Analysis

  • max time kernel
    147s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-01-2021 18:37

General

  • Target

    HSBC payment swift copy.exe

  • Size

    939KB

  • MD5

    a4157360da26197715f33249273aca5b

  • SHA1

    1d7c9da78fccf8becc3dd7585f2a6a6882bc561f

  • SHA256

    94ff08030a3e4421baf3ad3489d4d757dd4e8aab659aa8a06f99d2d81526d17e

  • SHA512

    bc50504e9df77d05771a15d0667e26e7984487c44a9de30252ec49cd5299637246c16ebe51a00c8478860997b4b7b0c593017f9f6a25dfc0d26fc8053973f4e7

Malware Config

Extracted

Family

formbook

C2

http://www.deejayatl.com/khm/

Decoy

bizzglobal.com

sura-solutions.com

zhaofu7.com

electricindians.com

thedirtyreds.com

graalmilitaryofficial.com

yx-vinylglove.com

e-zenithonline.com

iric-canada.net

solrsmrtnrg.com

terdissuadablesouthe.net

farhadmagic.com

mysimplenook.com

melkavand.com

swirlinginlimbo.com

dentist-sandimas.com

88265536.com

88q18.com

kogiz.com

hasbiadam.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\HSBC payment swift copy.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBC payment swift copy.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Users\Admin\AppData\Local\Temp\HSBC payment swift copy.exe
        "C:\Users\Admin\AppData\Local\Temp\HSBC payment swift copy.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1080
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\HSBC payment swift copy.exe"
        3⤵
        • Deletes itself
        PID:268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-12-0x0000000000000000-mapping.dmp
  • memory/1080-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1080-8-0x000000000041EA90-mapping.dmp
  • memory/1268-9-0x0000000004540000-0x000000000460F000-memory.dmp
    Filesize

    828KB

  • memory/1740-2-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1740-3-0x0000000001080000-0x0000000001081000-memory.dmp
    Filesize

    4KB

  • memory/1740-5-0x00000000004C0000-0x00000000004D2000-memory.dmp
    Filesize

    72KB

  • memory/1740-6-0x0000000005820000-0x000000000588C000-memory.dmp
    Filesize

    432KB

  • memory/1860-10-0x0000000000000000-mapping.dmp
  • memory/1860-11-0x0000000001630000-0x000000000164B000-memory.dmp
    Filesize

    108KB

  • memory/1860-13-0x00000000012F0000-0x000000000147D000-memory.dmp
    Filesize

    1.6MB