Analysis
-
max time kernel
146s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 10:45
Static task
static1
Behavioral task
behavioral1
Sample
2.xlsx
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2.xlsx
Resource
win10v2004-20241007-en
General
-
Target
2.xlsx
-
Size
1.8MB
-
MD5
12c9bfe6cd73a3a6da2db29e0a548f8e
-
SHA1
6a9a647753681a6056686f7c800f8b41506e1dcf
-
SHA256
5859508ecc59571d71bed688f36f5ce3366b0f4a4f59566f0fc2014f8c277d3d
-
SHA512
231f4220234fc76e217f421bd8215cd43238dc3b05e223c2af331b99509d1a67741c37c7224fffb200b4427c4315d6353fc3e3ef2c1ebe99750b89d1da959fc3
-
SSDEEP
49152:8ZLyOfkDNsweTKJxn3IFT7yzeCUrDTBOXcV+02In9tQ:8ZLyOcD6wDh4Vc0ToXcU/W9tQ
Malware Config
Extracted
formbook
4.1
hwu6
lf758.vip
locerin-hair.shop
vytech.net
pet-insurance-intl-7990489.live
thepolithat.buzz
d66dr114gl.bond
suv-deals-49508.bond
job-offer-53922.bond
drstone1.click
lebahsemesta57.click
olmanihousel.shop
piedmontcsb.info
trisula888x.top
66sodovna.net
dental-implants-83810.bond
imxtld.club
frozenpines.net
ffgzgbl.xyz
tlc7z.rest
alexismuller.design
6vay.boats
moocatinght.top
hafwje.bond
edmaker.online
simo1simo001.click
vbsdconsultant.click
ux-design-courses-53497.bond
victory88-pay.xyz
suarahati7.xyz
otzen.info
hair-transplantation-65829.bond
gequiltdesins.shop
inefity.cloud
jeeinsight.online
86339.xyz
stairr-lift-find.today
wdgb20.top
91uvq.pro
energyecosystem.app
8e5lr5i9zu.buzz
migraine-treatment-36101.bond
eternityzon.shop
43mjqdyetv.sbs
healthcare-software-74448.bond
bethlark.top
dangdut4dselalu.pro
04506.club
rider.vision
health-insurance-cake.world
apoppynote.com
11817e.com
hiefmotelkeokuk.top
sugatoken.xyz
aragamand.business
alifewithoutlimits.info
vibrantsoul.xyz
olarpanels-outlet.info
ozzd86fih4.online
skbdicat.xyz
cloggedpipes.net
ilsgroup.net
ptcnl.info
backstretch.store
maheshg.xyz
7b5846.online
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2992-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2928-26-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2528 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3008 word.exe -
Loads dropped DLL 1 IoCs
pid Process 2528 EQNEDT32.EXE -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000700000001921d-6.dat autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3008 set thread context of 2992 3008 word.exe 33 PID 2992 set thread context of 1184 2992 svchost.exe 21 PID 2928 set thread context of 1184 2928 wininit.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language word.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wininit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2528 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2636 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2992 svchost.exe 2992 svchost.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe 2928 wininit.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 3008 word.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2928 wininit.exe 2928 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2992 svchost.exe Token: SeDebugPrivilege 2928 wininit.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3008 word.exe 3008 word.exe 1184 Explorer.EXE 1184 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3008 word.exe 3008 word.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2636 EXCEL.EXE 2636 EXCEL.EXE 2636 EXCEL.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2528 wrote to memory of 3008 2528 EQNEDT32.EXE 32 PID 2528 wrote to memory of 3008 2528 EQNEDT32.EXE 32 PID 2528 wrote to memory of 3008 2528 EQNEDT32.EXE 32 PID 2528 wrote to memory of 3008 2528 EQNEDT32.EXE 32 PID 3008 wrote to memory of 2992 3008 word.exe 33 PID 3008 wrote to memory of 2992 3008 word.exe 33 PID 3008 wrote to memory of 2992 3008 word.exe 33 PID 3008 wrote to memory of 2992 3008 word.exe 33 PID 3008 wrote to memory of 2992 3008 word.exe 33 PID 1184 wrote to memory of 2928 1184 Explorer.EXE 34 PID 1184 wrote to memory of 2928 1184 Explorer.EXE 34 PID 1184 wrote to memory of 2928 1184 Explorer.EXE 34 PID 1184 wrote to memory of 2928 1184 Explorer.EXE 34 PID 2928 wrote to memory of 2692 2928 wininit.exe 36 PID 2928 wrote to memory of 2692 2928 wininit.exe 36 PID 2928 wrote to memory of 2692 2928 wininit.exe 36 PID 2928 wrote to memory of 2692 2928 wininit.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2.xlsx2⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2636
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Roaming\word.exeC:\Users\Admin\AppData\Roaming\word.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\svchost.exeC:\Users\Admin\AppData\Roaming\word.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5b96e6785937bd52b1281fb98f0abcf25
SHA1d27572ada589769bfdb99dabbd485556e39010ba
SHA256519678c24f6036d935bdd915090f07ad1fea068dc2491861648c6b00698de514
SHA51239aadf908dcbb16588e5a93f7c633224d3ba7aa3bed54ae96e3fb9320fc080b6da7987b8d66d279266045b1aaafc1788b47bb72558ff42371acd55e8f768304d