Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2022 06:36

General

  • Target

    RE,RE,PO.listedXitems.xlsx

  • Size

    828KB

  • MD5

    61482968d92f5fced3211a1ba2393656

  • SHA1

    c1559ffd8dd2b43b544b98ee611fb7a4b1598b3a

  • SHA256

    98bb91d8c80f060020b8b49a0a13a1c2cd0f3f5faf1aaad75b0825511ab06fd5

  • SHA512

    49d19fcad16d6c90f33f838ddf768d68387b818f96f3594a7fbb7498a45a4fc06f300b4bc86490acde0b6823847feded4302a9ba0f5ab3667ec2a21f4a171e96

  • SSDEEP

    24576:cdDg0YXc5DWp2rDLI6liqTY9rOkGnulmYfD0n7:cdDg0acUp2jfpEO7QmKIn7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ng04

Decoy

tevimaq.com

easterspecialtystore.com

smartlever.tech

10312.uk

tanjawiharbi.co.uk

471338.com

horusventure.com

empress-care.com

sinrian.com

465951.com

aemsti.com

nxcourier.com

stargatefarms.com

lalyquainvestment.com

dailysportsadvice.com

justlistmoore.com

stoneonroll.online

tatianakolomiets.com

barcodebbm.com

protectorship.world

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\RE,RE,PO.listedXitems.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1096
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe"
        3⤵
          PID:860
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe
        C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe
          "C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe"
          3⤵
          • Executes dropped EXE
          PID:1484
        • C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe
          "C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe
      Filesize

      1.1MB

      MD5

      0478038867632c49d060be30a4e3fea3

      SHA1

      5bc2255244d8c29a3c6b320cab4debeaaebf3c89

      SHA256

      7c88fc9b23164ffe5e7cee9c4deaf12a0c7206f125749c86a35662c10e028d95

      SHA512

      6853fc54a4c81179048b462e274f14e996dd5378ea101b2cc746ef9f0c0a5412bfd3b97850b18309f17d1aa14626ee2d3c0f2822cbefcd7e6767074d6f50337f

    • C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe
      Filesize

      1.1MB

      MD5

      0478038867632c49d060be30a4e3fea3

      SHA1

      5bc2255244d8c29a3c6b320cab4debeaaebf3c89

      SHA256

      7c88fc9b23164ffe5e7cee9c4deaf12a0c7206f125749c86a35662c10e028d95

      SHA512

      6853fc54a4c81179048b462e274f14e996dd5378ea101b2cc746ef9f0c0a5412bfd3b97850b18309f17d1aa14626ee2d3c0f2822cbefcd7e6767074d6f50337f

    • C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe
      Filesize

      1.1MB

      MD5

      0478038867632c49d060be30a4e3fea3

      SHA1

      5bc2255244d8c29a3c6b320cab4debeaaebf3c89

      SHA256

      7c88fc9b23164ffe5e7cee9c4deaf12a0c7206f125749c86a35662c10e028d95

      SHA512

      6853fc54a4c81179048b462e274f14e996dd5378ea101b2cc746ef9f0c0a5412bfd3b97850b18309f17d1aa14626ee2d3c0f2822cbefcd7e6767074d6f50337f

    • C:\Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe
      Filesize

      1.1MB

      MD5

      0478038867632c49d060be30a4e3fea3

      SHA1

      5bc2255244d8c29a3c6b320cab4debeaaebf3c89

      SHA256

      7c88fc9b23164ffe5e7cee9c4deaf12a0c7206f125749c86a35662c10e028d95

      SHA512

      6853fc54a4c81179048b462e274f14e996dd5378ea101b2cc746ef9f0c0a5412bfd3b97850b18309f17d1aa14626ee2d3c0f2822cbefcd7e6767074d6f50337f

    • \Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe
      Filesize

      1.1MB

      MD5

      0478038867632c49d060be30a4e3fea3

      SHA1

      5bc2255244d8c29a3c6b320cab4debeaaebf3c89

      SHA256

      7c88fc9b23164ffe5e7cee9c4deaf12a0c7206f125749c86a35662c10e028d95

      SHA512

      6853fc54a4c81179048b462e274f14e996dd5378ea101b2cc746ef9f0c0a5412bfd3b97850b18309f17d1aa14626ee2d3c0f2822cbefcd7e6767074d6f50337f

    • \Users\Admin\AppData\Roaming\jtujxfhtyjfytcjf.exe
      Filesize

      1.1MB

      MD5

      0478038867632c49d060be30a4e3fea3

      SHA1

      5bc2255244d8c29a3c6b320cab4debeaaebf3c89

      SHA256

      7c88fc9b23164ffe5e7cee9c4deaf12a0c7206f125749c86a35662c10e028d95

      SHA512

      6853fc54a4c81179048b462e274f14e996dd5378ea101b2cc746ef9f0c0a5412bfd3b97850b18309f17d1aa14626ee2d3c0f2822cbefcd7e6767074d6f50337f

    • memory/828-74-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/828-77-0x000000000041F020-mapping.dmp
    • memory/828-76-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/828-80-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/828-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/828-81-0x0000000000890000-0x0000000000B93000-memory.dmp
      Filesize

      3.0MB

    • memory/828-82-0x00000000001F0000-0x0000000000205000-memory.dmp
      Filesize

      84KB

    • memory/860-85-0x0000000000000000-mapping.dmp
    • memory/892-84-0x0000000000000000-mapping.dmp
    • memory/892-86-0x0000000000E50000-0x0000000000E5D000-memory.dmp
      Filesize

      52KB

    • memory/892-88-0x00000000009A0000-0x0000000000CA3000-memory.dmp
      Filesize

      3.0MB

    • memory/892-87-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/892-89-0x0000000000CB0000-0x0000000000D44000-memory.dmp
      Filesize

      592KB

    • memory/892-90-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/1096-55-0x0000000071931000-0x0000000071933000-memory.dmp
      Filesize

      8KB

    • memory/1096-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1096-54-0x000000002FBD1000-0x000000002FBD4000-memory.dmp
      Filesize

      12KB

    • memory/1096-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1096-92-0x000000007291D000-0x0000000072928000-memory.dmp
      Filesize

      44KB

    • memory/1096-58-0x00000000768A1000-0x00000000768A3000-memory.dmp
      Filesize

      8KB

    • memory/1096-57-0x000000007291D000-0x0000000072928000-memory.dmp
      Filesize

      44KB

    • memory/1096-67-0x000000007291D000-0x0000000072928000-memory.dmp
      Filesize

      44KB

    • memory/1184-68-0x00000000004E0000-0x00000000004FA000-memory.dmp
      Filesize

      104KB

    • memory/1184-69-0x0000000000900000-0x000000000090C000-memory.dmp
      Filesize

      48KB

    • memory/1184-65-0x0000000000F30000-0x000000000104C000-memory.dmp
      Filesize

      1.1MB

    • memory/1184-70-0x0000000007FA0000-0x0000000008030000-memory.dmp
      Filesize

      576KB

    • memory/1184-62-0x0000000000000000-mapping.dmp
    • memory/1184-71-0x0000000005110000-0x0000000005144000-memory.dmp
      Filesize

      208KB

    • memory/1396-83-0x0000000006C80000-0x0000000006DD9000-memory.dmp
      Filesize

      1.3MB

    • memory/1396-93-0x00000000065A0000-0x00000000066C9000-memory.dmp
      Filesize

      1.2MB

    • memory/1396-94-0x00000000065A0000-0x00000000066C9000-memory.dmp
      Filesize

      1.2MB