Analysis
-
max time kernel
147s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 11:39
Static task
static1
Behavioral task
behavioral1
Sample
STATEMENT OF ACCOUNTS.exe
Resource
win7-20220414-en
General
-
Target
STATEMENT OF ACCOUNTS.exe
-
Size
464KB
-
MD5
bbb834f13790a853aafd0d0adab527f4
-
SHA1
8b20c41d9c082642d9d7c858105d224b81f6fdc2
-
SHA256
c1b2a36d08dfb9bc18d53112299e6cef0c5057885918a4485b8f1b87a20d709a
-
SHA512
68303db868b5bf9897e636caf946c5dde5cf28e0590649e1f8e4b0e998eb7c1ea599b87c95f6f7361effcf6fb04737168ed15d9aad95e77acae3dfb619cfe87b
Malware Config
Extracted
formbook
3.9
nfl
giacamp.net
qb51.party
mashalevine.com
russiasexdating.com
jitangyy.com
morockin.com
karoreiss.com
tractionhero.today
bienvenueenprovence.net
stormharbour.info
61999h.com
tryandcert.com
bestwaytosuccess.com
laobaochang.com
otomatiktente.com
rehpb.info
ivpdqb.info
dc-wv-wv-ie-q.com
goingmagic.com
cimachain.com
northernengage360.com
wastewatertreatment.systems
coinopy.com
shoudami.com
mobilbahis.world
qshkr.com
okccashforhouses.com
mattressesspot.com
fyou168.com
131bb6.com
browserangel.net
transliberte.com
bakir-sulfat.net
rossilawfirmny.com
timothy-kwan.com
sdhtxj.com
affluenttoronto.com
profile-lord.date
77eb0l.faith
worldcup.city
nytimesnews.net
sarahdigiulio.com
343manbet.com
archeryunion.com
bullitshield.com
wzhan.ink
thehamzas.info
fyrwrk.net
klassy-kinks.com
bolttorquechart.com
willingcake.com
mohameddarbal.com
e-chicha.com
healthyperfection.com
steklonti.com
beauxtaylor.com
186524.com
libertybarracks.com
urban-compositions.com
michaeljlee.net
planovafg1.com
merrint.com
416thencomassn.com
xn--2j1b95kqybe0ioxir3sl4c.com
salomdy.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1736-63-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1736-64-0x000000000041B620-mapping.dmp formbook behavioral1/memory/1736-66-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/1528-73-0x0000000000080000-0x00000000000AA000-memory.dmp formbook -
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
Processes:
resource yara_rule behavioral1/memory/1972-57-0x00000000021A0000-0x00000000021D8000-memory.dmp rezer0 -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
wininit.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wininit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\HTD0QPP0FTV = "C:\\Program Files (x86)\\Webdx\\user-z_.exe" wininit.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 524 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
STATEMENT OF ACCOUNTS.exeSTATEMENT OF ACCOUNTS.exewininit.exedescription pid process target process PID 1972 set thread context of 1736 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1736 set thread context of 1416 1736 STATEMENT OF ACCOUNTS.exe Explorer.EXE PID 1528 set thread context of 1416 1528 wininit.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
wininit.exedescription ioc process File opened for modification C:\Program Files (x86)\Webdx\user-z_.exe wininit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
wininit.exedescription ioc process Key created \Registry\User\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wininit.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
STATEMENT OF ACCOUNTS.exeSTATEMENT OF ACCOUNTS.exewininit.exepid process 1972 STATEMENT OF ACCOUNTS.exe 1972 STATEMENT OF ACCOUNTS.exe 1972 STATEMENT OF ACCOUNTS.exe 1972 STATEMENT OF ACCOUNTS.exe 1736 STATEMENT OF ACCOUNTS.exe 1736 STATEMENT OF ACCOUNTS.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe 1528 wininit.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
STATEMENT OF ACCOUNTS.exewininit.exepid process 1736 STATEMENT OF ACCOUNTS.exe 1736 STATEMENT OF ACCOUNTS.exe 1736 STATEMENT OF ACCOUNTS.exe 1528 wininit.exe 1528 wininit.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
STATEMENT OF ACCOUNTS.exeSTATEMENT OF ACCOUNTS.exewininit.exedescription pid process Token: SeDebugPrivilege 1972 STATEMENT OF ACCOUNTS.exe Token: SeDebugPrivilege 1736 STATEMENT OF ACCOUNTS.exe Token: SeDebugPrivilege 1528 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1416 Explorer.EXE 1416 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1416 Explorer.EXE 1416 Explorer.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
STATEMENT OF ACCOUNTS.exeExplorer.EXEwininit.exedescription pid process target process PID 1972 wrote to memory of 636 1972 STATEMENT OF ACCOUNTS.exe schtasks.exe PID 1972 wrote to memory of 636 1972 STATEMENT OF ACCOUNTS.exe schtasks.exe PID 1972 wrote to memory of 636 1972 STATEMENT OF ACCOUNTS.exe schtasks.exe PID 1972 wrote to memory of 636 1972 STATEMENT OF ACCOUNTS.exe schtasks.exe PID 1972 wrote to memory of 1484 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1972 wrote to memory of 1484 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1972 wrote to memory of 1484 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1972 wrote to memory of 1484 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1972 wrote to memory of 1736 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1972 wrote to memory of 1736 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1972 wrote to memory of 1736 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1972 wrote to memory of 1736 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1972 wrote to memory of 1736 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1972 wrote to memory of 1736 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1972 wrote to memory of 1736 1972 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 1416 wrote to memory of 1528 1416 Explorer.EXE wininit.exe PID 1416 wrote to memory of 1528 1416 Explorer.EXE wininit.exe PID 1416 wrote to memory of 1528 1416 Explorer.EXE wininit.exe PID 1416 wrote to memory of 1528 1416 Explorer.EXE wininit.exe PID 1528 wrote to memory of 524 1528 wininit.exe cmd.exe PID 1528 wrote to memory of 524 1528 wininit.exe cmd.exe PID 1528 wrote to memory of 524 1528 wininit.exe cmd.exe PID 1528 wrote to memory of 524 1528 wininit.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNTS.exe"C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNTS.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ObKQGjkvrU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1517.tmp"3⤵
- Creates scheduled task(s)
PID:636
-
-
C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNTS.exe"{path}"3⤵PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNTS.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNTS.exe"3⤵
- Deletes itself
PID:524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6c8c4ae5b03c4fa9c13894087c5544a
SHA10a044f0852c595a7f4674141812bdf946f5e24df
SHA2563985d98a518d2ccaa6a3791c72a4c57e04faf7c8eed96392d5b6e1822069ab53
SHA5128f679b9719c588782fd0d0630aa0016011b7ff09d8125babf77a454749516da15d40a88eb9d49a7cb1935690d973576406fe91107dd7271b02dc0347763d7ed8
-
Filesize
67KB
MD551e90ab0c83a71c7207e14b88272b9ee
SHA1f432057e19517686ce8dfe48ed54e1ef7fd63545
SHA256197d391531e47af63479225126f1f69418a0a930fe04a21621f2408e3044af16
SHA5127eb84189d676c2375021f88afd19b256dd05e4555387399b4dceca78e4431e8c389651891b59cccd8714dc02014103456cab15628e17b4f9a96af00785a0c9d5
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf