Analysis
-
max time kernel
143s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 09:15
Behavioral task
behavioral1
Sample
80bc491f53143f0586753066eff8912b356258afe443f5d0f74ef9b36703225c.xlsm
Resource
win7-20240220-en
General
-
Target
80bc491f53143f0586753066eff8912b356258afe443f5d0f74ef9b36703225c.xlsm
-
Size
57KB
-
MD5
49fbdfeeae6102f667899001e34cc40a
-
SHA1
0538c187474e653f877fe6cb92cd0e4e6cf00ec6
-
SHA256
80bc491f53143f0586753066eff8912b356258afe443f5d0f74ef9b36703225c
-
SHA512
b1487ffbb8ba6c5b7eb33738ab65323d715a0d2f5238f65b4dfc1d65a72200fdc18b889ce952fc9e4e02535528d7b3d653680290890b525cde0b24a898d283c2
-
SSDEEP
1536:OwCabiKWDDSlECVV/rm8h+DVxVevyhc3W74:O8flECjzm8hBvwc3M4
Malware Config
Extracted
formbook
4.1
dn03
almouranipainting.com
cataloguia.shop
zaparielectric.com
whcqsc.com
ioco.in
aduredmond.com
vavada611a.fun
humtivers.com
jewellerytml.com
mcapitalparticipacoes.com
inhlcq.shop
solanamall.xyz
moviepropgroup.com
thegenesis.ltd
cyberxdefend.com
skinbykoco.com
entermintlead.com
honestaireviews.com
wyclhj7gqfustzp.buzz
w937xb.com
bakuusa.online
sabong-web.com
52cg2.club
jasonnutter.golf
odbet555.app
vipmotoryatkiralama.com
auravibeslighting.com
pulsesautos.com
imdcaam.com
vivaness.club
bovverbadges.com
giaydonghai.online
aditi-jobs.com
numericalsemantics.com
shoprazorlaser.com
lovedacademy.com
gets-lnds.io
teyo293.xyz
banditsolana.com
delivery-jobs-76134.bond
ppp5716.buzz
zjmeterial.com
de-ponqk.top
bntyr76rhg.top
servicepmgtl.world
nailtimelocust.top
paperappa.com
80sos.com
daysofbetting.com
slaytheday.fun
travauxdefou.com
bx2zyg.com
thecoxnews.com
qriskaq.com
top-dao.com
krstockly1.shop
roiwholesale.com
pajero777ads.click
twistedrubytx.com
thesovreignkingdomofmaui.info
cataclysmicgamingapparel.com
verxop.xyz
xn--kwra1023b.com
winterclairee.com
sukhiclothing.com
Signatures
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4576-76-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4576-127-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
pp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation pp.exe -
Executes dropped EXE 3 IoCs
Processes:
pp.exepp.exepp.exepid process 2404 pp.exe 1708 pp.exe 4576 pp.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
pp.exepp.exedescription pid process target process PID 2404 set thread context of 4576 2404 pp.exe pp.exe PID 4576 set thread context of 3588 4576 pp.exe Explorer.EXE PID 4576 set thread context of 3588 4576 pp.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 4624 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
pp.exepp.exepowershell.exepid process 2404 pp.exe 2404 pp.exe 4576 pp.exe 4576 pp.exe 4576 pp.exe 4576 pp.exe 4576 pp.exe 4576 pp.exe 3516 powershell.exe 3516 powershell.exe 3516 powershell.exe 4576 pp.exe 4576 pp.exe 4576 pp.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
pp.exepid process 4576 pp.exe 4576 pp.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
pp.exepp.exepowershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2404 pp.exe Token: SeDebugPrivilege 4576 pp.exe Token: SeDebugPrivilege 3516 powershell.exe Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE Token: SeShutdownPrivilege 3588 Explorer.EXE Token: SeCreatePagefilePrivilege 3588 Explorer.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 4624 EXCEL.EXE 4624 EXCEL.EXE 4624 EXCEL.EXE 4624 EXCEL.EXE 4624 EXCEL.EXE 4624 EXCEL.EXE 4624 EXCEL.EXE 4624 EXCEL.EXE 4624 EXCEL.EXE 4624 EXCEL.EXE 4624 EXCEL.EXE 4624 EXCEL.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3588 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
EXCEL.EXEpp.exedescription pid process target process PID 4624 wrote to memory of 2404 4624 EXCEL.EXE pp.exe PID 4624 wrote to memory of 2404 4624 EXCEL.EXE pp.exe PID 4624 wrote to memory of 2404 4624 EXCEL.EXE pp.exe PID 2404 wrote to memory of 3516 2404 pp.exe powershell.exe PID 2404 wrote to memory of 3516 2404 pp.exe powershell.exe PID 2404 wrote to memory of 3516 2404 pp.exe powershell.exe PID 2404 wrote to memory of 1708 2404 pp.exe pp.exe PID 2404 wrote to memory of 1708 2404 pp.exe pp.exe PID 2404 wrote to memory of 1708 2404 pp.exe pp.exe PID 2404 wrote to memory of 4576 2404 pp.exe pp.exe PID 2404 wrote to memory of 4576 2404 pp.exe pp.exe PID 2404 wrote to memory of 4576 2404 pp.exe pp.exe PID 2404 wrote to memory of 4576 2404 pp.exe pp.exe PID 2404 wrote to memory of 4576 2404 pp.exe pp.exe PID 2404 wrote to memory of 4576 2404 pp.exe pp.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3588 -
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\80bc491f53143f0586753066eff8912b356258afe443f5d0f74ef9b36703225c.xlsm"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\pp.exeC:\Users\Admin\AppData\Local\Temp\pp.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\pp.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Users\Admin\AppData\Local\Temp\pp.exe"C:\Users\Admin\AppData\Local\Temp\pp.exe"4⤵
- Executes dropped EXE
PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\pp.exe"C:\Users\Admin\AppData\Local\Temp\pp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4048,i,15140928051103392835,1612840580898364401,262144 --variations-seed-version --mojo-platform-channel-handle=4376 /prefetch:81⤵PID:3756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
650KB
MD56c3b0221a0d2bbcd925cf13b36d41533
SHA1050767238d3993ed5dbdd4ca83bbd354d7432758
SHA256e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f
SHA512562035c90e1948efa054e05b54ea365fbdcc20c256d71a23d33f67e06d33642603bda3bac9cfd60e960221cc62b16f7a4d38c6c79d4f3e0e526c8c6c749f40e8