Analysis

  • max time kernel
    600s
  • max time network
    602s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-02-2023 11:21

General

  • Target

    Updated ORDER.docx

  • Size

    11KB

  • MD5

    98d58338e27f9aad2ef3c5a0a4df20ab

  • SHA1

    1af7e9a0b504f116db06090cb229c64b54a607b8

  • SHA256

    5f195b9a20724e347f6a90bceb30081141ddceaf0fbee468cbd120d3d4425717

  • SHA512

    dea40ac1624aa1ee9ab743c897a1f00764ad6722b9b9a329fcdcccdab9319ea85c5512c7a63fb440b0d5b55e67270ba1a417c24fb0176551021ad26ee7e2c0db

  • SSDEEP

    192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCaWgk9Vlp:aNxUyn0i13LROEiOLkX6Ujnw+3NWgaVr

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ho62

Decoy

aqawonky.com

ancachsroadsideassistance.com

artologycreatlive.com

olesinfo.africa

lovebreatheandsleep.com

friendsofdragonsprings.com

homecomingmums.wiki

hg222.bet

precision-spares.co.uk

generalhospitaleu.africa

touchstone4x4.africa

dynamator.com

dental-implants-52531.com

efefear.buzz

bentonapp.net

89luxu.com

bridgesonelm.com

acesaigon.online

instantapprovals.loans

evuniverso.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Updated ORDER.docx"
      2⤵
      • Abuses OpenXML format to download file from external location
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1004
      • C:\Windows\SysWOW64\cmmon32.exe
        "C:\Windows\SysWOW64\cmmon32.exe"
        2⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe"
          3⤵
            PID:964
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1932
          • C:\Program Files (x86)\Ambs\ms7nm81n.exe
            "C:\Program Files (x86)\Ambs\ms7nm81n.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1160
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 244
              3⤵
              • Loads dropped DLL
              • Program crash
              PID:608
        • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
          "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
          1⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Launches Equation Editor
          • Suspicious use of WriteProcessMemory
          PID:608
          • C:\Users\Public\vbc.exe
            "C:\Users\Public\vbc.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1300
            • C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe
              "C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe" C:\Users\Admin\AppData\Local\Temp\xjfdjrmdyjo.r
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:1744
              • C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe
                "C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:848

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Exploitation for Client Execution

        1
        T1203

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Scripting

        1
        T1064

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Ambs\ms7nm81n.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • C:\Program Files (x86)\Ambs\ms7nm81n.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • C:\Users\Admin\AppData\Local\Temp\rvcgltry.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • C:\Users\Admin\AppData\Local\Temp\tclpuoflals.opy
          Filesize

          205KB

          MD5

          deac0048a0c6ec356070a82ce292fe6f

          SHA1

          537f69f232356d953ce0474032efb7bcd14ef39f

          SHA256

          dafcc435e99f4fd4798fdd740b6379685764037093d83547ffb500f043f1d646

          SHA512

          4e51b1a11c010f5525c6774234f33f7c4076c067bd1cd7921cdc7c204f2032e9939b4c4740f049740ad957e5a8b1f0f1b0ed7b15c6b97f3571c6feed0d31557e

        • C:\Users\Admin\AppData\Local\Temp\xjfdjrmdyjo.r
          Filesize

          6KB

          MD5

          63ea2b1b129b3bdb981a0ab43167e734

          SHA1

          97f8c5869717e0fc9625aa128b0b9f473121bc0b

          SHA256

          db767d3f93786d24e935f5ee35b65ea6038b786cf6e57ade24404de162a0de84

          SHA512

          1f707e603fec74832e55bb57803461c45408ff17bd00222fb17d0bbd5faac2bb0365897e00ebaa18cdd5d84780c1153b87f7f049af8cc35306f6ffda1d878b7e

        • C:\Users\Admin\AppData\Roaming\-4R--QQC\-4Rlogim.jpeg
          Filesize

          63KB

          MD5

          05d73590b60e67a46e64b9a901381ee8

          SHA1

          d948fdaa4527d3f5836ae975c4c0c1940de8c08f

          SHA256

          bcc428946567389ec5718eb8823ef382c327a06de9831c894095f95cd53e6bb3

          SHA512

          f23c7a278bd7aa32abd97fd8748bfb63a77725d30bba68018891f1d366f6ef2086d2751b6d6e42c3fe605e0a773b1ea48c6cf0150dd4b35b682f62ae3113639b

        • C:\Users\Admin\AppData\Roaming\-4R--QQC\-4Rlogrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\-4R--QQC\-4Rlogri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\-4R--QQC\-4Rlogrv.ini
          Filesize

          40B

          MD5

          ba3b6bc807d4f76794c4b81b09bb9ba5

          SHA1

          24cb89501f0212ff3095ecc0aba97dd563718fb1

          SHA256

          6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

          SHA512

          ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

        • C:\Users\Public\vbc.exe
          Filesize

          423KB

          MD5

          d00138d4097d9e64a13f408bb7441b4f

          SHA1

          e7d7447a48917bb0090f4d2f80148006f91d8228

          SHA256

          1954e5d17d12c8b4fabdb74dec7e0001ce7a5143052430155668111e1e4039cf

          SHA512

          f7a3f7c59888edc4270bb31c65bd6d25d43b16d6835d3638f1693fb0fbbef1f09aa7512f7e41bf455fd96a5cb029d491d8a33b1b727c00793134fda92b933ff4

        • C:\Users\Public\vbc.exe
          Filesize

          423KB

          MD5

          d00138d4097d9e64a13f408bb7441b4f

          SHA1

          e7d7447a48917bb0090f4d2f80148006f91d8228

          SHA256

          1954e5d17d12c8b4fabdb74dec7e0001ce7a5143052430155668111e1e4039cf

          SHA512

          f7a3f7c59888edc4270bb31c65bd6d25d43b16d6835d3638f1693fb0fbbef1f09aa7512f7e41bf455fd96a5cb029d491d8a33b1b727c00793134fda92b933ff4

        • \Program Files (x86)\Ambs\ms7nm81n.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • \Program Files (x86)\Ambs\ms7nm81n.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • \Program Files (x86)\Ambs\ms7nm81n.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • \Program Files (x86)\Ambs\ms7nm81n.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • \Users\Admin\AppData\Local\Temp\rvcgltry.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • \Users\Admin\AppData\Local\Temp\rvcgltry.exe
          Filesize

          296KB

          MD5

          e0e1e7aa194ff7f3de17a2eafe5e92eb

          SHA1

          8415a4b78de0eb06a0c715046b63b63c2a785d2d

          SHA256

          edde7e13debc34e655dbc59e42f66644525ac72480f510b708be6a6065e2ce4c

          SHA512

          62228860b22d660aef179b5394d7ce9e01d1b560b80e2f40cfa607bf703e5a52176702977e6da46794c80a16d7fe6dda07fc9a873dad29e6561fcd5e45c4d7b4

        • \Users\Public\vbc.exe
          Filesize

          423KB

          MD5

          d00138d4097d9e64a13f408bb7441b4f

          SHA1

          e7d7447a48917bb0090f4d2f80148006f91d8228

          SHA256

          1954e5d17d12c8b4fabdb74dec7e0001ce7a5143052430155668111e1e4039cf

          SHA512

          f7a3f7c59888edc4270bb31c65bd6d25d43b16d6835d3638f1693fb0fbbef1f09aa7512f7e41bf455fd96a5cb029d491d8a33b1b727c00793134fda92b933ff4

        • memory/608-104-0x0000000000000000-mapping.dmp
        • memory/848-82-0x0000000000390000-0x00000000003A5000-memory.dmp
          Filesize

          84KB

        • memory/848-79-0x0000000000890000-0x0000000000B93000-memory.dmp
          Filesize

          3.0MB

        • memory/848-80-0x0000000000340000-0x0000000000355000-memory.dmp
          Filesize

          84KB

        • memory/848-74-0x000000000041F070-mapping.dmp
        • memory/848-85-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/848-78-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/964-86-0x0000000000000000-mapping.dmp
        • memory/1004-76-0x0000000000000000-mapping.dmp
        • memory/1004-77-0x000007FEFC421000-0x000007FEFC423000-memory.dmp
          Filesize

          8KB

        • memory/1160-101-0x0000000000000000-mapping.dmp
        • memory/1196-93-0x0000000006F00000-0x0000000006FD9000-memory.dmp
          Filesize

          868KB

        • memory/1196-83-0x0000000007CE0000-0x0000000007E73000-memory.dmp
          Filesize

          1.6MB

        • memory/1196-81-0x00000000063C0000-0x00000000064C8000-memory.dmp
          Filesize

          1.0MB

        • memory/1196-92-0x0000000006F00000-0x0000000006FD9000-memory.dmp
          Filesize

          868KB

        • memory/1300-62-0x0000000000000000-mapping.dmp
        • memory/1524-88-0x0000000000080000-0x00000000000AF000-memory.dmp
          Filesize

          188KB

        • memory/1524-91-0x0000000000080000-0x00000000000AF000-memory.dmp
          Filesize

          188KB

        • memory/1524-90-0x0000000000920000-0x00000000009B4000-memory.dmp
          Filesize

          592KB

        • memory/1524-87-0x0000000000EE0000-0x0000000000EED000-memory.dmp
          Filesize

          52KB

        • memory/1524-84-0x0000000000000000-mapping.dmp
        • memory/1524-89-0x00000000022F0000-0x00000000025F3000-memory.dmp
          Filesize

          3.0MB

        • memory/1636-59-0x000000007197D000-0x0000000071988000-memory.dmp
          Filesize

          44KB

        • memory/1636-54-0x0000000072F11000-0x0000000072F14000-memory.dmp
          Filesize

          12KB

        • memory/1636-95-0x000000007197D000-0x0000000071988000-memory.dmp
          Filesize

          44KB

        • memory/1636-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1636-58-0x000000007197D000-0x0000000071988000-memory.dmp
          Filesize

          44KB

        • memory/1636-57-0x00000000762F1000-0x00000000762F3000-memory.dmp
          Filesize

          8KB

        • memory/1636-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1636-55-0x0000000070991000-0x0000000070993000-memory.dmp
          Filesize

          8KB

        • memory/1744-67-0x0000000000000000-mapping.dmp