Analysis

  • max time kernel
    151s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 10:57

General

  • Target

    ORDER.doc__.rtf

  • Size

    31KB

  • MD5

    a107106fb43e0ded99c1002938703532

  • SHA1

    4833ad7b724197c62db8535466366821942c3ed7

  • SHA256

    6e2449ed97a675583b51a2f9f67a2d576a97bf0ea8b780e82eb8bcc563cf9cc5

  • SHA512

    63a2375cfa7532ce0c6fcbb69695ef11b6e51de2d0e4d7c1ff7ddb2ba6b89c421b7b6e771088637326b5198f6d17941a964f7dfc3d5707319f92650e8af8cd87

  • SSDEEP

    768:aFx0XaIsnPRIa4fwJM869X+1+SVRDvYYmq+P6zQW5:af0Xvx3EMNxMTnxmpycW5

Malware Config

Extracted

Family

formbook

Campaign

w086

Decoy

F6jSz+l9QmYXguG/xUipf/6ixrik

cQZre8twfBVOOJgLenGTGA==

pG5kW2/wqwEOCVxZ

KORXeYwt7wF8J3BR

HL0ZdBMjeHet

TR57b4Yi6wJ8J3BR

fRyK2yaqeDRGHiQTTw==

RwhsqfRxABNZS59wenGTGA==

GuZaY4H4ahcWKjUdVg==

I5C4/Wyz3fglj+o=

Te5QPEu3NjZ0P58LenGTGA==

M9YJLwifZIi9pfnj2Nj/kA6+ZlU=

c/JFdRndG8f/HiQTTw==

nMmcD1UjeHet

QWR7+9Rh8/l8J3BR

9MD+BzOyI6mXtM4w6LMyEA==

WABgaYPqdJzl2TviGbdH

02OexRebqj3+U2kXhQ0=

j17M2R3/fQwFHiQTTw==

dQpReYss5/l8J3BR

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ORDER.doc__.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1168
      • C:\Windows\SysWOW64\cscript.exe
        "C:\Windows\SysWOW64\cscript.exe"
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1808
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Users\Admin\AppData\Roaming\governoroh58317.exe
          "C:\Users\Admin\AppData\Roaming\governoroh58317.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:276
          • C:\Users\Admin\AppData\Roaming\governoroh58317.exe
            "C:\Users\Admin\AppData\Roaming\governoroh58317.exe"
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1540

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\governoroh58317.exe
        Filesize

        939KB

        MD5

        d85362ebed4b1ec73421fcad1b1ad03d

        SHA1

        70ec5402777057c0ac6cab40698380812341e325

        SHA256

        dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab

        SHA512

        df86d90a862061cf0bea7f8afa75d251be726e6326d778aa52f6e41d322238bf1341d116aa13e878d33603fc2a34d67000b11372c4cc35bd536b3b99e99c4a0c

      • C:\Users\Admin\AppData\Roaming\governoroh58317.exe
        Filesize

        939KB

        MD5

        d85362ebed4b1ec73421fcad1b1ad03d

        SHA1

        70ec5402777057c0ac6cab40698380812341e325

        SHA256

        dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab

        SHA512

        df86d90a862061cf0bea7f8afa75d251be726e6326d778aa52f6e41d322238bf1341d116aa13e878d33603fc2a34d67000b11372c4cc35bd536b3b99e99c4a0c

      • C:\Users\Admin\AppData\Roaming\governoroh58317.exe
        Filesize

        939KB

        MD5

        d85362ebed4b1ec73421fcad1b1ad03d

        SHA1

        70ec5402777057c0ac6cab40698380812341e325

        SHA256

        dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab

        SHA512

        df86d90a862061cf0bea7f8afa75d251be726e6326d778aa52f6e41d322238bf1341d116aa13e878d33603fc2a34d67000b11372c4cc35bd536b3b99e99c4a0c

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll
        Filesize

        922KB

        MD5

        dda1b03a5cd2ca37c96b7daf5e3a8ed7

        SHA1

        c70e5f58e61980d39608f0795879bf012dbbbca2

        SHA256

        79f86c1edbbc69652a03a0f5667b3985bcf1e19f16fa3b8c7934e5b97ab8586d

        SHA512

        bf83648c9b5d6d65b2c8409d262a1b7421d2cb13d6c759ec5f352c2d1c5adff3ee2395250fbdfe3590f25fe96bf6b40c2d82a8e7eecaab03be2e6a398e83981f

      • \Users\Admin\AppData\Roaming\governoroh58317.exe
        Filesize

        939KB

        MD5

        d85362ebed4b1ec73421fcad1b1ad03d

        SHA1

        70ec5402777057c0ac6cab40698380812341e325

        SHA256

        dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab

        SHA512

        df86d90a862061cf0bea7f8afa75d251be726e6326d778aa52f6e41d322238bf1341d116aa13e878d33603fc2a34d67000b11372c4cc35bd536b3b99e99c4a0c

      • \Users\Admin\AppData\Roaming\governoroh58317.exe
        Filesize

        939KB

        MD5

        d85362ebed4b1ec73421fcad1b1ad03d

        SHA1

        70ec5402777057c0ac6cab40698380812341e325

        SHA256

        dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab

        SHA512

        df86d90a862061cf0bea7f8afa75d251be726e6326d778aa52f6e41d322238bf1341d116aa13e878d33603fc2a34d67000b11372c4cc35bd536b3b99e99c4a0c

      • memory/276-65-0x0000000000970000-0x0000000000A62000-memory.dmp
        Filesize

        968KB

      • memory/276-70-0x00000000002D0000-0x00000000002DE000-memory.dmp
        Filesize

        56KB

      • memory/276-72-0x00000000020E0000-0x000000000212E000-memory.dmp
        Filesize

        312KB

      • memory/276-71-0x0000000005820000-0x00000000058A8000-memory.dmp
        Filesize

        544KB

      • memory/276-62-0x0000000000000000-mapping.dmp
      • memory/276-67-0x00000000002B0000-0x00000000002C6000-memory.dmp
        Filesize

        88KB

      • memory/848-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/848-57-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
        Filesize

        8KB

      • memory/848-58-0x00000000717ED000-0x00000000717F8000-memory.dmp
        Filesize

        44KB

      • memory/848-55-0x0000000070801000-0x0000000070803000-memory.dmp
        Filesize

        8KB

      • memory/848-92-0x00000000717ED000-0x00000000717F8000-memory.dmp
        Filesize

        44KB

      • memory/848-91-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/848-54-0x0000000072D81000-0x0000000072D84000-memory.dmp
        Filesize

        12KB

      • memory/1168-69-0x000007FEFC291000-0x000007FEFC293000-memory.dmp
        Filesize

        8KB

      • memory/1168-68-0x0000000000000000-mapping.dmp
      • memory/1380-88-0x0000000000C10000-0x0000000000C32000-memory.dmp
        Filesize

        136KB

      • memory/1380-89-0x0000000000070000-0x000000000009D000-memory.dmp
        Filesize

        180KB

      • memory/1380-95-0x0000000000070000-0x000000000009D000-memory.dmp
        Filesize

        180KB

      • memory/1380-93-0x0000000000A00000-0x0000000000A8F000-memory.dmp
        Filesize

        572KB

      • memory/1380-90-0x0000000002040000-0x0000000002343000-memory.dmp
        Filesize

        3.0MB

      • memory/1380-87-0x0000000000000000-mapping.dmp
      • memory/1412-98-0x0000000009810000-0x0000000009908000-memory.dmp
        Filesize

        992KB

      • memory/1412-94-0x0000000009810000-0x0000000009908000-memory.dmp
        Filesize

        992KB

      • memory/1412-86-0x0000000007300000-0x00000000073E4000-memory.dmp
        Filesize

        912KB

      • memory/1540-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1540-80-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1540-84-0x0000000000422000-0x0000000000424000-memory.dmp
        Filesize

        8KB

      • memory/1540-77-0x00000000004012B0-mapping.dmp
      • memory/1540-74-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1540-85-0x0000000000070000-0x0000000000080000-memory.dmp
        Filesize

        64KB

      • memory/1540-83-0x0000000000A70000-0x0000000000D73000-memory.dmp
        Filesize

        3.0MB

      • memory/1540-82-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/1540-73-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1540-81-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB