Analysis
-
max time kernel
146s -
max time network
139s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
06-05-2021 08:11
Static task
static1
Behavioral task
behavioral1
Sample
new order.exe
Resource
win7v20210410
General
-
Target
new order.exe
-
Size
226KB
-
MD5
98aeda5516413b7a6213680385f91f90
-
SHA1
7065a8d97a5f29159f161dd184eedcf81e53c0d4
-
SHA256
e47fa9824fd9f5f8e8b42fb02f53cfbf57b7c784d54c9e76ed247a9d297835cf
-
SHA512
1d95a5f1b99a0061e8905919ed38d91855512f546c7287d04a27b705bc0b4ba8308de356777b37a61f8d0f295f4f2540eec4b7752acb66197a9c746b6a908155
Malware Config
Extracted
formbook
4.1
http://www.knighttechinca.com/dxe/
sardarfarm.com
959tremont.com
privat-livecam.net
ansel-homebakery.com
joysupermarket.com
peninsulamatchmakers.net
northsytyle.com
radioconexaoubermusic.com
relocatingrealtor.com
desyrnan.com
onlinehoortoestel.online
enpointe.online
rvvikings.com
paulpoirier.com
shitarpa.net
kerneis.net
rokitreach.com
essentiallygaia.com
prestiged.net
fuerzaagavera.com
soukid.com
moderndatingcoach.com
mentalfreedom.guru
bullishsoftware.com
sectorulb.com
outletyana.com
fptplaybox.website
artinmemory.com
buyruon.com
ljd.xyz
mondaysmatters.com
spiritsoundart.net
ixiangzu.com
lacompagniadelfardello.com
bnctly.com
sarasvati-yoga.com
0055game.com
lagrangewildliferemoval.com
umlausa.com
chaytel.com
kkkc5.com
union-green.com
philreid4cc.com
theanimehat.com
redlightlegal.com
myaustraliarewards.com
barkinlot.com
mujahidservice.online
nugeneraonline.com
sopplugin.com
makemyroom.design
ferienschweden.com
fps2020dkasphotoop.com
stylezbykay.com
royalpropertiesgurugram.com
birzulova.com
cosmicmtn.com
kissanime.press
poweringprogress.today
omsamedic.com
drunkpoetsociety.com
hostbison.com
asapdecor.com
houseofsisson.com
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3968-117-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/3012-123-0x0000000000900000-0x000000000092E000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
new order.exepid process 2112 new order.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
new order.exenew order.exewscript.exedescription pid process target process PID 2112 set thread context of 3968 2112 new order.exe new order.exe PID 3968 set thread context of 2996 3968 new order.exe Explorer.EXE PID 3012 set thread context of 2996 3012 wscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
Processes:
new order.exewscript.exepid process 3968 new order.exe 3968 new order.exe 3968 new order.exe 3968 new order.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe 3012 wscript.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2996 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
new order.exenew order.exewscript.exepid process 2112 new order.exe 3968 new order.exe 3968 new order.exe 3968 new order.exe 3012 wscript.exe 3012 wscript.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
new order.exeExplorer.EXEwscript.exedescription pid process Token: SeDebugPrivilege 3968 new order.exe Token: SeShutdownPrivilege 2996 Explorer.EXE Token: SeCreatePagefilePrivilege 2996 Explorer.EXE Token: SeShutdownPrivilege 2996 Explorer.EXE Token: SeCreatePagefilePrivilege 2996 Explorer.EXE Token: SeShutdownPrivilege 2996 Explorer.EXE Token: SeCreatePagefilePrivilege 2996 Explorer.EXE Token: SeShutdownPrivilege 2996 Explorer.EXE Token: SeCreatePagefilePrivilege 2996 Explorer.EXE Token: SeShutdownPrivilege 2996 Explorer.EXE Token: SeCreatePagefilePrivilege 2996 Explorer.EXE Token: SeShutdownPrivilege 2996 Explorer.EXE Token: SeCreatePagefilePrivilege 2996 Explorer.EXE Token: SeShutdownPrivilege 2996 Explorer.EXE Token: SeCreatePagefilePrivilege 2996 Explorer.EXE Token: SeShutdownPrivilege 2996 Explorer.EXE Token: SeCreatePagefilePrivilege 2996 Explorer.EXE Token: SeDebugPrivilege 3012 wscript.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2996 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
new order.exeExplorer.EXEwscript.exedescription pid process target process PID 2112 wrote to memory of 3968 2112 new order.exe new order.exe PID 2112 wrote to memory of 3968 2112 new order.exe new order.exe PID 2112 wrote to memory of 3968 2112 new order.exe new order.exe PID 2112 wrote to memory of 3968 2112 new order.exe new order.exe PID 2996 wrote to memory of 3012 2996 Explorer.EXE wscript.exe PID 2996 wrote to memory of 3012 2996 Explorer.EXE wscript.exe PID 2996 wrote to memory of 3012 2996 Explorer.EXE wscript.exe PID 3012 wrote to memory of 1280 3012 wscript.exe cmd.exe PID 3012 wrote to memory of 1280 3012 wscript.exe cmd.exe PID 3012 wrote to memory of 1280 3012 wscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\new order.exe"3⤵PID:1280
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
89540f3124362fd0527f3bfbb2aa5f4a
SHA1b32173300d930224f21c575d9e43eac95d74c166
SHA256f441faf04a7ee611eb0869150ff775a3406de2c4c7484ea433ca5846ee960de8
SHA512991c210c290a14704224002a742402eaba2dc844692e89ea8dd02d2c5ebcb5a808fd2d3815f12db52ca3bbf5dec83dbe8befff3771dc2c4f11538d5ba80b4eb0