Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2022 19:06

General

  • Target

    Statements and Invoices July 2022.xlsx

  • Size

    829KB

  • MD5

    100959adfeea88d0b3026adffa0356a1

  • SHA1

    bc1b255735f03b5f9b4d43cf2f308b9f2531e08f

  • SHA256

    f3e7f68430934e19e618b8d6772b90ac3a7d42369058af3cdd35593266f28604

  • SHA512

    b5a5b0bccee60d3c5ff7507a485453fa8d40b57fe5f214e2373179f8f8b7133f986e9baf505af058fa33499ff5e6a533c39bd4477fe29b1f8ec226361d0a0b73

  • SSDEEP

    24576:QNr57jDMyDt1B1mY7pV71WDOvFDuPGilG0m6gUaxRraJrNtDtPK:QZxDNb3jl51gOvFS+iIIgR0C

Malware Config

Extracted

Family

formbook

Campaign

u8ow

Decoy

uzhDDUNgg10rOh8rkUMGYiLuNnRWl9gwMQ==

bfkA4IUaSgYi7IA=

ezX5yHeR21O3h2RCgQ==

x3E4ntHeLMGQm0kdTi6PJtjOVS6Em8UaKA==

xJuAYwcZLAfqrVazWjvkirgFxDSf

qrGugLdannLYegX5dCtFMA==

i61nMddueAYi7IA=

RoNMKNhtdDWpeiYoaB37TPiHTLo=

RFj3UHHrDtAktSZhYku36opnsaMbNA==

lx0g+6RPl4jwwNPRPuTD

MyEQ4oGk6vXrMM4V

0IVWH0rfKe1J4nn6J9XB

SYVlN3Zrnq2OaWpDiQ==

fNa0jy3P8KQK25rpmwqd0t8=

UZuSZpW+9ffX9KXzmgqd0t8=

Vxf85YCWvYNZjkcDdCtFMA==

0gG1EzLP7/DrMM4V

WExRGVAEE6YS5tJkTxMhR636+A==

6Tv7U4QdURt1KUI+gw==

ooR7RXgsXPtaEutnaQ3efjIXmfJePavzIA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Statements and Invoices July 2022.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1972
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe"
        3⤵
          PID:2024
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:852
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Public\name.exe
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Users\Public\name.exe
            C:\Users\Public\name.exe
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:964
            • C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
              "C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:960
              • C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
                "C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe"
                5⤵
                • Executes dropped EXE
                PID:1668
              • C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
                "C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe"
                5⤵
                • Executes dropped EXE
                PID:1144
              • C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
                "C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe"
                5⤵
                • Checks computer location settings
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:1736
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 216
                5⤵
                • Loads dropped DLL
                • Program crash
                PID:1720

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\kaqfjxguz.fox
        Filesize

        176KB

        MD5

        b2eda46f03c3dbf044a6d10834eae748

        SHA1

        8ed37218304b92928bfaa78f247e56e4aef49783

        SHA256

        342ce14adb2373ff1dcbf9f8aaf7fa4f2ef71740f832ce30a30d7ec2ae2043ab

        SHA512

        d8500dd72f4fe355744d6da3b4519f7592c7cf688da8b9b80326bbd197273a93d38c9dfafe0d62edfb0c437ab57396bf160cc92766027dea57871383b42f6ef5

      • C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • C:\Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • C:\Users\Admin\AppData\Local\Temp\tnaqtrntmcr.ce
        Filesize

        4KB

        MD5

        bd64922a9fbc4591c70981a5fb19b9a2

        SHA1

        2a859e5fcdf032eb6d71e721f0c48ac786a21a4b

        SHA256

        594727869b87f33de56d81755da0e93ade4ede16bd3465652c9ce3a0027e156a

        SHA512

        07eb7fb5fb99edb3d961dd33f3249c9072d499790453bfbbc091d0ba8a5f4727fea90f6667ab7708a79688e6c0473249452369551eb462b19f0c4d7cba0ce3d6

      • C:\Users\Public\name.exe
        Filesize

        479KB

        MD5

        c785cff5261dc195e6acaff0f814e57b

        SHA1

        4a529517826527076af2e7049dbb3b8cb89dcc4c

        SHA256

        51986665322a79945ae565a363862e8007b3be459855f27c11c062da0eb59db8

        SHA512

        a1d1b0432cb1842fecba8d5ffb27658ae880cb20786bfe76a959357840b6f23d8e0657dc73b7ea9158adfbaf6468ee24c4574f64d2c152a468ca681b52bb6baa

      • C:\Users\Public\name.exe
        Filesize

        479KB

        MD5

        c785cff5261dc195e6acaff0f814e57b

        SHA1

        4a529517826527076af2e7049dbb3b8cb89dcc4c

        SHA256

        51986665322a79945ae565a363862e8007b3be459855f27c11c062da0eb59db8

        SHA512

        a1d1b0432cb1842fecba8d5ffb27658ae880cb20786bfe76a959357840b6f23d8e0657dc73b7ea9158adfbaf6468ee24c4574f64d2c152a468ca681b52bb6baa

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Admin\AppData\Local\Temp\rbmfvturtqrygp.exe
        Filesize

        59KB

        MD5

        4bd233a9628aea8c4a4114f208caeeca

        SHA1

        2984f0fd5660ad234687acaa6755fe0e8ce2518f

        SHA256

        6d9aec5a1b1f5038826c321b45b0aeeef4f6704cc479d9fa3a0689bfd576b629

        SHA512

        0e9f5b440b5aa3062c530e6ae2268ea893c0efe485d539a088835c26ba5811fccf071e8bb8f419d22d5aa0c4a93dba2fb378859c5b3dade030d23954f94a173a

      • \Users\Public\name.exe
        Filesize

        479KB

        MD5

        c785cff5261dc195e6acaff0f814e57b

        SHA1

        4a529517826527076af2e7049dbb3b8cb89dcc4c

        SHA256

        51986665322a79945ae565a363862e8007b3be459855f27c11c062da0eb59db8

        SHA512

        a1d1b0432cb1842fecba8d5ffb27658ae880cb20786bfe76a959357840b6f23d8e0657dc73b7ea9158adfbaf6468ee24c4574f64d2c152a468ca681b52bb6baa

      • memory/320-60-0x0000000000000000-mapping.dmp
      • memory/668-92-0x0000000000000000-mapping.dmp
      • memory/668-100-0x00000000000C0000-0x00000000000EC000-memory.dmp
        Filesize

        176KB

      • memory/668-99-0x0000000000910000-0x00000000009A0000-memory.dmp
        Filesize

        576KB

      • memory/668-96-0x00000000000C0000-0x00000000000EC000-memory.dmp
        Filesize

        176KB

      • memory/668-95-0x0000000000EE0000-0x0000000000EFC000-memory.dmp
        Filesize

        112KB

      • memory/668-97-0x00000000009E0000-0x0000000000CE3000-memory.dmp
        Filesize

        3.0MB

      • memory/960-70-0x0000000000000000-mapping.dmp
      • memory/964-63-0x0000000000000000-mapping.dmp
      • memory/1224-101-0x0000000006C40000-0x0000000006D7A000-memory.dmp
        Filesize

        1.2MB

      • memory/1224-102-0x0000000006C40000-0x0000000006D7A000-memory.dmp
        Filesize

        1.2MB

      • memory/1224-91-0x0000000006270000-0x00000000063D0000-memory.dmp
        Filesize

        1.4MB

      • memory/1720-83-0x0000000000000000-mapping.dmp
      • memory/1736-81-0x0000000000420000-mapping.dmp
      • memory/1736-90-0x0000000000310000-0x0000000000321000-memory.dmp
        Filesize

        68KB

      • memory/1736-89-0x0000000000920000-0x0000000000C23000-memory.dmp
        Filesize

        3.0MB

      • memory/1972-54-0x000000002F7C1000-0x000000002F7C4000-memory.dmp
        Filesize

        12KB

      • memory/1972-98-0x000000007235D000-0x0000000072368000-memory.dmp
        Filesize

        44KB

      • memory/1972-58-0x0000000075501000-0x0000000075503000-memory.dmp
        Filesize

        8KB

      • memory/1972-55-0x0000000071371000-0x0000000071373000-memory.dmp
        Filesize

        8KB

      • memory/1972-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1972-57-0x000000007235D000-0x0000000072368000-memory.dmp
        Filesize

        44KB

      • memory/1972-103-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1972-104-0x000000007235D000-0x0000000072368000-memory.dmp
        Filesize

        44KB

      • memory/2024-94-0x0000000000000000-mapping.dmp