Analysis
-
max time kernel
149s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 10:34
Static task
static1
Behavioral task
behavioral1
Sample
New order.exe
Resource
win7-20220414-en
General
-
Target
New order.exe
-
Size
281KB
-
MD5
44d67d39cf033d2b1c5f669e181456dd
-
SHA1
93fa54a9399eafe1faf0810fc6f7d4c1daa77ee7
-
SHA256
7292b78a638622778908fde4d5ff1f66b4d2ed905a0f36622b28da645e0f0faf
-
SHA512
d549df5a78f54f51ac601263a2b61c69ef328a6cb2619244b1428b0ec46895722c7c89f8541820d03e943a0a6d39b89552c830ea156b08413ad4192c4d995d21
Malware Config
Extracted
formbook
4.1
8utr
krizeye.com
grupojoga.com
dgptj.com
aaclewyo.win
alyssamckinneyphoto.com
thedyeworksbv.com
getrichclub.com
founderscard.net
mcclainpick.com
vault.estate
amriglubal.com
erachain.ltd
elanyawine.com
whitedogblackcatgb.com
pnroiz.men
worlviewtravel.com
foundbyfind.com
hurst-mail.net
cottonpowerbd.com
j-lavainechampagne.com
bobbyobb.com
accelerated-russian.com
coltonlawyer.com
davidmoultonmd.com
maannyy.com
nouvelleconso.com
kimuntu-edition.com
web-h-service.net
thefallofcalifornia.com
vizoomcz.com
natestetic.com
xn--6xw0on0td32a.com
didjindustry.com
blogmotormadrid.com
floodforesp.com
geniostream.com
agriculverseeds.com
geshangni.com
barackbook.net
klomz.com
explore-life.com
annmackey.com
tengosincio.com
thirstytwink.com
sugo.info
thebatterysolutions.com
goldenocker.com
rujella.com
kzvzqy.info
340fyu.info
storida.com
avevideo.com
message-qu0m4c8hyiora5pwl.faith
trexgo.com
avalon.services
casakristal.com
koorahasrya.com
chungcut3thanglongcapital.com
vidyarthees.com
stabletransformations.net
rani.ltd
vdwq80a.info
elrancheromexicangrillaz.com
movueclipvideo.com
masionlex.info
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1424-55-0x00000000004E0000-0x000000000050E000-memory.dmp formbook behavioral1/memory/1424-56-0x00000000004CE000-0x0000000000515000-memory.dmp formbook behavioral1/memory/1424-60-0x00000000004CE000-0x0000000000515000-memory.dmp formbook behavioral1/memory/952-66-0x0000000000080000-0x00000000000AD000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1500 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
chkdsk.exedescription ioc process Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run chkdsk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\JPALGHXX0L = "C:\\Program Files (x86)\\Gk6g4n4\\configkpxp3zix.exe" chkdsk.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
New order.exechkdsk.exedescription pid process target process PID 1424 set thread context of 1312 1424 New order.exe Explorer.EXE PID 1424 set thread context of 1312 1424 New order.exe Explorer.EXE PID 952 set thread context of 1312 952 chkdsk.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
chkdsk.exedescription ioc process File opened for modification C:\Program Files (x86)\Gk6g4n4\configkpxp3zix.exe chkdsk.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
chkdsk.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Processes:
chkdsk.exedescription ioc process Key created \Registry\User\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
New order.exechkdsk.exepid process 1424 New order.exe 1424 New order.exe 1424 New order.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
New order.exechkdsk.exepid process 1424 New order.exe 1424 New order.exe 1424 New order.exe 1424 New order.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe 952 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
New order.exechkdsk.exedescription pid process Token: SeDebugPrivilege 1424 New order.exe Token: SeDebugPrivilege 952 chkdsk.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1312 Explorer.EXE 1312 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1312 Explorer.EXE 1312 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Explorer.EXENew order.exechkdsk.exedescription pid process target process PID 1312 wrote to memory of 1056 1312 Explorer.EXE colorcpl.exe PID 1312 wrote to memory of 1056 1312 Explorer.EXE colorcpl.exe PID 1312 wrote to memory of 1056 1312 Explorer.EXE colorcpl.exe PID 1312 wrote to memory of 1056 1312 Explorer.EXE colorcpl.exe PID 1424 wrote to memory of 952 1424 New order.exe chkdsk.exe PID 1424 wrote to memory of 952 1424 New order.exe chkdsk.exe PID 1424 wrote to memory of 952 1424 New order.exe chkdsk.exe PID 1424 wrote to memory of 952 1424 New order.exe chkdsk.exe PID 952 wrote to memory of 1500 952 chkdsk.exe cmd.exe PID 952 wrote to memory of 1500 952 chkdsk.exe cmd.exe PID 952 wrote to memory of 1500 952 chkdsk.exe cmd.exe PID 952 wrote to memory of 1500 952 chkdsk.exe cmd.exe PID 952 wrote to memory of 932 952 chkdsk.exe Firefox.exe PID 952 wrote to memory of 932 952 chkdsk.exe Firefox.exe PID 952 wrote to memory of 932 952 chkdsk.exe Firefox.exe PID 952 wrote to memory of 932 952 chkdsk.exe Firefox.exe PID 952 wrote to memory of 932 952 chkdsk.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\New order.exe"C:\Users\Admin\AppData\Local\Temp\New order.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"3⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\New order.exe"4⤵
- Deletes itself
PID:1500
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"4⤵PID:932
-
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵PID:1056
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD5b04a47564f4f9deb7204be0138da7328
SHA184fb66eba7cdab21fcbce0e36d5d2ef0eb28a2e7
SHA25662baa34fca67b928b95862dcd700ef6911a75c7b716cb5fd5ccf9dfcbda35b5e
SHA512aebf8bc00b41fe73d9a7cae81a6dd5e6c936addbb551e3a1e98ae6fb94a4e6269d0a24acca41319f0e9207323091c0c7a2d11c2b61a3a3b336ae55569d0bbceb
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf