Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 13:34

General

  • Target

    order SEC.exe

  • Size

    303KB

  • MD5

    d0b89f322dfa77b6a13aabf7f7984f87

  • SHA1

    81d40efb20f6dbfdb8e14a87c57d26b5dc9217d9

  • SHA256

    228e2e5ff30fec5cdde918f48e98664d9bf1f77f550666baa21208ca9b047af4

  • SHA512

    ee98f698267f78abe777276a6853f17499098f9de546ee87ccd4eafd1bc361a0340625a0a9defb11380396297f5fb3200fba14822571618574e127403a88930e

Malware Config

Extracted

Family

formbook

Version

4.0

Campaign

g8u

Decoy

stuition.com

mj-sculpture.com

cannatainmentevents.com

dianjintang.com

rmlusitania.info

effet-spiruline.com

flatheme.com

supergaminator-vip.com

craftyourmagic.com

lakai.ltd

electionshawaii.com

iqpdct.com

thebestfourstarhotels.com

satoshiceo.com

saintmartiner.com

brothersmarinetoronto.com

citicoin.online

scentsationalsniffers.com

hellonighbourgameees.com

displayonline-france.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\order SEC.exe
      "C:\Users\Admin\AppData\Local\Temp\order SEC.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1360
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\order SEC.exe"
        3⤵
          PID:2836
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:992

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Roaming\3M7QRD2U\3M7logim.jpeg
        Filesize

        77KB

        MD5

        1e838d4976577fc9f00d6dd63bd8a55c

        SHA1

        aab203c41060e8e3eab14cf31c7b0f459ae83cbd

        SHA256

        c1a06d47a7f71fdb62b73351a8e93663019be5eb97709982791e0058b9790e29

        SHA512

        bf6499f99d2190dfac9f78814ddb44ca08c1426d1946e6f6709fbc64c7f410db58192b67343bcae2b00f6f13f9bd21b748d4f4dd3c8290f6266bf4fe611314f8

      • C:\Users\Admin\AppData\Roaming\3M7QRD2U\3M7logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\3M7QRD2U\3M7logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\3M7QRD2U\3M7logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/992-141-0x0000000000000000-mapping.dmp
      • memory/1360-131-0x0000000002360000-0x00000000026AA000-memory.dmp
        Filesize

        3.3MB

      • memory/1360-132-0x00000000026D0000-0x00000000026E4000-memory.dmp
        Filesize

        80KB

      • memory/1360-130-0x0000000000280000-0x00000000002D0000-memory.dmp
        Filesize

        320KB

      • memory/2528-133-0x0000000003140000-0x000000000323F000-memory.dmp
        Filesize

        1020KB

      • memory/2528-140-0x0000000003490000-0x0000000003555000-memory.dmp
        Filesize

        788KB

      • memory/2628-134-0x0000000000000000-mapping.dmp
      • memory/2628-139-0x00000000016A0000-0x0000000001733000-memory.dmp
        Filesize

        588KB

      • memory/2628-137-0x0000000001860000-0x0000000001BAA000-memory.dmp
        Filesize

        3.3MB

      • memory/2628-136-0x0000000000C40000-0x0000000000C6D000-memory.dmp
        Filesize

        180KB

      • memory/2628-135-0x0000000000CB0000-0x0000000000D0A000-memory.dmp
        Filesize

        360KB

      • memory/2836-138-0x0000000000000000-mapping.dmp