Analysis

  • max time kernel
    147s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 00:19

General

  • Target

    ORDERLIST.exe

  • Size

    1005KB

  • MD5

    2e8f7b66c45f593718e35c6f03d2a888

  • SHA1

    08f1e682a23612bc7f1b574f14de4a2b978f0006

  • SHA256

    2ca1fd154cb8f8f7df82b11827026c30ff1bd66840a9fc7306c4a78cf7022a09

  • SHA512

    c0e1fc5d4d6a05b956d54908eb70ee43ab1fdb843079316bf2e1c9b06010f3a3d434d4dfe6dc5efaed1f156e457007c40eb6d491f4218d7cd7a1bd78772be045

  • SSDEEP

    12288:O948jvBC+llKfOsskGSSO59xneQIYTBkXFYUz3S30lQY2VGamSAQdP4:OmYnlYsLmXeQIY1kXFo3eQDVZOp

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

nr5c

Decoy

solitairejqk.com

e-chew.com

javnfts.com

riotgadgets.com

whxwkj.com

hashtagstartup.net

misbantarkalong.xyz

2888sy.com

tuner-sell.com

backdecal.com

lnwindpower.com

neo-teric.com

provitac.info

yugenft.com

mountainvirtualutah.com

bestserviceusa.com

hoghooghi.net

maxicashprogfr.xyz

theshawarmarepublic.com

leelatoronto.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\ORDERLIST.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDERLIST.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c ping 127.0.0.1 -n 17 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "exploreres" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\exploreres.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 17
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2408
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "exploreres" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\exploreres.exe"
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:1160
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c ping 127.0.0.1 -n 26 > nul && copy "C:\Users\Admin\AppData\Local\Temp\ORDERLIST.exe" "C:\Users\Admin\AppData\Roaming\exploreres.exe" && ping 127.0.0.1 -n 26 > nul && "C:\Users\Admin\AppData\Roaming\exploreres.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:3272
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 26
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:5096
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 26
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3824
        • C:\Users\Admin\AppData\Roaming\exploreres.exe
          "C:\Users\Admin\AppData\Roaming\exploreres.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3464
          • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
            "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:4344
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4904
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe

      Filesize

      42KB

      MD5

      9827ff3cdf4b83f9c86354606736ca9c

      SHA1

      e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723

      SHA256

      c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a

      SHA512

      8261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579

    • C:\Users\Admin\AppData\Local\Temp\DB1

      Filesize

      40KB

      MD5

      a182561a527f929489bf4b8f74f65cd7

      SHA1

      8cd6866594759711ea1836e86a5b7ca64ee8911f

      SHA256

      42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

      SHA512

      9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

    • C:\Users\Admin\AppData\Roaming\-K978U0A\-K9logim.jpeg

      Filesize

      78KB

      MD5

      6a567c05efbf50b329cb138d6613c37c

      SHA1

      b4253f1049fd373925247f1d882a339426230db4

      SHA256

      c08d33751491dbafaa4a61841dcdd39640830b2d0da3cd6404687691d49f5a7d

      SHA512

      484e743323040fb870ebb3813981924e956b1792f8e6a249338a0e2a992a7fd2fa1f82dd0477fd872ad5289db257fcfec29a5ba212f498389ae0ff4995e0422d

    • C:\Users\Admin\AppData\Roaming\-K978U0A\-K9logrf.ini

      Filesize

      40B

      MD5

      2f245469795b865bdd1b956c23d7893d

      SHA1

      6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

      SHA256

      1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

      SHA512

      909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

    • C:\Users\Admin\AppData\Roaming\-K978U0A\-K9logrg.ini

      Filesize

      38B

      MD5

      4aadf49fed30e4c9b3fe4a3dd6445ebe

      SHA1

      1e332822167c6f351b99615eada2c30a538ff037

      SHA256

      75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

      SHA512

      eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

    • C:\Users\Admin\AppData\Roaming\-K978U0A\-K9logri.ini

      Filesize

      40B

      MD5

      d63a82e5d81e02e399090af26db0b9cb

      SHA1

      91d0014c8f54743bba141fd60c9d963f869d76c9

      SHA256

      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

      SHA512

      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

    • C:\Users\Admin\AppData\Roaming\-K978U0A\-K9logrv.ini

      Filesize

      872B

      MD5

      bbc41c78bae6c71e63cb544a6a284d94

      SHA1

      33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

      SHA256

      ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

      SHA512

      0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

    • C:\Users\Admin\AppData\Roaming\exploreres.exe

      Filesize

      1005KB

      MD5

      2e8f7b66c45f593718e35c6f03d2a888

      SHA1

      08f1e682a23612bc7f1b574f14de4a2b978f0006

      SHA256

      2ca1fd154cb8f8f7df82b11827026c30ff1bd66840a9fc7306c4a78cf7022a09

      SHA512

      c0e1fc5d4d6a05b956d54908eb70ee43ab1fdb843079316bf2e1c9b06010f3a3d434d4dfe6dc5efaed1f156e457007c40eb6d491f4218d7cd7a1bd78772be045

    • memory/2160-5-0x0000000074EA0000-0x0000000075650000-memory.dmp

      Filesize

      7.7MB

    • memory/2160-10-0x0000000074EA0000-0x0000000075650000-memory.dmp

      Filesize

      7.7MB

    • memory/2160-11-0x0000000074EAE000-0x0000000074EAF000-memory.dmp

      Filesize

      4KB

    • memory/2160-12-0x0000000074EA0000-0x0000000075650000-memory.dmp

      Filesize

      7.7MB

    • memory/2160-14-0x0000000074EA0000-0x0000000075650000-memory.dmp

      Filesize

      7.7MB

    • memory/2160-8-0x0000000004650000-0x000000000465A000-memory.dmp

      Filesize

      40KB

    • memory/2160-7-0x0000000005130000-0x0000000005146000-memory.dmp

      Filesize

      88KB

    • memory/2160-6-0x00000000050C0000-0x00000000050E8000-memory.dmp

      Filesize

      160KB

    • memory/2160-0-0x0000000074EAE000-0x0000000074EAF000-memory.dmp

      Filesize

      4KB

    • memory/2160-4-0x0000000004CE0000-0x0000000004D7C000-memory.dmp

      Filesize

      624KB

    • memory/2160-3-0x0000000004C40000-0x0000000004CD2000-memory.dmp

      Filesize

      584KB

    • memory/2160-2-0x0000000005150000-0x00000000056F4000-memory.dmp

      Filesize

      5.6MB

    • memory/2160-1-0x0000000000100000-0x0000000000202000-memory.dmp

      Filesize

      1.0MB

    • memory/3464-22-0x0000000074E70000-0x0000000075620000-memory.dmp

      Filesize

      7.7MB

    • memory/3464-31-0x0000000074E70000-0x0000000075620000-memory.dmp

      Filesize

      7.7MB

    • memory/3464-26-0x0000000008860000-0x0000000008882000-memory.dmp

      Filesize

      136KB

    • memory/3464-25-0x0000000008490000-0x00000000087E4000-memory.dmp

      Filesize

      3.3MB

    • memory/3464-24-0x000000000FE20000-0x000000000FE26000-memory.dmp

      Filesize

      24KB

    • memory/3464-23-0x000000000CDE0000-0x000000000CDFA000-memory.dmp

      Filesize

      104KB

    • memory/3464-21-0x0000000074E70000-0x0000000075620000-memory.dmp

      Filesize

      7.7MB

    • memory/3464-20-0x0000000074E70000-0x0000000075620000-memory.dmp

      Filesize

      7.7MB

    • memory/3488-55-0x0000000002500000-0x0000000002614000-memory.dmp

      Filesize

      1.1MB

    • memory/4344-28-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/4392-33-0x0000000000D10000-0x0000000000E4A000-memory.dmp

      Filesize

      1.2MB

    • memory/4392-34-0x0000000000D10000-0x0000000000E4A000-memory.dmp

      Filesize

      1.2MB

    • memory/4392-36-0x0000000000B70000-0x0000000000B9F000-memory.dmp

      Filesize

      188KB