Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2023 01:20

General

  • Target

    ad208fe787c74f455a317a5050c3462c8236ed6e3c58f9c6082147ca09902335.xlsx

  • Size

    1.9MB

  • MD5

    22ca610098805557434a4b2810329689

  • SHA1

    23cf1f231d4b1a53416c3f72accbe8e21b4b1fc3

  • SHA256

    ad208fe787c74f455a317a5050c3462c8236ed6e3c58f9c6082147ca09902335

  • SHA512

    a333f8b243c5482302857834f185d934dc6f149b587e40ae41fc30e61936f0fb4c55d0c543f590dcf714fc688abfb018655c86c1e2c10d8ead393ec66b06e910

  • SSDEEP

    49152:0kVgTbHTs6oLbLvnlfRzlPlJfhQKyd2jgC0c+QXjI2yD:2TzTdoLbLvFRzljJed21+yjIB

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

tb8i

Decoy

097jz.com

physium.net

sherwoodsubnet.com

scbaya.fun

us2048.top

danlclmn.com

starsyx.com

foxbox-digi.store

thefishermanhouse.com

salvanandcie.com

rykuruh.cfd

gelaoguan.net

petar-gojun.com

coandcompanyboutique.com

decentralizedcryptos.com

ecuajet.net

livbythebeach.com

cleaning-services-33235.bond

free-webbuilder.today

pussypower.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 8 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\ad208fe787c74f455a317a5050c3462c8236ed6e3c58f9c6082147ca09902335.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2660
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\cegsxx.exe"
        3⤵
          PID:2160
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Users\Admin\AppData\Roaming\word.exe
        C:\Users\Admin\AppData\Roaming\word.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Users\Admin\AppData\Local\Temp\cegsxx.exe
          "C:\Users\Admin\AppData\Local\Temp\cegsxx.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Users\Admin\AppData\Local\Temp\cegsxx.exe
            "C:\Users\Admin\AppData\Local\Temp\cegsxx.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2908

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cegsxx.exe

      Filesize

      176KB

      MD5

      0a1743cf9e74100a9fd023acf3f36e49

      SHA1

      4a7d1c28ccb0ae96ed074466ad1bdd22a2d36457

      SHA256

      5491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74

      SHA512

      9b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4

    • C:\Users\Admin\AppData\Local\Temp\cegsxx.exe

      Filesize

      176KB

      MD5

      0a1743cf9e74100a9fd023acf3f36e49

      SHA1

      4a7d1c28ccb0ae96ed074466ad1bdd22a2d36457

      SHA256

      5491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74

      SHA512

      9b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4

    • C:\Users\Admin\AppData\Local\Temp\cegsxx.exe

      Filesize

      176KB

      MD5

      0a1743cf9e74100a9fd023acf3f36e49

      SHA1

      4a7d1c28ccb0ae96ed074466ad1bdd22a2d36457

      SHA256

      5491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74

      SHA512

      9b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4

    • C:\Users\Admin\AppData\Local\Temp\cegsxx.exe

      Filesize

      176KB

      MD5

      0a1743cf9e74100a9fd023acf3f36e49

      SHA1

      4a7d1c28ccb0ae96ed074466ad1bdd22a2d36457

      SHA256

      5491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74

      SHA512

      9b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4

    • C:\Users\Admin\AppData\Local\Temp\zardzr.n

      Filesize

      205KB

      MD5

      94c1de70f3399bfbb9a75c90f80cb147

      SHA1

      058d4d73ba9a02ba877be7664f159c3be08a4331

      SHA256

      1db2947c6a53bb241df0b2d3fe158a3ec6fd418f8cd77b6041b8c77e520248d3

      SHA512

      9bde301e2a4d0b06a9efe7c3e87a34f094de17ea871e4025a3b2c1e8d3221884afa3dfb917578eb66bf074b34d29d5cec9c7da099dd65986ab7e18009758f2e2

    • C:\Users\Admin\AppData\Roaming\word.exe

      Filesize

      332KB

      MD5

      5b691330acaa3c5432b9caadbeb82003

      SHA1

      7084d84dcc45be8161bc3c044c02d02f05d46b95

      SHA256

      860b90ba1c36e237b2aca9e77024d953e5aa3b9d4a736130d355da6c76cf0930

      SHA512

      dd8fb100e9d3b3d7404265c400ff1d055fc31d07f6359cfe95902045f9f48e3ca348ccce3071bc00bcca7f39a1073df45ea79381b81d697aafe6ff2ea7c765c4

    • C:\Users\Admin\AppData\Roaming\word.exe

      Filesize

      332KB

      MD5

      5b691330acaa3c5432b9caadbeb82003

      SHA1

      7084d84dcc45be8161bc3c044c02d02f05d46b95

      SHA256

      860b90ba1c36e237b2aca9e77024d953e5aa3b9d4a736130d355da6c76cf0930

      SHA512

      dd8fb100e9d3b3d7404265c400ff1d055fc31d07f6359cfe95902045f9f48e3ca348ccce3071bc00bcca7f39a1073df45ea79381b81d697aafe6ff2ea7c765c4

    • C:\Users\Admin\AppData\Roaming\word.exe

      Filesize

      332KB

      MD5

      5b691330acaa3c5432b9caadbeb82003

      SHA1

      7084d84dcc45be8161bc3c044c02d02f05d46b95

      SHA256

      860b90ba1c36e237b2aca9e77024d953e5aa3b9d4a736130d355da6c76cf0930

      SHA512

      dd8fb100e9d3b3d7404265c400ff1d055fc31d07f6359cfe95902045f9f48e3ca348ccce3071bc00bcca7f39a1073df45ea79381b81d697aafe6ff2ea7c765c4

    • \Users\Admin\AppData\Local\Temp\cegsxx.exe

      Filesize

      176KB

      MD5

      0a1743cf9e74100a9fd023acf3f36e49

      SHA1

      4a7d1c28ccb0ae96ed074466ad1bdd22a2d36457

      SHA256

      5491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74

      SHA512

      9b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4

    • \Users\Admin\AppData\Local\Temp\cegsxx.exe

      Filesize

      176KB

      MD5

      0a1743cf9e74100a9fd023acf3f36e49

      SHA1

      4a7d1c28ccb0ae96ed074466ad1bdd22a2d36457

      SHA256

      5491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74

      SHA512

      9b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4

    • \Users\Admin\AppData\Local\Temp\cegsxx.exe

      Filesize

      176KB

      MD5

      0a1743cf9e74100a9fd023acf3f36e49

      SHA1

      4a7d1c28ccb0ae96ed074466ad1bdd22a2d36457

      SHA256

      5491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74

      SHA512

      9b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4

    • \Users\Admin\AppData\Roaming\word.exe

      Filesize

      332KB

      MD5

      5b691330acaa3c5432b9caadbeb82003

      SHA1

      7084d84dcc45be8161bc3c044c02d02f05d46b95

      SHA256

      860b90ba1c36e237b2aca9e77024d953e5aa3b9d4a736130d355da6c76cf0930

      SHA512

      dd8fb100e9d3b3d7404265c400ff1d055fc31d07f6359cfe95902045f9f48e3ca348ccce3071bc00bcca7f39a1073df45ea79381b81d697aafe6ff2ea7c765c4

    • memory/1076-49-0x0000000001360000-0x000000000136B000-memory.dmp

      Filesize

      44KB

    • memory/1076-50-0x0000000001360000-0x000000000136B000-memory.dmp

      Filesize

      44KB

    • memory/1076-57-0x00000000008E0000-0x0000000000973000-memory.dmp

      Filesize

      588KB

    • memory/1076-55-0x0000000000090000-0x00000000000BF000-memory.dmp

      Filesize

      188KB

    • memory/1076-54-0x0000000000A70000-0x0000000000D73000-memory.dmp

      Filesize

      3.0MB

    • memory/1076-53-0x0000000000090000-0x00000000000BF000-memory.dmp

      Filesize

      188KB

    • memory/1260-60-0x0000000006B60000-0x0000000006C77000-memory.dmp

      Filesize

      1.1MB

    • memory/1260-61-0x0000000006B60000-0x0000000006C77000-memory.dmp

      Filesize

      1.1MB

    • memory/1260-47-0x00000000068E0000-0x00000000069B7000-memory.dmp

      Filesize

      860KB

    • memory/1260-45-0x0000000000330000-0x0000000000430000-memory.dmp

      Filesize

      1024KB

    • memory/1260-64-0x0000000006B60000-0x0000000006C77000-memory.dmp

      Filesize

      1.1MB

    • memory/2116-36-0x00000000003A0000-0x00000000003A2000-memory.dmp

      Filesize

      8KB

    • memory/2660-71-0x0000000071DAD000-0x0000000071DB8000-memory.dmp

      Filesize

      44KB

    • memory/2660-52-0x0000000071DAD000-0x0000000071DB8000-memory.dmp

      Filesize

      44KB

    • memory/2660-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2660-70-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2660-1-0x0000000071DAD000-0x0000000071DB8000-memory.dmp

      Filesize

      44KB

    • memory/2908-46-0x0000000000450000-0x0000000000464000-memory.dmp

      Filesize

      80KB

    • memory/2908-40-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2908-42-0x00000000008F0000-0x0000000000BF3000-memory.dmp

      Filesize

      3.0MB

    • memory/2908-44-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB