Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-09-2021 02:05

General

  • Target

    Orde.exe

  • Size

    253KB

  • MD5

    3bb9e36eafb639d7e69659d549de50d2

  • SHA1

    980383664a8dafa46990f23180330f5c805a14ce

  • SHA256

    22a12f1f1043bd45a4579e40fded8f79fe405142c3306636480e13038ba59552

  • SHA512

    01e5e3c8f22b7a8a3268ac5a082ea0ccb199a19d9a823652b74f4b1fa49ff17163542ed9b524261d24d70e3d585a3cd5e111d103ac81c697d6a5de442bf2c519

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\Orde.exe
      "C:\Users\Admin\AppData\Local\Temp\Orde.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Users\Admin\AppData\Local\Temp\Orde.exe
        "C:\Users\Admin\AppData\Local\Temp\Orde.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:904
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Orde.exe"
        3⤵
          PID:1208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nsw8E51.tmp\qvkuo.dll
      MD5

      1e8f9c520d8141741f2f31574995ff38

      SHA1

      47731ec3c9cf825adeb6ce96dd6700c999d5d2eb

      SHA256

      60617bf81679eb269ae5c43827926af9b0f59bee9dfaae0cf3e675f68c49558b

      SHA512

      d22f85874cbca25f7e6bcf2a32ddcf67b5c01536a063c395011dcabf78e09d37a3cf5669fbf9325e1d2c52835b266746267ac65fa32f4a81d195363c34791655

    • memory/904-120-0x0000000000A20000-0x0000000000A35000-memory.dmp
      Filesize

      84KB

    • memory/904-115-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/904-118-0x00000000004E0000-0x000000000058E000-memory.dmp
      Filesize

      696KB

    • memory/904-117-0x0000000000A60000-0x0000000000D80000-memory.dmp
      Filesize

      3.1MB

    • memory/904-116-0x000000000041F200-mapping.dmp
    • memory/968-125-0x0000000002BC0000-0x0000000002BEF000-memory.dmp
      Filesize

      188KB

    • memory/968-122-0x0000000000000000-mapping.dmp
    • memory/968-124-0x00000000009F0000-0x0000000000A0F000-memory.dmp
      Filesize

      124KB

    • memory/968-126-0x0000000004D40000-0x0000000005060000-memory.dmp
      Filesize

      3.1MB

    • memory/968-127-0x0000000004AA0000-0x0000000004B34000-memory.dmp
      Filesize

      592KB

    • memory/1208-123-0x0000000000000000-mapping.dmp
    • memory/3092-121-0x0000000006230000-0x0000000006389000-memory.dmp
      Filesize

      1.3MB

    • memory/3092-119-0x0000000009120000-0x0000000009290000-memory.dmp
      Filesize

      1.4MB

    • memory/3092-128-0x0000000006390000-0x0000000006505000-memory.dmp
      Filesize

      1.5MB