Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 03:12

General

  • Target

    order SEP.exe

  • Size

    394KB

  • MD5

    7e17022d4cb372a3a853feedcd918d90

  • SHA1

    ad69c5d385a4d7156c8ff3eeb2379739c53ded02

  • SHA256

    3a7e2e98243c188fbda3734b22856c30febb41d1f7e0ddbc034906288aa72dae

  • SHA512

    0fa20e95892462768517fbacf5df0b62258d9a8f9f5bab521962571b49a9d50353042e48cbf2bc2ff1af300d62adfbe9cf34d3ea4e92eb0b8d090ccbd7c00692

Malware Config

Extracted

Family

formbook

Version

4.0

Campaign

g8u

Decoy

stuition.com

mj-sculpture.com

cannatainmentevents.com

dianjintang.com

rmlusitania.info

effet-spiruline.com

flatheme.com

supergaminator-vip.com

craftyourmagic.com

lakai.ltd

electionshawaii.com

iqpdct.com

thebestfourstarhotels.com

satoshiceo.com

saintmartiner.com

brothersmarinetoronto.com

citicoin.online

scentsationalsniffers.com

hellonighbourgameees.com

displayonline-france.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\order SEP.exe
      "C:\Users\Admin\AppData\Local\Temp\order SEP.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:780
      • C:\Users\Admin\AppData\Local\Temp\order SEP.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1368
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\order SEP.exe"
        3⤵
        • Deletes itself
        PID:1484

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\3M7QRD2U\3M7logim.jpeg
    Filesize

    61KB

    MD5

    b64be08b5618549fd8b3365d555de386

    SHA1

    2fc770adadf32b83d3475dd95396d16c444f3f7c

    SHA256

    e2bd120b48d5400c5d5fabfc55c16a63be0e327eae45b7d010e3a92c0fbf909c

    SHA512

    3aa280439db595239c2c17a55a1ee77090d115c8a5d7416cbc756109f478d264503be3974dfcd2d1f9d706e4e9a4dcef26fa64722e0c085ca4722e289e8db90b

  • C:\Users\Admin\AppData\Roaming\3M7QRD2U\3M7logri.ini
    Filesize

    40B

    MD5

    d63a82e5d81e02e399090af26db0b9cb

    SHA1

    91d0014c8f54743bba141fd60c9d963f869d76c9

    SHA256

    eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

    SHA512

    38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

  • C:\Users\Admin\AppData\Roaming\3M7QRD2U\3M7logrv.ini
    Filesize

    40B

    MD5

    ba3b6bc807d4f76794c4b81b09bb9ba5

    SHA1

    24cb89501f0212ff3095ecc0aba97dd563718fb1

    SHA256

    6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

    SHA512

    ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

  • memory/780-55-0x0000000000330000-0x0000000000344000-memory.dmp
    Filesize

    80KB

  • memory/780-56-0x0000000000B40000-0x0000000000B7A000-memory.dmp
    Filesize

    232KB

  • memory/780-54-0x0000000000C90000-0x0000000000CF8000-memory.dmp
    Filesize

    416KB

  • memory/1268-66-0x0000000004EF0000-0x0000000004FC8000-memory.dmp
    Filesize

    864KB

  • memory/1268-73-0x00000000063C0000-0x0000000006553000-memory.dmp
    Filesize

    1.6MB

  • memory/1368-60-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/1368-63-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/1368-64-0x0000000000890000-0x0000000000B93000-memory.dmp
    Filesize

    3.0MB

  • memory/1368-57-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/1368-65-0x0000000000180000-0x0000000000194000-memory.dmp
    Filesize

    80KB

  • memory/1368-58-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/1368-61-0x000000000041E370-mapping.dmp
  • memory/1484-71-0x0000000000000000-mapping.dmp
  • memory/1588-69-0x0000000000670000-0x0000000000973000-memory.dmp
    Filesize

    3.0MB

  • memory/1588-72-0x0000000000580000-0x0000000000613000-memory.dmp
    Filesize

    588KB

  • memory/1588-74-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/1588-68-0x0000000000FE0000-0x0000000000FE8000-memory.dmp
    Filesize

    32KB

  • memory/1588-70-0x0000000000080000-0x00000000000AD000-memory.dmp
    Filesize

    180KB

  • memory/1588-67-0x0000000000000000-mapping.dmp