Analysis

  • max time kernel
    146s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2024 10:45

General

  • Target

    2.xlsx

  • Size

    1.8MB

  • MD5

    12c9bfe6cd73a3a6da2db29e0a548f8e

  • SHA1

    6a9a647753681a6056686f7c800f8b41506e1dcf

  • SHA256

    5859508ecc59571d71bed688f36f5ce3366b0f4a4f59566f0fc2014f8c277d3d

  • SHA512

    231f4220234fc76e217f421bd8215cd43238dc3b05e223c2af331b99509d1a67741c37c7224fffb200b4427c4315d6353fc3e3ef2c1ebe99750b89d1da959fc3

  • SSDEEP

    49152:8ZLyOfkDNsweTKJxn3IFT7yzeCUrDTBOXcV+02In9tQ:8ZLyOcD6wDh4Vc0ToXcU/W9tQ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hwu6

Decoy

lf758.vip

locerin-hair.shop

vytech.net

pet-insurance-intl-7990489.live

thepolithat.buzz

d66dr114gl.bond

suv-deals-49508.bond

job-offer-53922.bond

drstone1.click

lebahsemesta57.click

olmanihousel.shop

piedmontcsb.info

trisula888x.top

66sodovna.net

dental-implants-83810.bond

imxtld.club

frozenpines.net

ffgzgbl.xyz

tlc7z.rest

alexismuller.design

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2.xlsx
      2⤵
      • System Location Discovery: System Language Discovery
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2636
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2692
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Roaming\word.exe
      C:\Users\Admin\AppData\Roaming\word.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\svchost.exe
        C:\Users\Admin\AppData\Roaming\word.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\word.exe

    Filesize

    1.4MB

    MD5

    b96e6785937bd52b1281fb98f0abcf25

    SHA1

    d27572ada589769bfdb99dabbd485556e39010ba

    SHA256

    519678c24f6036d935bdd915090f07ad1fea068dc2491861648c6b00698de514

    SHA512

    39aadf908dcbb16588e5a93f7c633224d3ba7aa3bed54ae96e3fb9320fc080b6da7987b8d66d279266045b1aaafc1788b47bb72558ff42371acd55e8f768304d

  • memory/1184-31-0x00000000083A0000-0x0000000008502000-memory.dmp

    Filesize

    1.4MB

  • memory/2636-1-0x000000007258D000-0x0000000072598000-memory.dmp

    Filesize

    44KB

  • memory/2636-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2636-27-0x000000007258D000-0x0000000072598000-memory.dmp

    Filesize

    44KB

  • memory/2928-25-0x0000000000A80000-0x0000000000A9A000-memory.dmp

    Filesize

    104KB

  • memory/2928-26-0x0000000000080000-0x00000000000AF000-memory.dmp

    Filesize

    188KB

  • memory/2992-22-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB