory/1284-93-0x000007FEAFB40000-0x000007FEAFB4A000-memory.dmp
      Filesize

      40KB

    • memory/1284-92-0x000007FEF6C90000-0x000007FEF6DD3000-memory.dmp
      Filesize

      1.3MB

    • memory/1284-91-0x0000000007390000-0x00000000074A1000-memory.dmp
      Filesize

      1.1MB

    • memory/1284-90-0x0000000007390000-0x00000000074A1000-memory.dmp
      Filesize

      1.1MB

    • memory/1284-78-0x0000000006D60000-0x0000000006E63000-memory.dmp
      Filesize

      1.0MB

    • memory/1628-89-0x000000007298D000-0x0000000072998000-memory.dmp
      Filesize

      44KB

    • memory/1628-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1628-58-0x000000007298D000-0x0000000072998000-memory.dmp
      Filesize

      44KB

    • memory/1628-57-0x0000000075831000-0x0000000075833000-memory.dmp
      Filesize

      8KB

    • memory/1628-81-0x000000007298D000-0x0000000072998000-memory.dmp
      Filesize

      44KB

    • memory/1628-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1628-55-0x00000000719A1000-0x00000000719A3000-memory.dmp
      Filesize

      8KB

    • memory/1628-54-0x000000002FC71000-0x000000002FC74000-memory.dmp
      Filesize

      12KB

    • memory/2016-84-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/2016-87-0x0000000000970000-0x0000000000A03000-memory.dmp
      Filesize

      588KB

    • memory/2016-86-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/2016-85-0x0000000002170000-0x0000000002473000-memory.dmp
      Filesize

      3.0MB

    • memory/2016-83-0x0000000000A90000-0x0000000000A9E000-memory.dmp
      Filesize

      56KB

    • memory/2016-79-0x0000000000000000-mapping.dmp