Analysis

  • max time kernel
    202s
  • max time network
    206s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 10:57

General

  • Target

    Nuevo_orden.xls

  • Size

    1.4MB

  • MD5

    3ec6082c0c3d4230f50fb5492fca4ce5

  • SHA1

    7785a87183386d911ef22ef01f56a124d5bbb4ed

  • SHA256

    fdd33a137aa5e4b3a1b1268297372067e246a8c0d9a812fb691a2d685444308d

  • SHA512

    09dca1b64c7f43f6855f530462079213ab8ae14f6eb4e70720d236c0ff7407ebd144880ad3f230f6f3c727866377fa75622baf2db476f7270e3ff8110bde516a

  • SSDEEP

    24576:nzxXXXXXXXXXXXXUXXXXXXXXXXXXXXXXD+m/Vr5XXXXXXXXXXXXUXXXXXXXrXXXx:I0S/XpWUe

Malware Config

Extracted

Family

formbook

Campaign

ctap

Decoy

7fuiHU5O7pBugItrXtDlRbQzVNAypQ==

Ioe4Ezkvrkk5SljtGsXC

7SdYmzWqxYzoB10eYg==

87z12VKpqmy0nXHtGsXC

frPRoZR38nhTXl/tGsXC

JybcU3xwAWn21yEPd4XnKA==

B6LTKeV3SeQZAg==

9iFOJSEVtE+I6ea4tn6M72ANGm3K

bROuHdVCVl63QIZuI2etey+ugP0=

25FDh/Be3fhaReK+BwZm9aY+og==

ipYbazKawI7oB10eYg==

Y3ONgI2GHcStmm5WhEZCsE/GlNJovg==

NMjp1U2zzpPoB10eYg==

ZZOygHxoGkBxNTz1RnI=

Hy1dkswBcyQh

94qXZbB1+8ciD4Q=

JUhyQ8Fxl+4gBA==

7wuj4eTJFutgR7+k1R8mIA==

Nj3QJ1RBulY2AMS/1R8mIA==

LjFXk8zI5vgdq8N6ropiNA==

Extracted

Family

xloader

Version

3.Æ…

Campaign

ctap

Decoy

7fuiHU5O7pBugItrXtDlRbQzVNAypQ==

Ioe4Ezkvrkk5SljtGsXC

7SdYmzWqxYzoB10eYg==

87z12VKpqmy0nXHtGsXC

frPRoZR38nhTXl/tGsXC

JybcU3xwAWn21yEPd4XnKA==

B6LTKeV3SeQZAg==

9iFOJSEVtE+I6ea4tn6M72ANGm3K

bROuHdVCVl63QIZuI2etey+ugP0=

25FDh/Be3fhaReK+BwZm9aY+og==

ipYbazKawI7oB10eYg==

Y3ONgI2GHcStmm5WhEZCsE/GlNJovg==

NMjp1U2zzpPoB10eYg==

ZZOygHxoGkBxNTz1RnI=

Hy1dkswBcyQh

94qXZbB1+8ciD4Q=

JUhyQ8Fxl+4gBA==

7wuj4eTJFutgR7+k1R8mIA==

Nj3QJ1RBulY2AMS/1R8mIA==

LjFXk8zI5vgdq8N6ropiNA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 5 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Nuevo_orden.xls
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1340
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:1908
      • C:\Windows\SysWOW64\wuapp.exe
        "C:\Windows\SysWOW64\wuapp.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1900
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:2028
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:324
          • C:\Users\Admin\AppData\Local\Temp\pxzpa.exe
            "C:\Users\Admin\AppData\Local\Temp\pxzpa.exe" C:\Users\Admin\AppData\Local\Temp\bvfschl.llo
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Users\Admin\AppData\Local\Temp\pxzpa.exe
              "C:\Users\Admin\AppData\Local\Temp\pxzpa.exe"
              4⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1792

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\bvfschl.llo
        Filesize

        5KB

        MD5

        234ecaa2516da7694806821607cb957f

        SHA1

        5e24bc4f64658bd2c9bbfed88ca6d39d1f84f278

        SHA256

        4559491a1389e02acd69695203a90b6692df27d34a3095ba7f4f753562754f56

        SHA512

        1a0fb05636f903ea3b583ec022b3d1182ee7c7a872abfc99822b633cb7bb2a305200406093430e308ecaaba28b5ed2ed84223812962863592d4d2cd399b18f8c

      • C:\Users\Admin\AppData\Local\Temp\puacwrlc.q
        Filesize

        185KB

        MD5

        ae560924ece971bea500b39cf812665d

        SHA1

        db73b123c1edb1cde8925d784f1f793aacf26f6e

        SHA256

        176f6aaf297901b7100ab3164b6229042dc858876c48c04b7efeef2e71798176

        SHA512

        67fdbe987fa13481daccc6432034ddf4a33f1033a469adbfa347d8361a9290e5dcb183a45085486ef90d1409f991494c26902d85c1c8bf29ee98753dcbb1a8e1

      • C:\Users\Admin\AppData\Local\Temp\pxzpa.exe
        Filesize

        281KB

        MD5

        ca0cca1b24cac955c84585eeefab6944

        SHA1

        517916bf6278c0584e8c50e2deeb5d75c67a413b

        SHA256

        aa4e786e9913c83ff743a8dfce23200f1c9b10a0040bd0d6507194c373607585

        SHA512

        28194e9239b47707438c2e1637d27506335253d5ba051b15e856a0afa1f88984f793c8c8a87b28b322efa7bae7db47d6f0a8f12091275f4cc16a1226ab4bb488

      • C:\Users\Admin\AppData\Local\Temp\pxzpa.exe
        Filesize

        281KB

        MD5

        ca0cca1b24cac955c84585eeefab6944

        SHA1

        517916bf6278c0584e8c50e2deeb5d75c67a413b

        SHA256

        aa4e786e9913c83ff743a8dfce23200f1c9b10a0040bd0d6507194c373607585

        SHA512

        28194e9239b47707438c2e1637d27506335253d5ba051b15e856a0afa1f88984f793c8c8a87b28b322efa7bae7db47d6f0a8f12091275f4cc16a1226ab4bb488

      • C:\Users\Admin\AppData\Local\Temp\pxzpa.exe
        Filesize

        281KB

        MD5

        ca0cca1b24cac955c84585eeefab6944

        SHA1

        517916bf6278c0584e8c50e2deeb5d75c67a413b

        SHA256

        aa4e786e9913c83ff743a8dfce23200f1c9b10a0040bd0d6507194c373607585

        SHA512

        28194e9239b47707438c2e1637d27506335253d5ba051b15e856a0afa1f88984f793c8c8a87b28b322efa7bae7db47d6f0a8f12091275f4cc16a1226ab4bb488

      • C:\Users\Public\vbc.exe
        Filesize

        336KB

        MD5

        3b33c707e522fc9e706c62687387ddbc

        SHA1

        d98eb37e12d6d7b03fd94933ab5f7dc445c67477

        SHA256

        7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5

        SHA512

        7591fdefeff5a11fea8726d784a62229de33378f54cd27841647c53983fca87f055e40f6743bd62d7bb0493bd11b4d3a4c19529f890d924f6872d804b19c8695

      • C:\Users\Public\vbc.exe
        Filesize

        336KB

        MD5

        3b33c707e522fc9e706c62687387ddbc

        SHA1

        d98eb37e12d6d7b03fd94933ab5f7dc445c67477

        SHA256

        7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5

        SHA512

        7591fdefeff5a11fea8726d784a62229de33378f54cd27841647c53983fca87f055e40f6743bd62d7bb0493bd11b4d3a4c19529f890d924f6872d804b19c8695

      • \Users\Admin\AppData\Local\Temp\pxzpa.exe
        Filesize

        281KB

        MD5

        ca0cca1b24cac955c84585eeefab6944

        SHA1

        517916bf6278c0584e8c50e2deeb5d75c67a413b

        SHA256

        aa4e786e9913c83ff743a8dfce23200f1c9b10a0040bd0d6507194c373607585

        SHA512

        28194e9239b47707438c2e1637d27506335253d5ba051b15e856a0afa1f88984f793c8c8a87b28b322efa7bae7db47d6f0a8f12091275f4cc16a1226ab4bb488

      • \Users\Admin\AppData\Local\Temp\pxzpa.exe
        Filesize

        281KB

        MD5

        ca0cca1b24cac955c84585eeefab6944

        SHA1

        517916bf6278c0584e8c50e2deeb5d75c67a413b

        SHA256

        aa4e786e9913c83ff743a8dfce23200f1c9b10a0040bd0d6507194c373607585

        SHA512

        28194e9239b47707438c2e1637d27506335253d5ba051b15e856a0afa1f88984f793c8c8a87b28b322efa7bae7db47d6f0a8f12091275f4cc16a1226ab4bb488

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll
        Filesize

        770KB

        MD5

        65f6090dfb069aca962a59f6df9e6113

        SHA1

        879bad504dfcce1a591c97817f3ff1e63931cfd2

        SHA256

        32a302d8c235226d8cdda4d957f151df3e5736fdce7886e6c794f0648b2eb106

        SHA512

        4c0e5e1103749356dceaaaa312e853bda83ec14f2f12288e9020cdf42b6e80d4caaec03d1ef7f34d81ddf2da88e6160c0c711380c2a7d89012e660406cdbb987

      • \Users\Public\vbc.exe
        Filesize

        336KB

        MD5

        3b33c707e522fc9e706c62687387ddbc

        SHA1

        d98eb37e12d6d7b03fd94933ab5f7dc445c67477

        SHA256

        7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5

        SHA512

        7591fdefeff5a11fea8726d784a62229de33378f54cd27841647c53983fca87f055e40f6743bd62d7bb0493bd11b4d3a4c19529f890d924f6872d804b19c8695

      • \Users\Public\vbc.exe
        Filesize

        336KB

        MD5

        3b33c707e522fc9e706c62687387ddbc

        SHA1

        d98eb37e12d6d7b03fd94933ab5f7dc445c67477

        SHA256

        7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5

        SHA512

        7591fdefeff5a11fea8726d784a62229de33378f54cd27841647c53983fca87f055e40f6743bd62d7bb0493bd11b4d3a4c19529f890d924f6872d804b19c8695

      • \Users\Public\vbc.exe
        Filesize

        336KB

        MD5

        3b33c707e522fc9e706c62687387ddbc

        SHA1

        d98eb37e12d6d7b03fd94933ab5f7dc445c67477

        SHA256

        7c0561d38ad8d30935cc4750ef54f86ae0e8fedd0858278b6a202cf9589ae4d5

        SHA512

        7591fdefeff5a11fea8726d784a62229de33378f54cd27841647c53983fca87f055e40f6743bd62d7bb0493bd11b4d3a4c19529f890d924f6872d804b19c8695

      • memory/324-64-0x0000000000000000-mapping.dmp
      • memory/1252-89-0x00000000072D0000-0x0000000007456000-memory.dmp
        Filesize

        1.5MB

      • memory/1252-92-0x00000000072D0000-0x0000000007456000-memory.dmp
        Filesize

        1.5MB

      • memory/1252-82-0x0000000006BB0000-0x0000000006CEE000-memory.dmp
        Filesize

        1.2MB

      • memory/1340-54-0x000000002FE51000-0x000000002FE54000-memory.dmp
        Filesize

        12KB

      • memory/1340-59-0x00000000759C1000-0x00000000759C3000-memory.dmp
        Filesize

        8KB

      • memory/1340-58-0x000000007205D000-0x0000000072068000-memory.dmp
        Filesize

        44KB

      • memory/1340-57-0x000000007205D000-0x0000000072068000-memory.dmp
        Filesize

        44KB

      • memory/1340-55-0x0000000071071000-0x0000000071073000-memory.dmp
        Filesize

        8KB

      • memory/1340-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1340-91-0x000000007205D000-0x0000000072068000-memory.dmp
        Filesize

        44KB

      • memory/1340-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1688-69-0x0000000000000000-mapping.dmp
      • memory/1792-81-0x00000000000C0000-0x00000000000D0000-memory.dmp
        Filesize

        64KB

      • memory/1792-80-0x0000000000700000-0x0000000000A03000-memory.dmp
        Filesize

        3.0MB

      • memory/1792-78-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1792-79-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/1792-76-0x00000000004012B0-mapping.dmp
      • memory/1900-84-0x0000000000BE0000-0x0000000000BEB000-memory.dmp
        Filesize

        44KB

      • memory/1900-85-0x0000000000090000-0x00000000000BD000-memory.dmp
        Filesize

        180KB

      • memory/1900-86-0x0000000001FF0000-0x00000000022F3000-memory.dmp
        Filesize

        3.0MB

      • memory/1900-87-0x0000000000910000-0x000000000099F000-memory.dmp
        Filesize

        572KB

      • memory/1900-88-0x0000000000090000-0x00000000000BD000-memory.dmp
        Filesize

        180KB

      • memory/1900-83-0x0000000000000000-mapping.dmp