Analysis

  • max time kernel
    153s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 22:02

General

  • Target

    BANK RECEIPT.exe

  • Size

    280KB

  • MD5

    6317a0b98ebd6f0ba716fc1b73b4bf31

  • SHA1

    6f593ad2588b2ca2e561f0b47c9654df9fd95932

  • SHA256

    a2e99d0aabd8f0ad83b885eccf313563526a58b2da435bf34dad29294c712efe

  • SHA512

    e29265b8cc385be1c86751dd04dd2a70d727e8e298cd0d0ca250c2c6515c8d1c189511c564de11cf9c3c85d3efed1e23f7ad4b91bcca156b6b7c4341195f449a

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.knighttechinca.com/dxe/

Decoy

sardarfarm.com

959tremont.com

privat-livecam.net

ansel-homebakery.com

joysupermarket.com

peninsulamatchmakers.net

northsytyle.com

radioconexaoubermusic.com

relocatingrealtor.com

desyrnan.com

onlinehoortoestel.online

enpointe.online

rvvikings.com

paulpoirier.com

shitarpa.net

kerneis.net

rokitreach.com

essentiallygaia.com

prestiged.net

fuerzaagavera.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe
      "C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe
        "C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2044
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"
        3⤵
        • Deletes itself
        PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsx93B9.tmp\2g6ght2plrugud.dll
    MD5

    64ade443342d3aa3790c2846abf93959

    SHA1

    d6668f6881d40dc3dc3d1f627f2721e1d333e698

    SHA256

    ea1deb95fa6614524006ee3260957aef27ebd563f609dde680cace5f2ea09e45

    SHA512

    2fdce6c768ded710d6d011be5317b184a09e10058145bdff545e83df63f5e0f46db4f679161174397b37d0fb2f43abe7275405845742e4a73bc6ef995edf4845

  • memory/848-73-0x0000000000160000-0x000000000017F000-memory.dmp
    Filesize

    124KB

  • memory/848-76-0x0000000000430000-0x00000000004C3000-memory.dmp
    Filesize

    588KB

  • memory/848-75-0x00000000020F0000-0x00000000023F3000-memory.dmp
    Filesize

    3.0MB

  • memory/848-74-0x00000000000C0000-0x00000000000EE000-memory.dmp
    Filesize

    184KB

  • memory/848-70-0x0000000000000000-mapping.dmp
  • memory/1228-77-0x0000000004F40000-0x0000000005056000-memory.dmp
    Filesize

    1.1MB

  • memory/1228-67-0x00000000073C0000-0x000000000751E000-memory.dmp
    Filesize

    1.4MB

  • memory/1228-69-0x0000000004220000-0x0000000004320000-memory.dmp
    Filesize

    1024KB

  • memory/1512-72-0x0000000000000000-mapping.dmp
  • memory/1684-62-0x00000000004D0000-0x00000000004D2000-memory.dmp
    Filesize

    8KB

  • memory/1684-60-0x0000000075B31000-0x0000000075B33000-memory.dmp
    Filesize

    8KB

  • memory/2044-65-0x00000000008E0000-0x0000000000BE3000-memory.dmp
    Filesize

    3.0MB

  • memory/2044-68-0x00000000003A0000-0x00000000003B4000-memory.dmp
    Filesize

    80KB

  • memory/2044-64-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2044-66-0x0000000000340000-0x0000000000354000-memory.dmp
    Filesize

    80KB

  • memory/2044-63-0x000000000041EAF0-mapping.dmp