Analysis
-
max time kernel
148s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:20
Static task
static1
Behavioral task
behavioral1
Sample
BANK_LET.exe
Resource
win7-20220414-en
General
-
Target
BANK_LET.exe
-
Size
339KB
-
MD5
86bb43248e3ad56e9a839cc6c7b03282
-
SHA1
30afc80c7a9d14fb54cd799b2b2d552c9f2e138d
-
SHA256
286add28a79440668077a7d762ee81ee169f1c08daa27bc680dbf8c8832d2785
-
SHA512
17716ec8e1dbee062a3534eab62e0ba4b793ec94d6f64043493dfddb8424bd0d6a7d792e26d628f86d6acbf18ba671817d30ba243ebbac5a7b4255f8e19a6cc1
Malware Config
Extracted
formbook
3.9
23v
1l4m-5qeh0cgx9a.com
portsel.com
vypnxg.men
renrenbaoshangcheng.com
hulebang.com
heatburnio.com
amazingthunderworks.com
quantumreapers.com
8801i.info
moonlightmanager.com
bqypm.info
backlinkbarato.com
jiudianhuixun.com
markerbio.net
empety.com
eternalkollection.com
teknoshift.com
petitenobel.net
zlmqv.info
emotionalcontrols.com
mitesserentferner.com
kqhqmgxzhklkoo.win
shanghaihuayu.com
gauqc.info
beheartratemonitoringwow.live
sarfarazusmani.com
hamptonandjones.com
mywealth.coach
universidade-online.com
vannuysland.com
studio815.salon
cryptofinance.services
rawholisticnutrition.com
myplusha.com
ritireewaj.com
experimenty-it.info
supremeondemand.com
profeschaneldesign.com
mrdude.tech
devereaux.us
concussionawareness.net
bookboardz.com
beyondcurosity.com
keeperofthebeesnwnj.com
schoolofintrovertship.com
miscowil.date
ysz688.com
eec-lean.com
hennryusa.com
cosmemia.com
faxist.com
odjmusica.com
hgx-bmc.com
mangaromance.com
badnoordzee.com
garden-scope.com
sippingnpaintingcolorado.net
fineveherforb-12.com
storeketo.com
crappie-fishing.com
uwumwx.info
wyalusingbeverage.com
jindiandj.com
minimalistvetonabudget.com
godhep.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1704-62-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1704-63-0x000000000041B640-mapping.dmp formbook behavioral1/memory/1704-65-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1656-72-0x0000000000080000-0x00000000000AA000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\MBDXKZIXX = "C:\\Program Files (x86)\\Wpbctq0\\mfcl4wtitix.exe" svchost.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
BANK_LET.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion BANK_LET.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion BANK_LET.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1824 cmd.exe -
Processes:
BANK_LET.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features BANK_LET.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" BANK_LET.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
BANK_LET.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 BANK_LET.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum BANK_LET.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
BANK_LET.exeBANK_LET.exesvchost.exedescription pid process target process PID 976 set thread context of 1704 976 BANK_LET.exe BANK_LET.exe PID 1704 set thread context of 1232 1704 BANK_LET.exe Explorer.EXE PID 1656 set thread context of 1232 1656 svchost.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Program Files (x86)\Wpbctq0\mfcl4wtitix.exe svchost.exe -
Processes:
svchost.exedescription ioc process Key created \Registry\User\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 svchost.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
powershell.exeBANK_LET.exesvchost.exepid process 832 powershell.exe 1704 BANK_LET.exe 1704 BANK_LET.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe 1656 svchost.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
BANK_LET.exesvchost.exepid process 1704 BANK_LET.exe 1704 BANK_LET.exe 1704 BANK_LET.exe 1656 svchost.exe 1656 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeBANK_LET.exesvchost.exedescription pid process Token: SeDebugPrivilege 832 powershell.exe Token: SeDebugPrivilege 1704 BANK_LET.exe Token: SeDebugPrivilege 1656 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
BANK_LET.exeExplorer.EXEsvchost.exedescription pid process target process PID 976 wrote to memory of 832 976 BANK_LET.exe powershell.exe PID 976 wrote to memory of 832 976 BANK_LET.exe powershell.exe PID 976 wrote to memory of 832 976 BANK_LET.exe powershell.exe PID 976 wrote to memory of 832 976 BANK_LET.exe powershell.exe PID 976 wrote to memory of 1704 976 BANK_LET.exe BANK_LET.exe PID 976 wrote to memory of 1704 976 BANK_LET.exe BANK_LET.exe PID 976 wrote to memory of 1704 976 BANK_LET.exe BANK_LET.exe PID 976 wrote to memory of 1704 976 BANK_LET.exe BANK_LET.exe PID 976 wrote to memory of 1704 976 BANK_LET.exe BANK_LET.exe PID 976 wrote to memory of 1704 976 BANK_LET.exe BANK_LET.exe PID 976 wrote to memory of 1704 976 BANK_LET.exe BANK_LET.exe PID 1232 wrote to memory of 1656 1232 Explorer.EXE svchost.exe PID 1232 wrote to memory of 1656 1232 Explorer.EXE svchost.exe PID 1232 wrote to memory of 1656 1232 Explorer.EXE svchost.exe PID 1232 wrote to memory of 1656 1232 Explorer.EXE svchost.exe PID 1656 wrote to memory of 1824 1656 svchost.exe cmd.exe PID 1656 wrote to memory of 1824 1656 svchost.exe cmd.exe PID 1656 wrote to memory of 1824 1656 svchost.exe cmd.exe PID 1656 wrote to memory of 1824 1656 svchost.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\BANK_LET.exe"C:\Users\Admin\AppData\Local\Temp\BANK_LET.exe"2⤵
- Checks BIOS information in registry
- Windows security modification
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Users\Admin\AppData\Local\Temp\BANK_LET.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1704 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\BANK_LET.exe"3⤵
- Deletes itself
PID:1824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD5988c4e680ed029ec037d6db2fd0700a2
SHA184a5a1464b8c5d3d41d88bcdb2e146c20d75d1c5
SHA256af54acd9171246137c56b6afe5f47936436025805264b629c841aac807a3687c
SHA51258bc856cf50f1e34c567874037ca0821ed95bbd55bd909dc5bac0005c57c02f4d82247552a89e68458caba3df2b0d7044587cd175002180a4d56f30c69465b91
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf