Analysis

  • max time kernel
    162s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:23

General

  • Target

    New Order 984994.exe

  • Size

    494KB

  • MD5

    3a92350e5c65597f42e06a910a067f12

  • SHA1

    02946e812bc7082e8454deaa124571aa158aa680

  • SHA256

    bb0c96dd4021c9d4f7b7f85ce5372ef74f7ba8c1a257d2c152db052020219799

  • SHA512

    840c43470a54268711beee1dad860cf5efabb6dd9995cb522198e459914c4392d19b94bdfe7eb763d8929641fb900d57c1cc2b03efc685dba8ec973d5ad80127

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

q5e

Decoy

2177.ltd

thanxiety.com

max-width.com

fixti.net

mostmaj.com

mobilteknolojiuzmani.com

historyannals.com

wheelchairmotion.com

mossandmoonstonestudio.com

kastellifournis.com

axokey.net

peekl.com

metsteeshirt.com

abcfinancial-inc.com

btxrsp.com

amydh.com

ccoauthority.com

lumacorretora.com

kimfelixrealtor.com

iconext.biz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Users\Admin\AppData\Local\Temp\New Order 984994.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order 984994.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Users\Admin\AppData\Local\Temp\New Order 984994.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3152
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1980
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\New Order 984994.exe"
        3⤵
          PID:1304
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:3944
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:3060

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogim.jpeg
          Filesize

          75KB

          MD5

          c6a7370a27c29f6a58b4e5cc9809fff3

          SHA1

          eb131350db8a870e64e1c5ee3fe8562eae3e73c5

          SHA256

          eeb151f41d0b9d614f5045d4610bc04ed64481c2c38c9b9f394b11a91542e0bc

          SHA512

          c182e155fac1858dfa1161ef8d6b9d9f3839d34190061fa304d0df84b454189c09c651e78e00df430086cac9a5d3f810252b16a37fe23df33310f9cf2f3a8447

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/648-144-0x00000000084D0000-0x000000000860C000-memory.dmp
          Filesize

          1.2MB

        • memory/648-137-0x0000000002490000-0x00000000025E1000-memory.dmp
          Filesize

          1.3MB

        • memory/1304-139-0x0000000000000000-mapping.dmp
        • memory/1980-140-0x0000000000050000-0x0000000000066000-memory.dmp
          Filesize

          88KB

        • memory/1980-142-0x0000000002D00000-0x000000000304A000-memory.dmp
          Filesize

          3.3MB

        • memory/1980-143-0x0000000002B60000-0x0000000002BF3000-memory.dmp
          Filesize

          588KB

        • memory/1980-141-0x0000000000BB0000-0x0000000000BDD000-memory.dmp
          Filesize

          180KB

        • memory/1980-138-0x0000000000000000-mapping.dmp
        • memory/3152-136-0x0000000001340000-0x0000000001354000-memory.dmp
          Filesize

          80KB

        • memory/3152-135-0x0000000001450000-0x000000000179A000-memory.dmp
          Filesize

          3.3MB

        • memory/3152-134-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/3152-132-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/3152-131-0x0000000000000000-mapping.dmp
        • memory/3944-145-0x0000000000000000-mapping.dmp
        • memory/3964-130-0x0000000074890000-0x0000000074E41000-memory.dmp
          Filesize

          5.7MB