Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 23:44

General

  • Target

    6d4977cb739bd60eaf1bd6cea2258cf09a2aaab71a3646f8c055ba9fbc5db6f5.xlsx

  • Size

    896KB

  • MD5

    eb5418b2d45b0f361fa93f01139871d0

  • SHA1

    882c97f3fd9b406183e4ac01396ff41fabb2c1b3

  • SHA256

    6d4977cb739bd60eaf1bd6cea2258cf09a2aaab71a3646f8c055ba9fbc5db6f5

  • SHA512

    7aad6ed53af3b4f0d7f8da3dababe42cb48ca086bdc495ad5908ab74ee90e3dcc4f45a9b66d091241868aa21fa79b2578ee02ba9f46f4fc3ff53e4dedf068107

  • SSDEEP

    24576:7oD1xqL1dePSHEwb2hvSiMBpVxYyUYbLQhCntqY:cD1xqLD7HNb2NMHVhUYbkhmqY

Malware Config

Extracted

Family

formbook

Campaign

u8ow

Decoy

uzhDDUNgg10rOh8rkUMGYiLuNnRWl9gwMQ==

bfkA4IUaSgYi7IA=

ezX5yHeR21O3h2RCgQ==

x3E4ntHeLMGQm0kdTi6PJtjOVS6Em8UaKA==

xJuAYwcZLAfqrVazWjvkirgFxDSf

qrGugLdannLYegX5dCtFMA==

i61nMddueAYi7IA=

RoNMKNhtdDWpeiYoaB37TPiHTLo=

RFj3UHHrDtAktSZhYku36opnsaMbNA==

lx0g+6RPl4jwwNPRPuTD

MyEQ4oGk6vXrMM4V

0IVWH0rfKe1J4nn6J9XB

SYVlN3Zrnq2OaWpDiQ==

fNa0jy3P8KQK25rpmwqd0t8=

UZuSZpW+9ffX9KXzmgqd0t8=

Vxf85YCWvYNZjkcDdCtFMA==

0gG1EzLP7/DrMM4V

WExRGVAEE6YS5tJkTxMhR636+A==

6Tv7U4QdURt1KUI+gw==

ooR7RXgsXPtaEutnaQ3efjIXmfJePavzIA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\6d4977cb739bd60eaf1bd6cea2258cf09a2aaab71a3646f8c055ba9fbc5db6f5.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:840
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\rllmqgz.exe"
        3⤵
          PID:1372
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1572
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Public\name.exe
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1092
          • C:\Users\Public\name.exe
            C:\Users\Public\name.exe
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1948
            • C:\Users\Admin\AppData\Local\Temp\rllmqgz.exe
              "C:\Users\Admin\AppData\Local\Temp\rllmqgz.exe" C:\Users\Admin\AppData\Local\Temp\vzwxyyicjxe.p
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1656
              • C:\Users\Admin\AppData\Local\Temp\rllmqgz.exe
                "C:\Users\Admin\AppData\Local\Temp\rllmqgz.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:1216

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\cfndzs.kqx
        Filesize

        196KB

        MD5

        1a759dc3b34740652d967dc95d6b64f1

        SHA1

        c94b419a8bf46d2c0c817f9b1d7a25ce3e2ca9af

        SHA256

        9fd9729e2cc456b4a491f2dd4727756382a78cef76c975f190f121529d6074be

        SHA512

        f6ddaad1384c048e9b1961e6946763e97244c7ac684027c6d30604dd2350549ee85edf9d505f4d27d22c41f8d66a666c90f64b304af0a2350a3c6837eb66c915

      • C:\Users\Admin\AppData\Local\Temp\rllmqgz.exe
        Filesize

        361KB

        MD5

        f1013f87b469318022cd4e9cce420b1c

        SHA1

        3c159fe1e2e883763d8e37d2158687f836d1c8f8

        SHA256

        c07d6080495044d498b7313d0616857efc8ca9fd0569bb93183c801b5a0e0325

        SHA512

        0e2b4809b3b17eddea9956a73c3ea9fce7a728a1f97d7aaa43122b4172265fb123fa98e7b38abce43d2b8e7cb9653779641c78ab9aa106b0da37233cbc6c7459

      • C:\Users\Admin\AppData\Local\Temp\rllmqgz.exe
        Filesize

        361KB

        MD5

        f1013f87b469318022cd4e9cce420b1c

        SHA1

        3c159fe1e2e883763d8e37d2158687f836d1c8f8

        SHA256

        c07d6080495044d498b7313d0616857efc8ca9fd0569bb93183c801b5a0e0325

        SHA512

        0e2b4809b3b17eddea9956a73c3ea9fce7a728a1f97d7aaa43122b4172265fb123fa98e7b38abce43d2b8e7cb9653779641c78ab9aa106b0da37233cbc6c7459

      • C:\Users\Admin\AppData\Local\Temp\rllmqgz.exe
        Filesize

        361KB

        MD5

        f1013f87b469318022cd4e9cce420b1c

        SHA1

        3c159fe1e2e883763d8e37d2158687f836d1c8f8

        SHA256

        c07d6080495044d498b7313d0616857efc8ca9fd0569bb93183c801b5a0e0325

        SHA512

        0e2b4809b3b17eddea9956a73c3ea9fce7a728a1f97d7aaa43122b4172265fb123fa98e7b38abce43d2b8e7cb9653779641c78ab9aa106b0da37233cbc6c7459

      • C:\Users\Admin\AppData\Local\Temp\vzwxyyicjxe.p
        Filesize

        5KB

        MD5

        8972f6e9c913e8a98e9b93dec651b367

        SHA1

        a4c1fe6a5b077d8d1eac8735fd6108e154d7988b

        SHA256

        9e57c6d27b699af5187f0b64af2ba1be7dc792212266eb7d5b2767a7a27afc66

        SHA512

        c6bd1f88f60ad891ea29e4e3258746ef8bc2383605ec28f7d83b8d3e7dca4ed996be143e556c343907d14ad465a9002cf2a7f350b4e66864205064677c620239

      • C:\Users\Public\name.exe
        Filesize

        355KB

        MD5

        c71d6374ee14811b90b888115a68ee38

        SHA1

        69647456d522067f625d2a4f3f52e438632d4778

        SHA256

        cde343d0c07a0fa310a05434efafe274503dc0a5ba64bd9fdff873301ddbb5ed

        SHA512

        0ed2d26d2fc335a497dbb7fd9aa541a332a71f0fa85e68d47c98de2eb8c47545c966d56c7eaf13fcccd74ec04833649548c94eea89ed4bf3ff2277395a815c6a

      • C:\Users\Public\name.exe
        Filesize

        355KB

        MD5

        c71d6374ee14811b90b888115a68ee38

        SHA1

        69647456d522067f625d2a4f3f52e438632d4778

        SHA256

        cde343d0c07a0fa310a05434efafe274503dc0a5ba64bd9fdff873301ddbb5ed

        SHA512

        0ed2d26d2fc335a497dbb7fd9aa541a332a71f0fa85e68d47c98de2eb8c47545c966d56c7eaf13fcccd74ec04833649548c94eea89ed4bf3ff2277395a815c6a

      • \Users\Admin\AppData\Local\Temp\rllmqgz.exe
        Filesize

        361KB

        MD5

        f1013f87b469318022cd4e9cce420b1c

        SHA1

        3c159fe1e2e883763d8e37d2158687f836d1c8f8

        SHA256

        c07d6080495044d498b7313d0616857efc8ca9fd0569bb93183c801b5a0e0325

        SHA512

        0e2b4809b3b17eddea9956a73c3ea9fce7a728a1f97d7aaa43122b4172265fb123fa98e7b38abce43d2b8e7cb9653779641c78ab9aa106b0da37233cbc6c7459

      • \Users\Admin\AppData\Local\Temp\rllmqgz.exe
        Filesize

        361KB

        MD5

        f1013f87b469318022cd4e9cce420b1c

        SHA1

        3c159fe1e2e883763d8e37d2158687f836d1c8f8

        SHA256

        c07d6080495044d498b7313d0616857efc8ca9fd0569bb93183c801b5a0e0325

        SHA512

        0e2b4809b3b17eddea9956a73c3ea9fce7a728a1f97d7aaa43122b4172265fb123fa98e7b38abce43d2b8e7cb9653779641c78ab9aa106b0da37233cbc6c7459

      • \Users\Public\name.exe
        Filesize

        355KB

        MD5

        c71d6374ee14811b90b888115a68ee38

        SHA1

        69647456d522067f625d2a4f3f52e438632d4778

        SHA256

        cde343d0c07a0fa310a05434efafe274503dc0a5ba64bd9fdff873301ddbb5ed

        SHA512

        0ed2d26d2fc335a497dbb7fd9aa541a332a71f0fa85e68d47c98de2eb8c47545c966d56c7eaf13fcccd74ec04833649548c94eea89ed4bf3ff2277395a815c6a

      • memory/840-58-0x0000000072AED000-0x0000000072AF8000-memory.dmp
        Filesize

        44KB

      • memory/840-95-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/840-69-0x000000006CC31000-0x000000006CC33000-memory.dmp
        Filesize

        8KB

      • memory/840-96-0x0000000072AED000-0x0000000072AF8000-memory.dmp
        Filesize

        44KB

      • memory/840-57-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
        Filesize

        8KB

      • memory/840-78-0x000000006D101000-0x000000006D103000-memory.dmp
        Filesize

        8KB

      • memory/840-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/840-81-0x0000000072AED000-0x0000000072AF8000-memory.dmp
        Filesize

        44KB

      • memory/840-55-0x0000000071B01000-0x0000000071B03000-memory.dmp
        Filesize

        8KB

      • memory/840-54-0x000000002F191000-0x000000002F194000-memory.dmp
        Filesize

        12KB

      • memory/1092-60-0x0000000000000000-mapping.dmp
      • memory/1216-76-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1216-79-0x00000000001A0000-0x00000000001B1000-memory.dmp
        Filesize

        68KB

      • memory/1216-74-0x0000000000420000-mapping.dmp
      • memory/1216-82-0x0000000000340000-0x0000000000351000-memory.dmp
        Filesize

        68KB

      • memory/1216-85-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1216-77-0x00000000009C0000-0x0000000000CC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1244-80-0x0000000006E60000-0x0000000006FC2000-memory.dmp
        Filesize

        1.4MB

      • memory/1244-83-0x0000000004920000-0x0000000004A0E000-memory.dmp
        Filesize

        952KB

      • memory/1244-93-0x0000000007480000-0x0000000007573000-memory.dmp
        Filesize

        972KB

      • memory/1244-91-0x0000000007480000-0x0000000007573000-memory.dmp
        Filesize

        972KB

      • memory/1372-88-0x0000000000000000-mapping.dmp
      • memory/1456-86-0x0000000000FB0000-0x0000000000FB9000-memory.dmp
        Filesize

        36KB

      • memory/1456-89-0x0000000000C10000-0x0000000000F13000-memory.dmp
        Filesize

        3.0MB

      • memory/1456-90-0x0000000000A80000-0x0000000000B10000-memory.dmp
        Filesize

        576KB

      • memory/1456-87-0x00000000000C0000-0x00000000000EC000-memory.dmp
        Filesize

        176KB

      • memory/1456-92-0x00000000000C0000-0x00000000000EC000-memory.dmp
        Filesize

        176KB

      • memory/1456-84-0x0000000000000000-mapping.dmp
      • memory/1656-67-0x0000000000000000-mapping.dmp
      • memory/1948-63-0x0000000000000000-mapping.dmp