Overview
overview
10Static
static
8BANK RECEIPT.exe
windows7_x64
10BANK RECEIPT.exe
windows10_x64
10BOL.xlsm
windows7_x64
10BOL.xlsm
windows10_x64
10Inv_399139_86191.xlsm
windows7_x64
10Inv_399139_86191.xlsm
windows10_x64
10Ordine 400...xs.exe
windows7_x64
10Ordine 400...xs.exe
windows10_x64
10PO.exe
windows7_x64
10PO.exe
windows10_x64
10STATEMENT ...NT.exe
windows7_x64
10STATEMENT ...NT.exe
windows10_x64
10SWIFT-MT10...df.exe
windows7_x64
10SWIFT-MT10...df.exe
windows10_x64
10inquiries ...B .exe
windows7_x64
10inquiries ...B .exe
windows10_x64
10Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
06-05-2021 22:02
Static task
static1
Behavioral task
behavioral1
Sample
BANK RECEIPT.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
BANK RECEIPT.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
BOL.xlsm
Resource
win7v20210408
Behavioral task
behavioral4
Sample
BOL.xlsm
Resource
win10v20210410
Behavioral task
behavioral5
Sample
Inv_399139_86191.xlsm
Resource
win7v20210408
Behavioral task
behavioral6
Sample
Inv_399139_86191.xlsm
Resource
win10v20210410
Behavioral task
behavioral7
Sample
Ordine 400225.xlxs.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
Ordine 400225.xlxs.exe
Resource
win10v20210408
Behavioral task
behavioral9
Sample
PO.exe
Resource
win7v20210410
Behavioral task
behavioral10
Sample
PO.exe
Resource
win10v20210408
Behavioral task
behavioral11
Sample
STATEMENT OF ACCOUNT.exe
Resource
win7v20210410
Behavioral task
behavioral12
Sample
STATEMENT OF ACCOUNT.exe
Resource
win10v20210408
Behavioral task
behavioral13
Sample
SWIFT-MT103_10262020.pdf.exe
Resource
win7v20210410
Behavioral task
behavioral14
Sample
SWIFT-MT103_10262020.pdf.exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
inquiries for WCB .exe
Resource
win7v20210408
General
-
Target
PO.exe
-
Size
228KB
-
MD5
2593eef7b38e160b9697f2479fa8843f
-
SHA1
25d4d88f321321fb5b2b316fd5dbcd5bb144daa1
-
SHA256
b35de004189f271fe754dd614e5fbbc299425f5aca9ebf1f935bf26696964853
-
SHA512
c5beb57aae9c18ca5d7d73954216abc6a07871666d08a654d7b5d8e1d25b0defe9ca66eee77325bed03870a39757c85df13f868472447369bd2903ba05336a21
Malware Config
Extracted
formbook
4.1
http://www.knighttechinca.com/dxe/
sardarfarm.com
959tremont.com
privat-livecam.net
ansel-homebakery.com
joysupermarket.com
peninsulamatchmakers.net
northsytyle.com
radioconexaoubermusic.com
relocatingrealtor.com
desyrnan.com
onlinehoortoestel.online
enpointe.online
rvvikings.com
paulpoirier.com
shitarpa.net
kerneis.net
rokitreach.com
essentiallygaia.com
prestiged.net
fuerzaagavera.com
soukid.com
moderndatingcoach.com
mentalfreedom.guru
bullishsoftware.com
sectorulb.com
outletyana.com
fptplaybox.website
artinmemory.com
buyruon.com
ljd.xyz
mondaysmatters.com
spiritsoundart.net
ixiangzu.com
lacompagniadelfardello.com
bnctly.com
sarasvati-yoga.com
0055game.com
lagrangewildliferemoval.com
umlausa.com
chaytel.com
kkkc5.com
union-green.com
philreid4cc.com
theanimehat.com
redlightlegal.com
myaustraliarewards.com
barkinlot.com
mujahidservice.online
nugeneraonline.com
sopplugin.com
makemyroom.design
ferienschweden.com
fps2020dkasphotoop.com
stylezbykay.com
royalpropertiesgurugram.com
birzulova.com
cosmicmtn.com
kissanime.press
poweringprogress.today
omsamedic.com
drunkpoetsociety.com
hostbison.com
asapdecor.com
houseofsisson.com
Signatures
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral10/memory/2656-117-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral10/memory/3736-124-0x0000000000480000-0x00000000004AE000-memory.dmp formbook -
Loads dropped DLL 1 IoCs
Processes:
PO.exepid process 3932 PO.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PO.exePO.exeipconfig.exedescription pid process target process PID 3932 set thread context of 2656 3932 PO.exe PO.exe PID 2656 set thread context of 3000 2656 PO.exe Explorer.EXE PID 3736 set thread context of 3000 3736 ipconfig.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 3736 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
PO.exeipconfig.exepid process 2656 PO.exe 2656 PO.exe 2656 PO.exe 2656 PO.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe 3736 ipconfig.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3000 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
PO.exePO.exeipconfig.exepid process 3932 PO.exe 2656 PO.exe 2656 PO.exe 2656 PO.exe 3736 ipconfig.exe 3736 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PO.exeipconfig.exedescription pid process Token: SeDebugPrivilege 2656 PO.exe Token: SeDebugPrivilege 3736 ipconfig.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3000 Explorer.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
PO.exeExplorer.EXEipconfig.exedescription pid process target process PID 3932 wrote to memory of 2656 3932 PO.exe PO.exe PID 3932 wrote to memory of 2656 3932 PO.exe PO.exe PID 3932 wrote to memory of 2656 3932 PO.exe PO.exe PID 3932 wrote to memory of 2656 3932 PO.exe PO.exe PID 3000 wrote to memory of 3736 3000 Explorer.EXE ipconfig.exe PID 3000 wrote to memory of 3736 3000 Explorer.EXE ipconfig.exe PID 3000 wrote to memory of 3736 3000 Explorer.EXE ipconfig.exe PID 3736 wrote to memory of 208 3736 ipconfig.exe cmd.exe PID 3736 wrote to memory of 208 3736 ipconfig.exe cmd.exe PID 3736 wrote to memory of 208 3736 ipconfig.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\PO.exe"C:\Users\Admin\AppData\Local\Temp\PO.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\PO.exe"C:\Users\Admin\AppData\Local\Temp\PO.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PO.exe"3⤵PID:208
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fe9e8afe6e228256eaf3065c403d87bb
SHA11d46976328242b9e4f37d994bc1f169ee1f4c112
SHA256e2b161127954eb1373158a95ef083d1b00198fef933e9ad5a1496d82d9006b8b
SHA512573399e2885f89f05e27de783ef286c79dab04ca4e942f62ccbbb40d61fc7ab80baa97b13948b719dcae785d5daa19e4aa23adb4922e9737e0ecbfc2a09ba4a5