Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-02-2023 09:48

General

  • Target

    822e04d01976758fde626715bc7088a2.xlsx

  • Size

    873KB

  • MD5

    822e04d01976758fde626715bc7088a2

  • SHA1

    a5207fd96dc218a708320e10e4a5d80a015c9ec3

  • SHA256

    758babb4a9a5fe4b8c01249407865b66d21151853ef0d89cbcdb5c4094381c27

  • SHA512

    0504673b260deb984a2d939016b6219e979c6365d4fcf13aa11f3082e0c33d022b7a814187de45ac165186a525f6bb0212206e53ab33e603ede38538d9797397

  • SSDEEP

    24576:EQewRaHQt/yAlrf1bFR/Dh1uxNgDTAOl+lD+DjDwZtRV:EMgHQtD3PwGNQ+DjsZt7

Malware Config

Extracted

Family

formbook

Campaign

poub

Decoy

WY0eksfISzRg4O6c+opnGL6gaw==

moRjn9ExtYi8UmUo+Tya

2vME+GedoxzFnuLXesUoVj4=

EvW4JWJ1NQ8nN3tA3SM=

2mK9efMZMgN1VOs=

8d0jua5b0J6AQEW7

/2cyThOd37DSTYMASDye4Q0t/Vs=

ral+tbIh2KKAQEW7

YLY9jsPtYB/FRmMo+Tya

R1WcElWAMtFxFrVqtZT2ZpIS9xRZNho=

KFXGg/T1pCC9GjrxUPTcjw==

8mMlK5nDwjjPFTP5jMtAtQ0t/Vs=

c7am8nhhlCo=

UW91trZj6dENxuRdpxOvW1Cf

sjOMUcvq6lYJCZEfV4euFzY=

62nBgPjdmWQkmWElww==

64E8JqA1aruSUvw=

NqI1reXpcR+REye0

8+y1oOsbjgSyEhjXUPTcjw==

Rx9by8gNBwN1VOs=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\822e04d01976758fde626715bc7088a2.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1584
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\vhscnq.exe"
        3⤵
          PID:1600
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1560
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Public\name.exe
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1712
          • C:\Users\Public\name.exe
            C:\Users\Public\name.exe
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1120
            • C:\Users\Admin\AppData\Local\Temp\vhscnq.exe
              "C:\Users\Admin\AppData\Local\Temp\vhscnq.exe" C:\Users\Admin\AppData\Local\Temp\abwabjdszy.eak
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1436
              • C:\Users\Admin\AppData\Local\Temp\vhscnq.exe
                "C:\Users\Admin\AppData\Local\Temp\vhscnq.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:1356

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\abwabjdszy.eak
        Filesize

        5KB

        MD5

        69dd261f6c62dca33d5168100c97f33b

        SHA1

        1866762e16306d8bae126e69f973147033524641

        SHA256

        2ad32b0d339cd77450bfef72ef9573d21f07f521c8a8e1ea08f1e3650d8c66c6

        SHA512

        eb8b0dd2146756daddaca48fae8caeccb093971dacdc7ef2376082fed3cfce1f7247fa96c5e891f21b3a900db4cbbffd49deea5acca0f3d8a2d3a3ec6de4fcd3

      • C:\Users\Admin\AppData\Local\Temp\fksrlm.dgd
        Filesize

        196KB

        MD5

        2a9451d28c3979c2c433fccf7a8c7bcc

        SHA1

        8ce3f411673607578d216634827c7b5a09cc60e0

        SHA256

        6e9f57d310ed5a306fdd29f4e08bd84388f1fa9b47d9b32149a7d39b69635a53

        SHA512

        9c6e6c77cad871c80fa52f5b72b9c833c6b3d2569da12ec6c4779749193bd24ff216528073527ff7007142435b20b8e0ba269c1ce8190ebee8e972e9f376f321

      • C:\Users\Admin\AppData\Local\Temp\vhscnq.exe
        Filesize

        296KB

        MD5

        7f8007ab65a81ef26d5da6b858761275

        SHA1

        c8d46d945969ca8fdffe0d0f817f5ec9302eb803

        SHA256

        8d33e6c75a124f57f7afd8f27a1cd874a6f28f85c8d40720847f8811c405f325

        SHA512

        8da54b0e8e34b47c80da1b8c1ad4e31e12766f0b1244f1b0d306ac4317cdd337e90af94532dc147c2e69212d27bcb4d0244acd9d85019abe1ee681d6aa61f999

      • C:\Users\Admin\AppData\Local\Temp\vhscnq.exe
        Filesize

        296KB

        MD5

        7f8007ab65a81ef26d5da6b858761275

        SHA1

        c8d46d945969ca8fdffe0d0f817f5ec9302eb803

        SHA256

        8d33e6c75a124f57f7afd8f27a1cd874a6f28f85c8d40720847f8811c405f325

        SHA512

        8da54b0e8e34b47c80da1b8c1ad4e31e12766f0b1244f1b0d306ac4317cdd337e90af94532dc147c2e69212d27bcb4d0244acd9d85019abe1ee681d6aa61f999

      • C:\Users\Admin\AppData\Local\Temp\vhscnq.exe
        Filesize

        296KB

        MD5

        7f8007ab65a81ef26d5da6b858761275

        SHA1

        c8d46d945969ca8fdffe0d0f817f5ec9302eb803

        SHA256

        8d33e6c75a124f57f7afd8f27a1cd874a6f28f85c8d40720847f8811c405f325

        SHA512

        8da54b0e8e34b47c80da1b8c1ad4e31e12766f0b1244f1b0d306ac4317cdd337e90af94532dc147c2e69212d27bcb4d0244acd9d85019abe1ee681d6aa61f999

      • C:\Users\Public\name.exe
        Filesize

        346KB

        MD5

        2381e8814e1e61bb32d60dc7ec454cfd

        SHA1

        e977992e703adb78aedec50b22ff15ddd560ebc2

        SHA256

        18d458dd2ce89c4e25e26fd8208373327d81c60a18bce9d074f10917c2764bc5

        SHA512

        f0777968c2269204edffd3a96a7542bb535dbc01868bf51113967b623cf01d0f8e3689a492464ea7d579e41c13a626db610f0908e5fdee58804f711045c86781

      • C:\Users\Public\name.exe
        Filesize

        346KB

        MD5

        2381e8814e1e61bb32d60dc7ec454cfd

        SHA1

        e977992e703adb78aedec50b22ff15ddd560ebc2

        SHA256

        18d458dd2ce89c4e25e26fd8208373327d81c60a18bce9d074f10917c2764bc5

        SHA512

        f0777968c2269204edffd3a96a7542bb535dbc01868bf51113967b623cf01d0f8e3689a492464ea7d579e41c13a626db610f0908e5fdee58804f711045c86781

      • \Users\Admin\AppData\Local\Temp\vhscnq.exe
        Filesize

        296KB

        MD5

        7f8007ab65a81ef26d5da6b858761275

        SHA1

        c8d46d945969ca8fdffe0d0f817f5ec9302eb803

        SHA256

        8d33e6c75a124f57f7afd8f27a1cd874a6f28f85c8d40720847f8811c405f325

        SHA512

        8da54b0e8e34b47c80da1b8c1ad4e31e12766f0b1244f1b0d306ac4317cdd337e90af94532dc147c2e69212d27bcb4d0244acd9d85019abe1ee681d6aa61f999

      • \Users\Admin\AppData\Local\Temp\vhscnq.exe
        Filesize

        296KB

        MD5

        7f8007ab65a81ef26d5da6b858761275

        SHA1

        c8d46d945969ca8fdffe0d0f817f5ec9302eb803

        SHA256

        8d33e6c75a124f57f7afd8f27a1cd874a6f28f85c8d40720847f8811c405f325

        SHA512

        8da54b0e8e34b47c80da1b8c1ad4e31e12766f0b1244f1b0d306ac4317cdd337e90af94532dc147c2e69212d27bcb4d0244acd9d85019abe1ee681d6aa61f999

      • \Users\Public\name.exe
        Filesize

        346KB

        MD5

        2381e8814e1e61bb32d60dc7ec454cfd

        SHA1

        e977992e703adb78aedec50b22ff15ddd560ebc2

        SHA256

        18d458dd2ce89c4e25e26fd8208373327d81c60a18bce9d074f10917c2764bc5

        SHA512

        f0777968c2269204edffd3a96a7542bb535dbc01868bf51113967b623cf01d0f8e3689a492464ea7d579e41c13a626db610f0908e5fdee58804f711045c86781

      • memory/788-89-0x0000000000070000-0x000000000009C000-memory.dmp
        Filesize

        176KB

      • memory/788-90-0x00000000020A0000-0x00000000023A3000-memory.dmp
        Filesize

        3.0MB

      • memory/788-91-0x0000000001DD0000-0x0000000001E60000-memory.dmp
        Filesize

        576KB

      • memory/788-92-0x0000000000070000-0x000000000009C000-memory.dmp
        Filesize

        176KB

      • memory/788-88-0x0000000000810000-0x0000000000836000-memory.dmp
        Filesize

        152KB

      • memory/788-85-0x0000000000000000-mapping.dmp
      • memory/1120-63-0x0000000000000000-mapping.dmp
      • memory/1256-80-0x0000000006560000-0x000000000662F000-memory.dmp
        Filesize

        828KB

      • memory/1256-93-0x0000000006D60000-0x0000000006E03000-memory.dmp
        Filesize

        652KB

      • memory/1256-94-0x0000000006D60000-0x0000000006E03000-memory.dmp
        Filesize

        652KB

      • memory/1256-84-0x0000000006B20000-0x0000000006C3B000-memory.dmp
        Filesize

        1.1MB

      • memory/1356-77-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1356-86-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1356-78-0x0000000000810000-0x0000000000B13000-memory.dmp
        Filesize

        3.0MB

      • memory/1356-79-0x00000000002C0000-0x00000000002D1000-memory.dmp
        Filesize

        68KB

      • memory/1356-83-0x0000000000390000-0x00000000003A1000-memory.dmp
        Filesize

        68KB

      • memory/1356-74-0x000000000041FF10-mapping.dmp
      • memory/1436-67-0x0000000000000000-mapping.dmp
      • memory/1584-58-0x0000000075241000-0x0000000075243000-memory.dmp
        Filesize

        8KB

      • memory/1584-76-0x000000006CCD1000-0x000000006CCD3000-memory.dmp
        Filesize

        8KB

      • memory/1584-54-0x000000002F4E1000-0x000000002F4E4000-memory.dmp
        Filesize

        12KB

      • memory/1584-82-0x000000007263D000-0x0000000072648000-memory.dmp
        Filesize

        44KB

      • memory/1584-81-0x000000006CC71000-0x000000006CC73000-memory.dmp
        Filesize

        8KB

      • memory/1584-57-0x000000007263D000-0x0000000072648000-memory.dmp
        Filesize

        44KB

      • memory/1584-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1584-55-0x0000000071651000-0x0000000071653000-memory.dmp
        Filesize

        8KB

      • memory/1584-95-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1584-96-0x000000007263D000-0x0000000072648000-memory.dmp
        Filesize

        44KB

      • memory/1600-87-0x0000000000000000-mapping.dmp
      • memory/1712-60-0x0000000000000000-mapping.dmp