Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-02-2023 12:06

General

  • Target

    Updated ORDER.docx

  • Size

    11KB

  • MD5

    98d58338e27f9aad2ef3c5a0a4df20ab

  • SHA1

    1af7e9a0b504f116db06090cb229c64b54a607b8

  • SHA256

    5f195b9a20724e347f6a90bceb30081141ddceaf0fbee468cbd120d3d4425717

  • SHA512

    dea40ac1624aa1ee9ab743c897a1f00764ad6722b9b9a329fcdcccdab9319ea85c5512c7a63fb440b0d5b55e67270ba1a417c24fb0176551021ad26ee7e2c0db

  • SSDEEP

    192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCaWgk9Vlp:aNxUyn0i13LROEiOLkX6Ujnw+3NWgaVr

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ho62

Decoy

aqawonky.com

ancachsroadsideassistance.com

artologycreatlive.com

olesinfo.africa

lovebreatheandsleep.com

friendsofdragonsprings.com

homecomingmums.wiki

hg222.bet

precision-spares.co.uk

generalhospitaleu.africa

touchstone4x4.africa

dynamator.com

dental-implants-52531.com

efefear.buzz

bentonapp.net

89luxu.com

bridgesonelm.com

acesaigon.online

instantapprovals.loans

evuniverso.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Updated ORDER.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1728
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe"
          3⤵
            PID:1588
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe
            "C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe" C:\Users\Admin\AppData\Local\Temp\xjfdjrmdyjo.r
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe
              "C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1936

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe
        Filesize

        296KB

        MD5

        e0e1e7aa194ff7f3de17a2eafe5e92eb

        SHA1

        8415a4b78de0eb06a0c715046b63b63c2a785d2d

        SHA256

        edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

        SHA512

        62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

      • C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe
        Filesize

        296KB

        MD5

        e0e1e7aa194ff7f3de17a2eafe5e92eb

        SHA1

        8415a4b78de0eb06a0c715046b63b63c2a785d2d

        SHA256

        edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

        SHA512

        62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

      • C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe
        Filesize

        296KB

        MD5

        e0e1e7aa194ff7f3de17a2eafe5e92eb

        SHA1

        8415a4b78de0eb06a0c715046b63b63c2a785d2d

        SHA256

        edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

        SHA512

        62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

      • C:\Users\Admin\AppData\Local\Temp\tclpuoflals.opy
        Filesize

        205KB

        MD5

        deac0048a0c6ec356070a82ce292fe6f

        SHA1

        537f69f232356d953ce0474032efb7bcd14ef39f

        SHA256

        dafcc435e99f4fd4798fdd740b6379685764037093d83547ffb500f043f1d646

        SHA512

        4e51b1a11c010f5525c6774234f33f7c4076c067bd1cd7921cdc7c204f2032e9939b4c4740f049740ad957e5a8b1f0f1b0ed7b15c6b97f3571c6feed0d31557e

      • C:\Users\Admin\AppData\Local\Temp\xjfdjrmdyjo.r
        Filesize

        6KB

        MD5

        63ea2b1b129b3bdb981a0ab43167e734

        SHA1

        97f8c5869717e0fc9625aa128b0b9f473121bc0b

        SHA256

        db767d3f93786d24e935f5ee35b65ea6038b786cf6e57ade24404de162a0de84

        SHA512

        1f707e603fec74832e55bb57803461c45408ff17bd00222fb17d0bbd5faac2bb0365897e00ebaa18cdd5d84780c1153b87f7f049af8cc35306f6ffda1d878b7e

      • C:\Users\Public\vbc.exe
        Filesize

        423KB

        MD5

        d00138d4097d9e64a13f408bb7441b4f

        SHA1

        e7d7447a48917bb0090f4d2f80148006f91d8228

        SHA256

        1954e5d17d12c8b4fabdb74dec7e0001ce7a5143052430155668111e1e4039cf

        SHA512

        f7a3f7c59888edc4270bb31c65bd6d25d43b16d6835d3638f1693fb0fbbef1f09aa7512f7e41bf455fd96a5cb029d491d8a33b1b727c00793134fda92b933ff4

      • C:\Users\Public\vbc.exe
        Filesize

        423KB

        MD5

        d00138d4097d9e64a13f408bb7441b4f

        SHA1

        e7d7447a48917bb0090f4d2f80148006f91d8228

        SHA256

        1954e5d17d12c8b4fabdb74dec7e0001ce7a5143052430155668111e1e4039cf

        SHA512

        f7a3f7c59888edc4270bb31c65bd6d25d43b16d6835d3638f1693fb0fbbef1f09aa7512f7e41bf455fd96a5cb029d491d8a33b1b727c00793134fda92b933ff4

      • \Users\Admin\AppData\Local\Temp\rvcgltry.exe
        Filesize

        296KB

        MD5

        e0e1e7aa194ff7f3de17a2eafe5e92eb

        SHA1

        8415a4b78de0eb06a0c715046b63b63c2a785d2d

        SHA256

        edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

        SHA512

        62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

      • \Users\Admin\AppData\Local\Temp\rvcgltry.exe
        Filesize

        296KB

        MD5

        e0e1e7aa194ff7f3de17a2eafe5e92eb

        SHA1

        8415a4b78de0eb06a0c715046b63b63c2a785d2d

        SHA256

        edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

        SHA512

        62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

      • \Users\Public\vbc.exe
        Filesize

        423KB

        MD5

        d00138d4097d9e64a13f408bb7441b4f

        SHA1

        e7d7447a48917bb0090f4d2f80148006f91d8228

        SHA256

        1954e5d17d12c8b4fabdb74dec7e0001ce7a5143052430155668111e1e4039cf

        SHA512

        f7a3f7c59888edc4270bb31c65bd6d25d43b16d6835d3638f1693fb0fbbef1f09aa7512f7e41bf455fd96a5cb029d491d8a33b1b727c00793134fda92b933ff4

      • memory/1260-83-0x00000000074A0000-0x0000000007632000-memory.dmp
        Filesize

        1.6MB

      • memory/1260-94-0x0000000004C90000-0x0000000004D72000-memory.dmp
        Filesize

        904KB

      • memory/1260-93-0x0000000004C90000-0x0000000004D72000-memory.dmp
        Filesize

        904KB

      • memory/1260-80-0x0000000004E20000-0x0000000004FBB000-memory.dmp
        Filesize

        1.6MB

      • memory/1516-54-0x00000000727A1000-0x00000000727A4000-memory.dmp
        Filesize

        12KB

      • memory/1516-59-0x000000007120D000-0x0000000071218000-memory.dmp
        Filesize

        44KB

      • memory/1516-58-0x000000007120D000-0x0000000071218000-memory.dmp
        Filesize

        44KB

      • memory/1516-57-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
        Filesize

        8KB

      • memory/1516-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1516-55-0x0000000070221000-0x0000000070223000-memory.dmp
        Filesize

        8KB

      • memory/1588-87-0x0000000000000000-mapping.dmp
      • memory/1728-76-0x0000000000000000-mapping.dmp
      • memory/1728-81-0x000007FEFBC01000-0x000007FEFBC03000-memory.dmp
        Filesize

        8KB

      • memory/1744-62-0x0000000000000000-mapping.dmp
      • memory/1916-67-0x0000000000000000-mapping.dmp
      • memory/1936-74-0x000000000041F070-mapping.dmp
      • memory/1936-82-0x00000000003A0000-0x00000000003B5000-memory.dmp
        Filesize

        84KB

      • memory/1936-85-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1936-79-0x00000000002A0000-0x00000000002B5000-memory.dmp
        Filesize

        84KB

      • memory/1936-78-0x0000000000900000-0x0000000000C03000-memory.dmp
        Filesize

        3.0MB

      • memory/1936-77-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2044-84-0x0000000000000000-mapping.dmp
      • memory/2044-88-0x00000000009F0000-0x00000000009FE000-memory.dmp
        Filesize

        56KB

      • memory/2044-89-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/2044-90-0x0000000002100000-0x0000000002403000-memory.dmp
        Filesize

        3.0MB

      • memory/2044-91-0x0000000001EA0000-0x0000000001F34000-memory.dmp
        Filesize

        592KB

      • memory/2044-92-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB