Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 08:18

General

  • Target

    New order 07,06,2022.exe

  • Size

    626KB

  • MD5

    1287d9ae257300407cf7490872764eab

  • SHA1

    b71bc21b67a5b1031ed873b02e54726394c90060

  • SHA256

    f6db3a2b3160b40742b164c6bbe0496368f4fc52d1a16757a49d023f5189b428

  • SHA512

    4ebd21f597a8c5025216aa44df4d44afeaadb16729cf049b95a329ebd0d47def09c5fbd9f518dd0560101ffe5c30405f6ecf13e9502841bfcf8c52332ee8d13e

Malware Config

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\New order 07,06,2022.exe
      "C:\Users\Admin\AppData\Local\Temp\New order 07,06,2022.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\AppData\Local\Temp\New order 07,06,2022.exe
        "C:\Users\Admin\AppData\Local\Temp\New order 07,06,2022.exe"
        3⤵
          PID:5048
        • C:\Users\Admin\AppData\Local\Temp\New order 07,06,2022.exe
          "C:\Users\Admin\AppData\Local\Temp\New order 07,06,2022.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3732
      • C:\Windows\SysWOW64\WWAHost.exe
        "C:\Windows\SysWOW64\WWAHost.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\New order 07,06,2022.exe"
          3⤵
            PID:2948
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:3672
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              3⤵
                PID:2844
              • C:\Program Files\Mozilla Firefox\Firefox.exe
                "C:\Program Files\Mozilla Firefox\Firefox.exe"
                3⤵
                  PID:2576

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              40KB

              MD5

              b608d407fc15adea97c26936bc6f03f6

              SHA1

              953e7420801c76393902c0d6bb56148947e41571

              SHA256

              b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

              SHA512

              cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              48KB

              MD5

              349e6eb110e34a08924d92f6b334801d

              SHA1

              bdfb289daff51890cc71697b6322aa4b35ec9169

              SHA256

              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

              SHA512

              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

            • memory/1332-131-0x0000000006080000-0x0000000006624000-memory.dmp
              Filesize

              5.6MB

            • memory/1332-132-0x0000000005AD0000-0x0000000005B62000-memory.dmp
              Filesize

              584KB

            • memory/1332-133-0x0000000005A30000-0x0000000005A3A000-memory.dmp
              Filesize

              40KB

            • memory/1332-134-0x00000000093D0000-0x000000000946C000-memory.dmp
              Filesize

              624KB

            • memory/1332-135-0x00000000095E0000-0x0000000009646000-memory.dmp
              Filesize

              408KB

            • memory/1332-130-0x0000000000FF0000-0x0000000001094000-memory.dmp
              Filesize

              656KB

            • memory/2528-143-0x0000000003140000-0x00000000032A4000-memory.dmp
              Filesize

              1.4MB

            • memory/2528-151-0x00000000088F0000-0x0000000008A6D000-memory.dmp
              Filesize

              1.5MB

            • memory/2528-154-0x00000000088F0000-0x0000000008A6D000-memory.dmp
              Filesize

              1.5MB

            • memory/2844-155-0x0000000000000000-mapping.dmp
            • memory/2948-145-0x0000000000000000-mapping.dmp
            • memory/3672-152-0x0000000000000000-mapping.dmp
            • memory/3732-140-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/3732-141-0x0000000001260000-0x00000000015AA000-memory.dmp
              Filesize

              3.3MB

            • memory/3732-142-0x0000000000F60000-0x0000000000F71000-memory.dmp
              Filesize

              68KB

            • memory/3732-138-0x0000000000400000-0x000000000042C000-memory.dmp
              Filesize

              176KB

            • memory/3732-137-0x0000000000000000-mapping.dmp
            • memory/3952-149-0x0000000001F30000-0x0000000001FC0000-memory.dmp
              Filesize

              576KB

            • memory/3952-150-0x0000000000F60000-0x0000000000F8C000-memory.dmp
              Filesize

              176KB

            • memory/3952-147-0x0000000000F60000-0x0000000000F8C000-memory.dmp
              Filesize

              176KB

            • memory/3952-148-0x0000000002050000-0x000000000239A000-memory.dmp
              Filesize

              3.3MB

            • memory/3952-146-0x0000000000480000-0x000000000055C000-memory.dmp
              Filesize

              880KB

            • memory/3952-144-0x0000000000000000-mapping.dmp
            • memory/5048-136-0x0000000000000000-mapping.dmp