Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:32
Behavioral task
behavioral1
Sample
ORDER_29741.exe
Resource
win7-20220414-en
General
-
Target
ORDER_29741.exe
-
Size
395KB
-
MD5
b9c6aad2753d835eefeeae486fac18ba
-
SHA1
f2744185e692cedec652edb07b8a174c34e9f327
-
SHA256
e3f68e3679fc2ab587e712ce137e107318ebaa6bd5e724a76200bb10c945312b
-
SHA512
1856ee344f1fecd55dc7823f0eb6c1999bd65a244da100b1fbf0550c9a7188c099854bf664f192a71b578a8ce5342854e1934fb2b8522082bc9412b23751fb1d
Malware Config
Extracted
formbook
3.9
20w
cofounder.technology
mrbajaf.com
xn--w9s874cfjq5fk.com
haliciogluhali.net
vanessadunfordhere.com
lookguy.win
91javac.com
goldennd.com
nwatheeliteteam.net
tumpukganda.com
clarservicios.com
koghana.com
workingwithroland.com
yellowsocialbox.com
under-dawg.com
sdtjtzyz.com
banditaerialproductions.com
newssmog.com
tefnmp.men
rebelialabel.com
shubhankarthinks.com
weldlngwarehouseinc.com
cxwlkjgs.com
sfbtadvertising.com
just-climb-it.com
abigailstales.net
erreapeworld.com
ujoi0cb3td.com
adhitshet.com
loi-mezard-invest.com
shimanami-guesthouse.com
5bu3.com
koszr.info
shopgoperinnovation.com
matthiasdittert.com
stiffeducation.com
projectoverflowinc.com
v5rayp.club
dqklfr.info
jacobsonfordl.com
chicagobps.biz
bsateenalsharq.com
238bifa.com
kairui.ink
lai2151.com
simplysavvysolutions.com
watertable.win
robotica.tech
avggrfx.com
teleportcafe.com
712roofing.com
07hosting.com
quiltlux.com
implantcyrkonowy.com
gnbaccelerator.com
negusangel.com
best1caratdiamondrings.com
elizabethlampertpr.net
pinpointlocalsacramento.com
skinstradesarea.com
morganhelps.com
divarium.com
njswd.com
bfmjgame.com
nyoxibwer.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1132-59-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1132-60-0x000000000041B680-mapping.dmp formbook behavioral1/memory/1132-64-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/332-71-0x00000000000D0000-0x00000000000FA000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1728 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
cmstp.exedescription ioc process Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run cmstp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NX4DULTHO6M = "C:\\Program Files (x86)\\Uhld0n0\\mfcqzphzlu.exe" cmstp.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ORDER_29741.exeORDER_29741.execmstp.exedescription pid process target process PID 988 set thread context of 1132 988 ORDER_29741.exe ORDER_29741.exe PID 1132 set thread context of 1424 1132 ORDER_29741.exe Explorer.EXE PID 332 set thread context of 1424 332 cmstp.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
cmstp.exedescription ioc process File opened for modification C:\Program Files (x86)\Uhld0n0\mfcqzphzlu.exe cmstp.exe -
Processes:
cmstp.exedescription ioc process Key created \Registry\User\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmstp.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
ORDER_29741.exeORDER_29741.execmstp.exepid process 988 ORDER_29741.exe 1132 ORDER_29741.exe 1132 ORDER_29741.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe 332 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
ORDER_29741.execmstp.exepid process 1132 ORDER_29741.exe 1132 ORDER_29741.exe 1132 ORDER_29741.exe 332 cmstp.exe 332 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ORDER_29741.exeORDER_29741.execmstp.exedescription pid process Token: SeDebugPrivilege 988 ORDER_29741.exe Token: SeDebugPrivilege 1132 ORDER_29741.exe Token: SeDebugPrivilege 332 cmstp.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1424 Explorer.EXE 1424 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1424 Explorer.EXE 1424 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
ORDER_29741.exepid process 988 ORDER_29741.exe 988 ORDER_29741.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
ORDER_29741.exeExplorer.EXEcmstp.exedescription pid process target process PID 988 wrote to memory of 832 988 ORDER_29741.exe ORDER_29741.exe PID 988 wrote to memory of 832 988 ORDER_29741.exe ORDER_29741.exe PID 988 wrote to memory of 832 988 ORDER_29741.exe ORDER_29741.exe PID 988 wrote to memory of 832 988 ORDER_29741.exe ORDER_29741.exe PID 988 wrote to memory of 1132 988 ORDER_29741.exe ORDER_29741.exe PID 988 wrote to memory of 1132 988 ORDER_29741.exe ORDER_29741.exe PID 988 wrote to memory of 1132 988 ORDER_29741.exe ORDER_29741.exe PID 988 wrote to memory of 1132 988 ORDER_29741.exe ORDER_29741.exe PID 988 wrote to memory of 1132 988 ORDER_29741.exe ORDER_29741.exe PID 988 wrote to memory of 1132 988 ORDER_29741.exe ORDER_29741.exe PID 988 wrote to memory of 1132 988 ORDER_29741.exe ORDER_29741.exe PID 1424 wrote to memory of 332 1424 Explorer.EXE cmstp.exe PID 1424 wrote to memory of 332 1424 Explorer.EXE cmstp.exe PID 1424 wrote to memory of 332 1424 Explorer.EXE cmstp.exe PID 1424 wrote to memory of 332 1424 Explorer.EXE cmstp.exe PID 1424 wrote to memory of 332 1424 Explorer.EXE cmstp.exe PID 1424 wrote to memory of 332 1424 Explorer.EXE cmstp.exe PID 1424 wrote to memory of 332 1424 Explorer.EXE cmstp.exe PID 332 wrote to memory of 1728 332 cmstp.exe cmd.exe PID 332 wrote to memory of 1728 332 cmstp.exe cmd.exe PID 332 wrote to memory of 1728 332 cmstp.exe cmd.exe PID 332 wrote to memory of 1728 332 cmstp.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\ORDER_29741.exe"C:\Users\Admin\AppData\Local\Temp\ORDER_29741.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Users\Admin\AppData\Local\Temp\ORDER_29741.exe"{path}"3⤵PID:832
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER_29741.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ORDER_29741.exe"3⤵
- Deletes itself
PID:1728
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD506b0bce8f429241dc1fe611691da2aac
SHA138be2755b4c1fbcb68f468f2154d52b21cf8b449
SHA25640e2e7560190517fbd0d8b571d237a3310188c7314253ffe26c309bd78a68fc3
SHA512e7cef6ea36de4dd42215b35e6999b38783b07ec2c4c7e3fb16f458e8fde7a2f1b27cc319d7257eacf29c7e7bfd2e8a7141654c44f50ccc4f3aebf3152c09408b
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf