Analysis
-
max time kernel
60s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 21:21
Static task
static1
Behavioral task
behavioral1
Sample
e4ec8ac5acae00db2b97ac230b4fca234066f0e58f1c3cf08e8b079ea7701b46.xlsx
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e4ec8ac5acae00db2b97ac230b4fca234066f0e58f1c3cf08e8b079ea7701b46.xlsx
Resource
win10v2004-20241007-en
General
-
Target
e4ec8ac5acae00db2b97ac230b4fca234066f0e58f1c3cf08e8b079ea7701b46.xlsx
-
Size
1.2MB
-
MD5
05222dbbdceb4922e6595572589d1d97
-
SHA1
db8ddf9a30d3487fe17b7cb416fdd6ca9db6e606
-
SHA256
e4ec8ac5acae00db2b97ac230b4fca234066f0e58f1c3cf08e8b079ea7701b46
-
SHA512
3104c1e92aefd4ea0ee7f7426e268b4a52f221ad0587507c47ec653a5038801c162796480f098175bcc81a2a7a12a26ff1914aa64e1f76342495748021b13008
-
SSDEEP
24576:j5Wt2EYaA1SI4ps+o4+G4KwZK5j8zqjD0JZ4EJ9Wv8iSYvsIDAWzADu:9tExA1SFt3pj8zqf0J2EfWv5SUZAq
Malware Config
Extracted
formbook
4.1
mtpi
noriel.top
fast-profit.xyz
octominer.shop
perm-donor-unitedkingdom.today
techtalks.live
car-deals-83345.bond
aviso-pontos.net
luxmarty.online
signes.info
coinshift.finance
lanangkia.fun
outdoorpatioumbrellastore.shop
kvasilkov.dev
aviatorgamesplay.xyz
seeasalstcornwalls.shop
erdekescortg.xyz
binhminhhoamaiaqst.site
sumeyramodam.xyz
42825.club
agriroccella.com
sisiwerbaa1.online
bao-showbiz.info
2403dmc07.top
buycott.live
bd1ry22n.xyz
mavilleconnectee.motorcycles
81582.ooo
smarminds.xyz
belivsh.top
rty5621.xyz
samudrabet-merdeka4.asia
d26htg.vip
tybcq.rest
ductlessconditionsilt.bond
polistudyour.top
u888z.info
megasensa88.pro
envisionsuccess.info
freelancetravel.asia
ev5px.cyou
theshop.build
allinathletes.pro
kylanyaboke.tech
x63jv178ot.bond
business-software-13225.bond
product-tester-jobs-95135.bond
ra-postk.top
yftrfw34.cfd
789btrangchu.buzz
zfbjr.top
izza-tools.shop
lgdiamonds.kaufen
runlikezombie.icu
goldent.day
fitflopshop.club
online-advertising-11374.bond
chouse.cyou
digitaladvertising.buzz
icymelts.direct
serherseershjrre.buzz
22324002.xyz
dommalapati.shop
excavators-69165.bond
runchat.app
canadaspostn-postecanadasd.top
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/1604-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1604-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2080-20-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2112 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1300 word.exe -
Loads dropped DLL 1 IoCs
pid Process 2112 EQNEDT32.EXE -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0008000000016cab-7.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1300 set thread context of 1604 1300 word.exe 33 PID 1604 set thread context of 1232 1604 svchost.exe 21 PID 1604 set thread context of 1232 1604 svchost.exe 21 PID 2080 set thread context of 1232 2080 msiexec.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language word.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2112 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1088 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 2080 msiexec.exe 2080 msiexec.exe 2080 msiexec.exe 2080 msiexec.exe 2080 msiexec.exe 2080 msiexec.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 1300 word.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 2080 msiexec.exe 2080 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1604 svchost.exe Token: SeDebugPrivilege 2080 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1300 word.exe 1300 word.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1300 word.exe 1300 word.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1088 EXCEL.EXE 1088 EXCEL.EXE 1088 EXCEL.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2112 wrote to memory of 1300 2112 EQNEDT32.EXE 32 PID 2112 wrote to memory of 1300 2112 EQNEDT32.EXE 32 PID 2112 wrote to memory of 1300 2112 EQNEDT32.EXE 32 PID 2112 wrote to memory of 1300 2112 EQNEDT32.EXE 32 PID 1300 wrote to memory of 1604 1300 word.exe 33 PID 1300 wrote to memory of 1604 1300 word.exe 33 PID 1300 wrote to memory of 1604 1300 word.exe 33 PID 1300 wrote to memory of 1604 1300 word.exe 33 PID 1300 wrote to memory of 1604 1300 word.exe 33 PID 1604 wrote to memory of 2080 1604 svchost.exe 49 PID 1604 wrote to memory of 2080 1604 svchost.exe 49 PID 1604 wrote to memory of 2080 1604 svchost.exe 49 PID 1604 wrote to memory of 2080 1604 svchost.exe 49 PID 1604 wrote to memory of 2080 1604 svchost.exe 49 PID 1604 wrote to memory of 2080 1604 svchost.exe 49 PID 1604 wrote to memory of 2080 1604 svchost.exe 49 PID 2080 wrote to memory of 2032 2080 msiexec.exe 50 PID 2080 wrote to memory of 2032 2080 msiexec.exe 50 PID 2080 wrote to memory of 2032 2080 msiexec.exe 50 PID 2080 wrote to memory of 2032 2080 msiexec.exe 50
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\e4ec8ac5acae00db2b97ac230b4fca234066f0e58f1c3cf08e8b079ea7701b46.xlsx2⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1088
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1720
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2136
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2104
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2140
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2096
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1416
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2000
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2028
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1680
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2144
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2552
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2568
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2968
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2972
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2900
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Roaming\word.exeC:\Users\Admin\AppData\Roaming\word.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\svchost.exeC:\Users\Admin\AppData\Roaming\word.exe3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2032
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5b9e6de601e46969285f8404037e6945c
SHA15ec6810032a714313ef59e91f0e99f0290b0082f
SHA2568ff4aa420b467d77ecbf03d401cb1f1201b946f35dbc34f31c8fc0269e3465e2
SHA51267239a8c5615654dbe15982b2548fc4d3f7a3e2ee1f7de7d6a795649acfd09775034cddb4f1ef3b4849b7fa815f2efe843e9ce07637accba0ab9c08fe0d6da31