Analysis

  • max time kernel
    152s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 11:51

General

  • Target

    Order list.rtf

  • Size

    32KB

  • MD5

    4fb9a0f253fae2dcd2ebd9327855706e

  • SHA1

    61f9c00a4f2cb2c5acefc497bbe9c035ef4b5b8b

  • SHA256

    306caca869e40f7d5a867f3ab7e91493886210888715b26f55578517a75889ad

  • SHA512

    425f9fdf36be24da077f907cfda97c7dd4f24a8995cf2902bdd0526490667e7efc5c8387c294a279fd457f833fa660d0067d42282096b2bb15a9cd16415e9ef0

  • SSDEEP

    768:XFx0XaIsnPRIa4fwJMFM4BZj163DLZQexNoGF88fVvif:Xf0Xvx3EM3BZY332ANdvif

Malware Config

Extracted

Family

formbook

Campaign

w086

Decoy

F6jSz+l9QmYXguG/xUipf/6ixrik

cQZre8twfBVOOJgLenGTGA==

pG5kW2/wqwEOCVxZ

KORXeYwt7wF8J3BR

HL0ZdBMjeHet

TR57b4Yi6wJ8J3BR

fRyK2yaqeDRGHiQTTw==

RwhsqfRxABNZS59wenGTGA==

GuZaY4H4ahcWKjUdVg==

I5C4/Wyz3fglj+o=

Te5QPEu3NjZ0P58LenGTGA==

M9YJLwifZIi9pfnj2Nj/kA6+ZlU=

c/JFdRndG8f/HiQTTw==

nMmcD1UjeHet

QWR7+9Rh8/l8J3BR

9MD+BzOyI6mXtM4w6LMyEA==

WABgaYPqdJzl2TviGbdH

02OexRebqj3+U2kXhQ0=

j17M2R3/fQwFHiQTTw==

dQpReYss5/l8J3BR

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Order list.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1992
      • C:\Windows\SysWOW64\cmstp.exe
        "C:\Windows\SysWOW64\cmstp.exe"
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1576
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Users\Admin\AppData\Roaming\governorah5831.exe
          "C:\Users\Admin\AppData\Roaming\governorah5831.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:780
          • C:\Users\Admin\AppData\Roaming\governorah5831.exe
            "C:\Users\Admin\AppData\Roaming\governorah5831.exe"
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1100

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\governorah5831.exe
        Filesize

        745KB

        MD5

        7f048f0a041c3cd706eed4e8790b55ef

        SHA1

        7c6beddbd23a6008772bf79d52f71c002272b201

        SHA256

        ba9b013506b8a73739901db161488cb054b2e4c56bd81330ed21958e3a5d5c56

        SHA512

        bd4d75e240c1568456135088355357842746a78fe1e6ada05b65f877fa9401ebca5a0122a2b1e414df029f7953c20d2b4d01e64403635a6dd2a0088b2ba017d0

      • C:\Users\Admin\AppData\Roaming\governorah5831.exe
        Filesize

        745KB

        MD5

        7f048f0a041c3cd706eed4e8790b55ef

        SHA1

        7c6beddbd23a6008772bf79d52f71c002272b201

        SHA256

        ba9b013506b8a73739901db161488cb054b2e4c56bd81330ed21958e3a5d5c56

        SHA512

        bd4d75e240c1568456135088355357842746a78fe1e6ada05b65f877fa9401ebca5a0122a2b1e414df029f7953c20d2b4d01e64403635a6dd2a0088b2ba017d0

      • C:\Users\Admin\AppData\Roaming\governorah5831.exe
        Filesize

        745KB

        MD5

        7f048f0a041c3cd706eed4e8790b55ef

        SHA1

        7c6beddbd23a6008772bf79d52f71c002272b201

        SHA256

        ba9b013506b8a73739901db161488cb054b2e4c56bd81330ed21958e3a5d5c56

        SHA512

        bd4d75e240c1568456135088355357842746a78fe1e6ada05b65f877fa9401ebca5a0122a2b1e414df029f7953c20d2b4d01e64403635a6dd2a0088b2ba017d0

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll
        Filesize

        828KB

        MD5

        d5ea9b5814553bd2f9bbb8bf0ea94ed6

        SHA1

        29629836c088dcd968efb321832edcbcfaac5b51

        SHA256

        5ea67d6b7f67301ca214af511740f26b9e6cc9e16b2c0ec7bba071d05b9bde78

        SHA512

        6867452995c8354622fe22ce4fb4868d2b9cb28bb31aa60b42f06e494b952f66c427aa66c7af09240954bf55ebcde62d4c7feb9d99e742ea3bc5beb3756a7a1e

      • \Users\Admin\AppData\Roaming\governorah5831.exe
        Filesize

        745KB

        MD5

        7f048f0a041c3cd706eed4e8790b55ef

        SHA1

        7c6beddbd23a6008772bf79d52f71c002272b201

        SHA256

        ba9b013506b8a73739901db161488cb054b2e4c56bd81330ed21958e3a5d5c56

        SHA512

        bd4d75e240c1568456135088355357842746a78fe1e6ada05b65f877fa9401ebca5a0122a2b1e414df029f7953c20d2b4d01e64403635a6dd2a0088b2ba017d0

      • \Users\Admin\AppData\Roaming\governorah5831.exe
        Filesize

        745KB

        MD5

        7f048f0a041c3cd706eed4e8790b55ef

        SHA1

        7c6beddbd23a6008772bf79d52f71c002272b201

        SHA256

        ba9b013506b8a73739901db161488cb054b2e4c56bd81330ed21958e3a5d5c56

        SHA512

        bd4d75e240c1568456135088355357842746a78fe1e6ada05b65f877fa9401ebca5a0122a2b1e414df029f7953c20d2b4d01e64403635a6dd2a0088b2ba017d0

      • memory/780-67-0x0000000000410000-0x000000000042A000-memory.dmp
        Filesize

        104KB

      • memory/780-71-0x0000000000340000-0x000000000034E000-memory.dmp
        Filesize

        56KB

      • memory/780-62-0x0000000000000000-mapping.dmp
      • memory/780-73-0x0000000000B30000-0x0000000000B72000-memory.dmp
        Filesize

        264KB

      • memory/780-65-0x0000000000F70000-0x0000000001030000-memory.dmp
        Filesize

        768KB

      • memory/780-72-0x0000000005C10000-0x0000000005C8C000-memory.dmp
        Filesize

        496KB

      • memory/1084-97-0x0000000000090000-0x00000000000BD000-memory.dmp
        Filesize

        180KB

      • memory/1084-92-0x0000000000000000-mapping.dmp
      • memory/1084-103-0x0000000000090000-0x00000000000BD000-memory.dmp
        Filesize

        180KB

      • memory/1084-100-0x0000000001EA0000-0x0000000001F2F000-memory.dmp
        Filesize

        572KB

      • memory/1084-98-0x0000000002030000-0x0000000002333000-memory.dmp
        Filesize

        3.0MB

      • memory/1084-96-0x00000000004B0000-0x00000000004C8000-memory.dmp
        Filesize

        96KB

      • memory/1100-85-0x0000000000422000-0x0000000000424000-memory.dmp
        Filesize

        8KB

      • memory/1100-93-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1100-78-0x00000000004012B0-mapping.dmp
      • memory/1100-77-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1100-94-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/1100-81-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1100-83-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/1100-82-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1100-84-0x00000000008B0000-0x0000000000BB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1100-74-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1100-86-0x0000000000150000-0x0000000000160000-memory.dmp
        Filesize

        64KB

      • memory/1100-75-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1100-90-0x0000000000210000-0x0000000000220000-memory.dmp
        Filesize

        64KB

      • memory/1100-89-0x0000000000422000-0x0000000000424000-memory.dmp
        Filesize

        8KB

      • memory/1124-54-0x0000000072F11000-0x0000000072F14000-memory.dmp
        Filesize

        12KB

      • memory/1124-68-0x000000007197D000-0x0000000071988000-memory.dmp
        Filesize

        44KB

      • memory/1124-55-0x0000000070991000-0x0000000070993000-memory.dmp
        Filesize

        8KB

      • memory/1124-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1124-57-0x0000000076401000-0x0000000076403000-memory.dmp
        Filesize

        8KB

      • memory/1124-58-0x000000007197D000-0x0000000071988000-memory.dmp
        Filesize

        44KB

      • memory/1124-102-0x000000007197D000-0x0000000071988000-memory.dmp
        Filesize

        44KB

      • memory/1124-101-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1384-91-0x00000000070A0000-0x000000000715F000-memory.dmp
        Filesize

        764KB

      • memory/1384-99-0x00000000070A0000-0x000000000715F000-memory.dmp
        Filesize

        764KB

      • memory/1384-104-0x0000000006A00000-0x0000000006B0C000-memory.dmp
        Filesize

        1.0MB

      • memory/1384-87-0x0000000006BA0000-0x0000000006C74000-memory.dmp
        Filesize

        848KB

      • memory/1384-106-0x0000000006A00000-0x0000000006B0C000-memory.dmp
        Filesize

        1.0MB

      • memory/1992-69-0x0000000000000000-mapping.dmp
      • memory/1992-70-0x000007FEFC341000-0x000007FEFC343000-memory.dmp
        Filesize

        8KB