Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-10-2021 16:47

General

  • Target

    Purchase Order.exe

  • Size

    381KB

  • MD5

    8d3e4ec645035a23fa7ab2d680c32dc7

  • SHA1

    c0eb8698c0117052af566f1128c468a06e1c0161

  • SHA256

    b5806010e9548290a677944c53947165287883961f63490ce495203e35521ffe

  • SHA512

    4e777d18685052678060eeb8a5621b6e7008be794ec410cca2401a76c384097be5fb14071637c6ebba258d65dad97be69ecdb10c2cfad832d4f0f5760e108d01

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:680
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1548
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1540
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:552
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1536
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:1848
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:832
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:936
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:1876
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:1352
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        2⤵
                          PID:1104
                        • C:\Windows\SysWOW64\autoconv.exe
                          "C:\Windows\SysWOW64\autoconv.exe"
                          2⤵
                            PID:1840
                          • C:\Windows\SysWOW64\autoconv.exe
                            "C:\Windows\SysWOW64\autoconv.exe"
                            2⤵
                              PID:456
                            • C:\Windows\SysWOW64\autoconv.exe
                              "C:\Windows\SysWOW64\autoconv.exe"
                              2⤵
                                PID:112
                              • C:\Windows\SysWOW64\autoconv.exe
                                "C:\Windows\SysWOW64\autoconv.exe"
                                2⤵
                                  PID:2044
                                • C:\Windows\SysWOW64\autoconv.exe
                                  "C:\Windows\SysWOW64\autoconv.exe"
                                  2⤵
                                    PID:396
                                  • C:\Windows\SysWOW64\NETSTAT.EXE
                                    "C:\Windows\SysWOW64\NETSTAT.EXE"
                                    2⤵
                                    • Suspicious use of SetThreadContext
                                    • Gathers network information
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:988
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /c del "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
                                      3⤵
                                      • Deletes itself
                                      PID:1032

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Execution

                                Command-Line Interface

                                1
                                T1059

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • \Users\Admin\AppData\Local\Temp\nstFE2E.tmp\tywjgblojsy.dll
                                  MD5

                                  13befe3a2f68f89c1017eeab3edd1732

                                  SHA1

                                  64bcba004f96d231c93654c64dc5b0d660ff7cf3

                                  SHA256

                                  058b1ef14f0a70351388bd232e5cc60deca90f4e17c30877098d168b178a9c74

                                  SHA512

                                  9926c0b270dc425d2be96973f6fc4cb2cf193e801136e6593438b04699d136ce9879dcdd8e707609412ed69dfbe1d5217ad6b1ab42b1be9ed99fe3b503b5e042

                                • memory/680-54-0x0000000074C71000-0x0000000074C73000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/988-63-0x0000000000B00000-0x0000000000B09000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/988-67-0x0000000001F10000-0x0000000001FA4000-memory.dmp
                                  Filesize

                                  592KB

                                • memory/988-65-0x00000000021E0000-0x00000000024E3000-memory.dmp
                                  Filesize

                                  3.0MB

                                • memory/988-64-0x0000000000080000-0x00000000000AF000-memory.dmp
                                  Filesize

                                  188KB

                                • memory/988-62-0x0000000000000000-mapping.dmp
                                • memory/1032-66-0x0000000000000000-mapping.dmp
                                • memory/1064-57-0x000000000041F200-mapping.dmp
                                • memory/1064-59-0x00000000008A0000-0x0000000000BA3000-memory.dmp
                                  Filesize

                                  3.0MB

                                • memory/1064-60-0x0000000000450000-0x0000000000465000-memory.dmp
                                  Filesize

                                  84KB

                                • memory/1064-56-0x0000000000400000-0x000000000042F000-memory.dmp
                                  Filesize

                                  188KB

                                • memory/1216-61-0x0000000004040000-0x000000000410A000-memory.dmp
                                  Filesize

                                  808KB

                                • memory/1216-68-0x0000000004DB0000-0x0000000004ED5000-memory.dmp
                                  Filesize

                                  1.1MB