Analysis

  • max time kernel
    147s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 21:26

General

  • Target

    BANK RECEIPT.exe

  • Size

    280KB

  • MD5

    6317a0b98ebd6f0ba716fc1b73b4bf31

  • SHA1

    6f593ad2588b2ca2e561f0b47c9654df9fd95932

  • SHA256

    a2e99d0aabd8f0ad83b885eccf313563526a58b2da435bf34dad29294c712efe

  • SHA512

    e29265b8cc385be1c86751dd04dd2a70d727e8e298cd0d0ca250c2c6515c8d1c189511c564de11cf9c3c85d3efed1e23f7ad4b91bcca156b6b7c4341195f449a

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.knighttechinca.com/dxe/

Decoy

sardarfarm.com

959tremont.com

privat-livecam.net

ansel-homebakery.com

joysupermarket.com

peninsulamatchmakers.net

northsytyle.com

radioconexaoubermusic.com

relocatingrealtor.com

desyrnan.com

onlinehoortoestel.online

enpointe.online

rvvikings.com

paulpoirier.com

shitarpa.net

kerneis.net

rokitreach.com

essentiallygaia.com

prestiged.net

fuerzaagavera.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe
      "C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe
        "C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1844
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"
        3⤵
        • Deletes itself
        PID:536

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsx34D.tmp\2g6ght2plrugud.dll
    MD5

    64ade443342d3aa3790c2846abf93959

    SHA1

    d6668f6881d40dc3dc3d1f627f2721e1d333e698

    SHA256

    ea1deb95fa6614524006ee3260957aef27ebd563f609dde680cace5f2ea09e45

    SHA512

    2fdce6c768ded710d6d011be5317b184a09e10058145bdff545e83df63f5e0f46db4f679161174397b37d0fb2f43abe7275405845742e4a73bc6ef995edf4845

  • memory/536-68-0x0000000000000000-mapping.dmp
  • memory/1084-62-0x0000000000310000-0x0000000000312000-memory.dmp
    Filesize

    8KB

  • memory/1084-59-0x00000000752F1000-0x00000000752F3000-memory.dmp
    Filesize

    8KB

  • memory/1288-66-0x00000000049A0000-0x0000000004A6E000-memory.dmp
    Filesize

    824KB

  • memory/1288-73-0x0000000004FF0000-0x00000000050E9000-memory.dmp
    Filesize

    996KB

  • memory/1560-67-0x0000000000000000-mapping.dmp
  • memory/1560-69-0x00000000003D0000-0x00000000003D5000-memory.dmp
    Filesize

    20KB

  • memory/1560-70-0x00000000000C0000-0x00000000000EE000-memory.dmp
    Filesize

    184KB

  • memory/1560-71-0x0000000001F30000-0x0000000002233000-memory.dmp
    Filesize

    3.0MB

  • memory/1560-72-0x0000000001D00000-0x0000000001D93000-memory.dmp
    Filesize

    588KB

  • memory/1844-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1844-64-0x0000000000740000-0x0000000000A43000-memory.dmp
    Filesize

    3.0MB

  • memory/1844-65-0x0000000000480000-0x0000000000494000-memory.dmp
    Filesize

    80KB

  • memory/1844-61-0x000000000041EAF0-mapping.dmp