Analysis
-
max time kernel
146s -
max time network
141s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
03-05-2021 11:02
Static task
static1
Behavioral task
behavioral1
Sample
REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe
Resource
win7v20210410
General
-
Target
REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe
-
Size
280KB
-
MD5
6317a0b98ebd6f0ba716fc1b73b4bf31
-
SHA1
6f593ad2588b2ca2e561f0b47c9654df9fd95932
-
SHA256
a2e99d0aabd8f0ad83b885eccf313563526a58b2da435bf34dad29294c712efe
-
SHA512
e29265b8cc385be1c86751dd04dd2a70d727e8e298cd0d0ca250c2c6515c8d1c189511c564de11cf9c3c85d3efed1e23f7ad4b91bcca156b6b7c4341195f449a
Malware Config
Extracted
formbook
4.1
http://www.knighttechinca.com/dxe/
sardarfarm.com
959tremont.com
privat-livecam.net
ansel-homebakery.com
joysupermarket.com
peninsulamatchmakers.net
northsytyle.com
radioconexaoubermusic.com
relocatingrealtor.com
desyrnan.com
onlinehoortoestel.online
enpointe.online
rvvikings.com
paulpoirier.com
shitarpa.net
kerneis.net
rokitreach.com
essentiallygaia.com
prestiged.net
fuerzaagavera.com
soukid.com
moderndatingcoach.com
mentalfreedom.guru
bullishsoftware.com
sectorulb.com
outletyana.com
fptplaybox.website
artinmemory.com
buyruon.com
ljd.xyz
mondaysmatters.com
spiritsoundart.net
ixiangzu.com
lacompagniadelfardello.com
bnctly.com
sarasvati-yoga.com
0055game.com
lagrangewildliferemoval.com
umlausa.com
chaytel.com
kkkc5.com
union-green.com
philreid4cc.com
theanimehat.com
redlightlegal.com
myaustraliarewards.com
barkinlot.com
mujahidservice.online
nugeneraonline.com
sopplugin.com
makemyroom.design
ferienschweden.com
fps2020dkasphotoop.com
stylezbykay.com
royalpropertiesgurugram.com
birzulova.com
cosmicmtn.com
kissanime.press
poweringprogress.today
omsamedic.com
drunkpoetsociety.com
hostbison.com
asapdecor.com
houseofsisson.com
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1716-64-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1424-69-0x0000000000080000-0x00000000000AE000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1636 cmd.exe -
Loads dropped DLL 1 IoCs
Processes:
REQUEST FOR NEW ORDER AND SPECIFICATIONS.exepid process 1100 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
REQUEST FOR NEW ORDER AND SPECIFICATIONS.exeREQUEST FOR NEW ORDER AND SPECIFICATIONS.exewininit.exedescription pid process target process PID 1100 set thread context of 1716 1100 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe PID 1716 set thread context of 1264 1716 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe Explorer.EXE PID 1424 set thread context of 1264 1424 wininit.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
REQUEST FOR NEW ORDER AND SPECIFICATIONS.exewininit.exepid process 1716 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe 1716 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe 1424 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1264 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
REQUEST FOR NEW ORDER AND SPECIFICATIONS.exeREQUEST FOR NEW ORDER AND SPECIFICATIONS.exewininit.exepid process 1100 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe 1716 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe 1716 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe 1716 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe 1424 wininit.exe 1424 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
REQUEST FOR NEW ORDER AND SPECIFICATIONS.exewininit.exedescription pid process Token: SeDebugPrivilege 1716 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe Token: SeDebugPrivilege 1424 wininit.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
Explorer.EXEpid process 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
REQUEST FOR NEW ORDER AND SPECIFICATIONS.exeExplorer.EXEwininit.exedescription pid process target process PID 1100 wrote to memory of 1716 1100 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe PID 1100 wrote to memory of 1716 1100 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe PID 1100 wrote to memory of 1716 1100 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe PID 1100 wrote to memory of 1716 1100 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe PID 1100 wrote to memory of 1716 1100 REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe PID 1264 wrote to memory of 1424 1264 Explorer.EXE wininit.exe PID 1264 wrote to memory of 1424 1264 Explorer.EXE wininit.exe PID 1264 wrote to memory of 1424 1264 Explorer.EXE wininit.exe PID 1264 wrote to memory of 1424 1264 Explorer.EXE wininit.exe PID 1424 wrote to memory of 1636 1424 wininit.exe cmd.exe PID 1424 wrote to memory of 1636 1424 wininit.exe cmd.exe PID 1424 wrote to memory of 1636 1424 wininit.exe cmd.exe PID 1424 wrote to memory of 1636 1424 wininit.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe"C:\Users\Admin\AppData\Local\Temp\REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Local\Temp\REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe"C:\Users\Admin\AppData\Local\Temp\REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\REQUEST FOR NEW ORDER AND SPECIFICATIONS.exe"3⤵
- Deletes itself
PID:1636
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
64ade443342d3aa3790c2846abf93959
SHA1d6668f6881d40dc3dc3d1f627f2721e1d333e698
SHA256ea1deb95fa6614524006ee3260957aef27ebd563f609dde680cace5f2ea09e45
SHA5122fdce6c768ded710d6d011be5317b184a09e10058145bdff545e83df63f5e0f46db4f679161174397b37d0fb2f43abe7275405845742e4a73bc6ef995edf4845