Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 09:56

General

  • Target

    Doc_230130.xlsx

  • Size

    702KB

  • MD5

    d580807d4ec90e4abef17b0b89bc6ca3

  • SHA1

    5051e0df1c94942a5c911f15d4d4b9d3b7252939

  • SHA256

    3d120d5932768adbbae1ebe3a10396f58808d5f586b72f5a22b623214ea1830d

  • SHA512

    98535ead563d472a600f5aebffb3b74491cfd8b22d4e8b4ab5b2aa4f9cf71b460d54443b03c1f14e2452e44069ed9d2f63723091e24d2ed14f788800bd093d15

  • SSDEEP

    12288:wmpPU4JAXM6skUcuV6573iOux7bd9lkMszTpCrnQ4X8WGgIwS8+/zSnyDI:jfKikUcTxi5d9cpkQ4JL7q730

Malware Config

Extracted

Family

formbook

Campaign

poub

Decoy

WY0eksfISzRg4O6c+opnGL6gaw==

moRjn9ExtYi8UmUo+Tya

2vME+GedoxzFnuLXesUoVj4=

EvW4JWJ1NQ8nN3tA3SM=

2mK9efMZMgN1VOs=

8d0jua5b0J6AQEW7

/2cyThOd37DSTYMASDye4Q0t/Vs=

ral+tbIh2KKAQEW7

YLY9jsPtYB/FRmMo+Tya

R1WcElWAMtFxFrVqtZT2ZpIS9xRZNho=

KFXGg/T1pCC9GjrxUPTcjw==

8mMlK5nDwjjPFTP5jMtAtQ0t/Vs=

c7am8nhhlCo=

UW91trZj6dENxuRdpxOvW1Cf

sjOMUcvq6lYJCZEfV4euFzY=

62nBgPjdmWQkmWElww==

64E8JqA1aruSUvw=

NqI1reXpcR+REye0

8+y1oOsbjgSyEhjXUPTcjw==

Rx9by8gNBwN1VOs=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Doc_230130.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1704
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe"
        3⤵
          PID:1228
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1000
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Public\name.exe
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Users\Public\name.exe
            C:\Users\Public\name.exe
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:360
            • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
              "C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe" C:\Users\Admin\AppData\Local\Temp\aoigfqupgnb.bmp
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1000
              • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
                "C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe"
                5⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:1372

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\aoigfqupgnb.bmp
        Filesize

        5KB

        MD5

        1eab44ab55b31a226a733b3b2098964d

        SHA1

        4cd920b4e150cae7d07f8b9868d49cc2da095345

        SHA256

        5b5fe85e87fd724e900aca5e51d35e0c855de2400be39f86763634b32737611a

        SHA512

        c4866e02a9d6d2d1342d09871093cb18e765e9bb0b9b1e93e43e8e69be1c9bcb1fe2b9376cbe222a38e8c94cce87b279481106e7781007b0d9732bf224609d79

      • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
        Filesize

        112KB

        MD5

        58a53663c36b38e16632b01b6e04171f

        SHA1

        b93818768f84a83aa9718300bf7f243990be96b7

        SHA256

        d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

        SHA512

        2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

      • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
        Filesize

        112KB

        MD5

        58a53663c36b38e16632b01b6e04171f

        SHA1

        b93818768f84a83aa9718300bf7f243990be96b7

        SHA256

        d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

        SHA512

        2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

      • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
        Filesize

        112KB

        MD5

        58a53663c36b38e16632b01b6e04171f

        SHA1

        b93818768f84a83aa9718300bf7f243990be96b7

        SHA256

        d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

        SHA512

        2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

      • C:\Users\Admin\AppData\Local\Temp\vjoul.h
        Filesize

        196KB

        MD5

        3e47a8bda5357626cd12360d155bf606

        SHA1

        2fca349609e4d116e4cc493811b80670d9fc6b47

        SHA256

        649820e7856bc462f79cf32ac90213384b498a6e0efc2dbd66d8837509352b59

        SHA512

        51593e2c98b44ff6784244e82f8c4b906c61e6606d785311e88cfcaa1e6bf6b4fa2bdff84a8e8f0296a0963f7329ea54c8866e508e1253754428f10adb4bc029

      • C:\Users\Public\name.exe
        Filesize

        280KB

        MD5

        8e4837c1af544798e66033ff94178202

        SHA1

        ba11a4cd9fee1517dec84041fd85fb0d9dcc0270

        SHA256

        2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d

        SHA512

        d56204d7765b0bedd4451cb4832967cd15609831c44b05ee7f96703db27261948cdb1cab3270328ae8fd466909541680b0e9f166ae170c55b6a9ee8b767298f4

      • C:\Users\Public\name.exe
        Filesize

        280KB

        MD5

        8e4837c1af544798e66033ff94178202

        SHA1

        ba11a4cd9fee1517dec84041fd85fb0d9dcc0270

        SHA256

        2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d

        SHA512

        d56204d7765b0bedd4451cb4832967cd15609831c44b05ee7f96703db27261948cdb1cab3270328ae8fd466909541680b0e9f166ae170c55b6a9ee8b767298f4

      • \Users\Admin\AppData\Local\Temp\gpfxtha.exe
        Filesize

        112KB

        MD5

        58a53663c36b38e16632b01b6e04171f

        SHA1

        b93818768f84a83aa9718300bf7f243990be96b7

        SHA256

        d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

        SHA512

        2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

      • \Users\Admin\AppData\Local\Temp\gpfxtha.exe
        Filesize

        112KB

        MD5

        58a53663c36b38e16632b01b6e04171f

        SHA1

        b93818768f84a83aa9718300bf7f243990be96b7

        SHA256

        d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

        SHA512

        2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

      • \Users\Public\name.exe
        Filesize

        280KB

        MD5

        8e4837c1af544798e66033ff94178202

        SHA1

        ba11a4cd9fee1517dec84041fd85fb0d9dcc0270

        SHA256

        2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d

        SHA512

        d56204d7765b0bedd4451cb4832967cd15609831c44b05ee7f96703db27261948cdb1cab3270328ae8fd466909541680b0e9f166ae170c55b6a9ee8b767298f4

      • memory/360-63-0x0000000000000000-mapping.dmp
      • memory/676-60-0x0000000000000000-mapping.dmp
      • memory/1000-67-0x0000000000000000-mapping.dmp
      • memory/1228-87-0x0000000000000000-mapping.dmp
      • memory/1236-81-0x0000000007290000-0x00000000073A6000-memory.dmp
        Filesize

        1.1MB

      • memory/1236-99-0x000007FF2C9E0000-0x000007FF2C9EA000-memory.dmp
        Filesize

        40KB

      • memory/1236-98-0x000007FEF6060000-0x000007FEF61A3000-memory.dmp
        Filesize

        1.3MB

      • memory/1236-94-0x0000000009250000-0x00000000093A3000-memory.dmp
        Filesize

        1.3MB

      • memory/1236-92-0x0000000009250000-0x00000000093A3000-memory.dmp
        Filesize

        1.3MB

      • memory/1236-84-0x00000000066F0000-0x00000000067FE000-memory.dmp
        Filesize

        1.1MB

      • memory/1272-85-0x0000000000000000-mapping.dmp
      • memory/1272-93-0x00000000000C0000-0x00000000000EC000-memory.dmp
        Filesize

        176KB

      • memory/1272-91-0x0000000000540000-0x00000000005D0000-memory.dmp
        Filesize

        576KB

      • memory/1272-89-0x00000000000C0000-0x00000000000EC000-memory.dmp
        Filesize

        176KB

      • memory/1272-90-0x00000000020F0000-0x00000000023F3000-memory.dmp
        Filesize

        3.0MB

      • memory/1272-88-0x0000000000B40000-0x0000000000B56000-memory.dmp
        Filesize

        88KB

      • memory/1372-80-0x00000000002C0000-0x00000000002D1000-memory.dmp
        Filesize

        68KB

      • memory/1372-78-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1372-75-0x000000000041FF10-mapping.dmp
      • memory/1372-86-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1372-83-0x0000000000310000-0x0000000000321000-memory.dmp
        Filesize

        68KB

      • memory/1372-79-0x0000000000860000-0x0000000000B63000-memory.dmp
        Filesize

        3.0MB

      • memory/1704-54-0x000000002FFA1000-0x000000002FFA4000-memory.dmp
        Filesize

        12KB

      • memory/1704-77-0x000000006C521000-0x000000006C523000-memory.dmp
        Filesize

        8KB

      • memory/1704-82-0x0000000071F1D000-0x0000000071F28000-memory.dmp
        Filesize

        44KB

      • memory/1704-70-0x000000006C141000-0x000000006C143000-memory.dmp
        Filesize

        8KB

      • memory/1704-55-0x0000000070F31000-0x0000000070F33000-memory.dmp
        Filesize

        8KB

      • memory/1704-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1704-96-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1704-97-0x0000000071F1D000-0x0000000071F28000-memory.dmp
        Filesize

        44KB

      • memory/1704-57-0x0000000071F1D000-0x0000000071F28000-memory.dmp
        Filesize

        44KB

      • memory/1704-58-0x0000000075831000-0x0000000075833000-memory.dmp
        Filesize

        8KB