Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
06-05-2021 08:12
Static task
static1
Behavioral task
behavioral1
Sample
new order.exe
Resource
win7v20210408
General
-
Target
new order.exe
-
Size
225KB
-
MD5
5c24de06380c0c24db91bb3ab6eeace3
-
SHA1
74de5b1eac0982786136b4ecb4bc664bd9d26636
-
SHA256
b3c5b3cf581d15fcbacf67b4bdba199bfe7089704875746109b3206eb07b99e2
-
SHA512
1ae9df468dbcaa9c1838fc4327d488843941e18e84affbdfd1d86d0b20f16c360853eff4373049e5628ee55c4e20da445dacc65c1fc4d3df56812b04733bc75b
Malware Config
Extracted
formbook
4.1
http://www.knighttechinca.com/dxe/
sardarfarm.com
959tremont.com
privat-livecam.net
ansel-homebakery.com
joysupermarket.com
peninsulamatchmakers.net
northsytyle.com
radioconexaoubermusic.com
relocatingrealtor.com
desyrnan.com
onlinehoortoestel.online
enpointe.online
rvvikings.com
paulpoirier.com
shitarpa.net
kerneis.net
rokitreach.com
essentiallygaia.com
prestiged.net
fuerzaagavera.com
soukid.com
moderndatingcoach.com
mentalfreedom.guru
bullishsoftware.com
sectorulb.com
outletyana.com
fptplaybox.website
artinmemory.com
buyruon.com
ljd.xyz
mondaysmatters.com
spiritsoundart.net
ixiangzu.com
lacompagniadelfardello.com
bnctly.com
sarasvati-yoga.com
0055game.com
lagrangewildliferemoval.com
umlausa.com
chaytel.com
kkkc5.com
union-green.com
philreid4cc.com
theanimehat.com
redlightlegal.com
myaustraliarewards.com
barkinlot.com
mujahidservice.online
nugeneraonline.com
sopplugin.com
makemyroom.design
ferienschweden.com
fps2020dkasphotoop.com
stylezbykay.com
royalpropertiesgurugram.com
birzulova.com
cosmicmtn.com
kissanime.press
poweringprogress.today
omsamedic.com
drunkpoetsociety.com
hostbison.com
asapdecor.com
houseofsisson.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1380-117-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/1380-119-0x0000000000480000-0x000000000052E000-memory.dmp formbook behavioral2/memory/2484-124-0x0000000002830000-0x000000000285E000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
new order.exepid process 3540 new order.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
new order.exenew order.execontrol.exedescription pid process target process PID 3540 set thread context of 1380 3540 new order.exe new order.exe PID 1380 set thread context of 2756 1380 new order.exe Explorer.EXE PID 2484 set thread context of 2756 2484 control.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
new order.execontrol.exepid process 1380 new order.exe 1380 new order.exe 1380 new order.exe 1380 new order.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe 2484 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2756 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
new order.exenew order.execontrol.exepid process 3540 new order.exe 1380 new order.exe 1380 new order.exe 1380 new order.exe 2484 control.exe 2484 control.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
new order.exeExplorer.EXEcontrol.exedescription pid process Token: SeDebugPrivilege 1380 new order.exe Token: SeShutdownPrivilege 2756 Explorer.EXE Token: SeCreatePagefilePrivilege 2756 Explorer.EXE Token: SeShutdownPrivilege 2756 Explorer.EXE Token: SeCreatePagefilePrivilege 2756 Explorer.EXE Token: SeDebugPrivilege 2484 control.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2756 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
new order.exeExplorer.EXEcontrol.exedescription pid process target process PID 3540 wrote to memory of 1380 3540 new order.exe new order.exe PID 3540 wrote to memory of 1380 3540 new order.exe new order.exe PID 3540 wrote to memory of 1380 3540 new order.exe new order.exe PID 3540 wrote to memory of 1380 3540 new order.exe new order.exe PID 2756 wrote to memory of 2484 2756 Explorer.EXE control.exe PID 2756 wrote to memory of 2484 2756 Explorer.EXE control.exe PID 2756 wrote to memory of 2484 2756 Explorer.EXE control.exe PID 2484 wrote to memory of 3508 2484 control.exe cmd.exe PID 2484 wrote to memory of 3508 2484 control.exe cmd.exe PID 2484 wrote to memory of 3508 2484 control.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\new order.exe"3⤵PID:3508
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
11955007c9dd82171650f0b0f5a5103f
SHA1fd41b1d885975db292d2c5a0e271f884f8868ddb
SHA256c98f6514cdd9f453b87f53db4b77282d067e78e30c39a5dc731cc8e70dbac1c1
SHA512cc521deb22844b2082bc47034948031b76f4fa698f15961bc016604c71834104f5fbdb058cbe2ab7b4d7676a4af12c1873db36a56979c4ad02912385ab4bdbc4