Analysis
-
max time kernel
152s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 03:12
Static task
static1
Behavioral task
behavioral1
Sample
order SEP.exe
Resource
win7-20220414-en
General
-
Target
order SEP.exe
-
Size
394KB
-
MD5
7e17022d4cb372a3a853feedcd918d90
-
SHA1
ad69c5d385a4d7156c8ff3eeb2379739c53ded02
-
SHA256
3a7e2e98243c188fbda3734b22856c30febb41d1f7e0ddbc034906288aa72dae
-
SHA512
0fa20e95892462768517fbacf5df0b62258d9a8f9f5bab521962571b49a9d50353042e48cbf2bc2ff1af300d62adfbe9cf34d3ea4e92eb0b8d090ccbd7c00692
Malware Config
Extracted
formbook
4.0
g8u
stuition.com
mj-sculpture.com
cannatainmentevents.com
dianjintang.com
rmlusitania.info
effet-spiruline.com
flatheme.com
supergaminator-vip.com
craftyourmagic.com
lakai.ltd
electionshawaii.com
iqpdct.com
thebestfourstarhotels.com
satoshiceo.com
saintmartiner.com
brothersmarinetoronto.com
citicoin.online
scentsationalsniffers.com
hellonighbourgameees.com
displayonline-france.com
cait-compare.com
aprenderoratoria.com
stehtisch24.com
cocktailandcocktalk.com
hybridtablesaw.com
ynnkfs.com
capitolman.com
xccomm.com
dannyhustle.com
9jiuhao.com
ossigenopoliatomicoliquido.biz
casayards.com
hotelmesonreal.com
lffcfftl.com
raiserobo.com
ssav33.com
oceanicmarinerisks.com
star-fairtrading.com
universecoolest.com
www8557v.com
reparaciones-ordenadores.com
residenteyecarepa.com
x-hom.com
finestsalon.com
xn--n8jydrczh8g7f7a7lp527d.com
dallasfortworthseopro.com
talentsplanner.com
gdmen.com
life-insurer-zone.live
tunnelrobot.com
vietnamexport.net
inlishui.site
inaneufeld.com
sleepingsling.com
huaian.ltd
iluxol.com
mahavirjwellersnoida.com
fastaskme.men
rsinsur.com
datingevo.com
bringmesomething.online
banjiasanti.com
zhixinchain.net
medifloors.com
tromagy.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1368-60-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/1368-61-0x000000000041E370-mapping.dmp formbook behavioral1/memory/1368-63-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/1588-70-0x0000000000080000-0x00000000000AD000-memory.dmp formbook -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/780-56-0x0000000000B40000-0x0000000000B7A000-memory.dmp rezer0 -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\1B6HZL08NHOX = "C:\\Program Files (x86)\\Lqhj8\\servicespfihzl.exe" svchost.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1484 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
order SEP.exeorder SEP.exesvchost.exedescription pid process target process PID 780 set thread context of 1368 780 order SEP.exe order SEP.exe PID 1368 set thread context of 1268 1368 order SEP.exe Explorer.EXE PID 1588 set thread context of 1268 1588 svchost.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Program Files (x86)\Lqhj8\servicespfihzl.exe svchost.exe -
Processes:
svchost.exedescription ioc process Key created \Registry\User\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 svchost.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
order SEP.exeorder SEP.exesvchost.exepid process 780 order SEP.exe 780 order SEP.exe 1368 order SEP.exe 1368 order SEP.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe 1588 svchost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
order SEP.exesvchost.exepid process 1368 order SEP.exe 1368 order SEP.exe 1368 order SEP.exe 1588 svchost.exe 1588 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
order SEP.exeorder SEP.exesvchost.exedescription pid process Token: SeDebugPrivilege 780 order SEP.exe Token: SeDebugPrivilege 1368 order SEP.exe Token: SeDebugPrivilege 1588 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
order SEP.exeExplorer.EXEsvchost.exedescription pid process target process PID 780 wrote to memory of 1368 780 order SEP.exe order SEP.exe PID 780 wrote to memory of 1368 780 order SEP.exe order SEP.exe PID 780 wrote to memory of 1368 780 order SEP.exe order SEP.exe PID 780 wrote to memory of 1368 780 order SEP.exe order SEP.exe PID 780 wrote to memory of 1368 780 order SEP.exe order SEP.exe PID 780 wrote to memory of 1368 780 order SEP.exe order SEP.exe PID 780 wrote to memory of 1368 780 order SEP.exe order SEP.exe PID 1268 wrote to memory of 1588 1268 Explorer.EXE svchost.exe PID 1268 wrote to memory of 1588 1268 Explorer.EXE svchost.exe PID 1268 wrote to memory of 1588 1268 Explorer.EXE svchost.exe PID 1268 wrote to memory of 1588 1268 Explorer.EXE svchost.exe PID 1588 wrote to memory of 1484 1588 svchost.exe cmd.exe PID 1588 wrote to memory of 1484 1588 svchost.exe cmd.exe PID 1588 wrote to memory of 1484 1588 svchost.exe cmd.exe PID 1588 wrote to memory of 1484 1588 svchost.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\order SEP.exe"C:\Users\Admin\AppData\Local\Temp\order SEP.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\order SEP.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\order SEP.exe"3⤵
- Deletes itself
PID:1484
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5b64be08b5618549fd8b3365d555de386
SHA12fc770adadf32b83d3475dd95396d16c444f3f7c
SHA256e2bd120b48d5400c5d5fabfc55c16a63be0e327eae45b7d010e3a92c0fbf909c
SHA5123aa280439db595239c2c17a55a1ee77090d115c8a5d7416cbc756109f478d264503be3974dfcd2d1f9d706e4e9a4dcef26fa64722e0c085ca4722e289e8db90b
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf