Analysis
-
max time kernel
162s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 10:34
Static task
static1
Behavioral task
behavioral1
Sample
New order.exe
Resource
win7-20220414-en
General
-
Target
New order.exe
-
Size
281KB
-
MD5
44d67d39cf033d2b1c5f669e181456dd
-
SHA1
93fa54a9399eafe1faf0810fc6f7d4c1daa77ee7
-
SHA256
7292b78a638622778908fde4d5ff1f66b4d2ed905a0f36622b28da645e0f0faf
-
SHA512
d549df5a78f54f51ac601263a2b61c69ef328a6cb2619244b1428b0ec46895722c7c89f8541820d03e943a0a6d39b89552c830ea156b08413ad4192c4d995d21
Malware Config
Extracted
formbook
4.1
8utr
krizeye.com
grupojoga.com
dgptj.com
aaclewyo.win
alyssamckinneyphoto.com
thedyeworksbv.com
getrichclub.com
founderscard.net
mcclainpick.com
vault.estate
amriglubal.com
erachain.ltd
elanyawine.com
whitedogblackcatgb.com
pnroiz.men
worlviewtravel.com
foundbyfind.com
hurst-mail.net
cottonpowerbd.com
j-lavainechampagne.com
bobbyobb.com
accelerated-russian.com
coltonlawyer.com
davidmoultonmd.com
maannyy.com
nouvelleconso.com
kimuntu-edition.com
web-h-service.net
thefallofcalifornia.com
vizoomcz.com
natestetic.com
xn--6xw0on0td32a.com
didjindustry.com
blogmotormadrid.com
floodforesp.com
geniostream.com
agriculverseeds.com
geshangni.com
barackbook.net
klomz.com
explore-life.com
annmackey.com
tengosincio.com
thirstytwink.com
sugo.info
thebatterysolutions.com
goldenocker.com
rujella.com
kzvzqy.info
340fyu.info
storida.com
avevideo.com
message-qu0m4c8hyiora5pwl.faith
trexgo.com
avalon.services
casakristal.com
koorahasrya.com
chungcut3thanglongcapital.com
vidyarthees.com
stabletransformations.net
rani.ltd
vdwq80a.info
elrancheromexicangrillaz.com
movueclipvideo.com
masionlex.info
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1332-131-0x000000000093D000-0x000000000096A000-memory.dmp formbook behavioral2/memory/1332-133-0x000000000092B000-0x0000000000972000-memory.dmp formbook behavioral2/memory/1332-136-0x000000000092B000-0x0000000000972000-memory.dmp formbook behavioral2/memory/4184-141-0x0000000000540000-0x000000000056D000-memory.dmp formbook -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
netsh.exedescription ioc process Key created \Registry\Machine\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run netsh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HHFPWHTHP4G = "C:\\Program Files (x86)\\Hunu\\1b08ujiph.exe" netsh.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
New order.exenetsh.exedescription pid process target process PID 1332 set thread context of 892 1332 New order.exe Explorer.EXE PID 1332 set thread context of 892 1332 New order.exe Explorer.EXE PID 4184 set thread context of 892 4184 netsh.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
netsh.exedescription ioc process File opened for modification C:\Program Files (x86)\Hunu\1b08ujiph.exe netsh.exe -
Processes:
netsh.exedescription ioc process Key created \Registry\User\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 netsh.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
New order.exenetsh.exepid process 1332 New order.exe 1332 New order.exe 1332 New order.exe 1332 New order.exe 1332 New order.exe 1332 New order.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 892 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
New order.exenetsh.exepid process 1332 New order.exe 1332 New order.exe 1332 New order.exe 1332 New order.exe 4184 netsh.exe 4184 netsh.exe 4184 netsh.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
New order.exenetsh.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1332 New order.exe Token: SeDebugPrivilege 4184 netsh.exe Token: SeShutdownPrivilege 892 Explorer.EXE Token: SeCreatePagefilePrivilege 892 Explorer.EXE Token: SeShutdownPrivilege 892 Explorer.EXE Token: SeCreatePagefilePrivilege 892 Explorer.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Explorer.EXEnetsh.exedescription pid process target process PID 892 wrote to memory of 4184 892 Explorer.EXE netsh.exe PID 892 wrote to memory of 4184 892 Explorer.EXE netsh.exe PID 892 wrote to memory of 4184 892 Explorer.EXE netsh.exe PID 892 wrote to memory of 4216 892 Explorer.EXE netsh.exe PID 892 wrote to memory of 4216 892 Explorer.EXE netsh.exe PID 892 wrote to memory of 4216 892 Explorer.EXE netsh.exe PID 4184 wrote to memory of 4504 4184 netsh.exe cmd.exe PID 4184 wrote to memory of 4504 4184 netsh.exe cmd.exe PID 4184 wrote to memory of 4504 4184 netsh.exe cmd.exe PID 4184 wrote to memory of 4584 4184 netsh.exe cmd.exe PID 4184 wrote to memory of 4584 4184 netsh.exe cmd.exe PID 4184 wrote to memory of 4584 4184 netsh.exe cmd.exe PID 4184 wrote to memory of 1412 4184 netsh.exe Firefox.exe PID 4184 wrote to memory of 1412 4184 netsh.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\New order.exe"C:\Users\Admin\AppData\Local\Temp\New order.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\New order.exe"3⤵PID:4504
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:4584
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1412
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵PID:4216
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4