Analysis
-
max time kernel
158s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 11:39
Static task
static1
Behavioral task
behavioral1
Sample
STATEMENT OF ACCOUNTS.exe
Resource
win7-20220414-en
General
-
Target
STATEMENT OF ACCOUNTS.exe
-
Size
464KB
-
MD5
bbb834f13790a853aafd0d0adab527f4
-
SHA1
8b20c41d9c082642d9d7c858105d224b81f6fdc2
-
SHA256
c1b2a36d08dfb9bc18d53112299e6cef0c5057885918a4485b8f1b87a20d709a
-
SHA512
68303db868b5bf9897e636caf946c5dde5cf28e0590649e1f8e4b0e998eb7c1ea599b87c95f6f7361effcf6fb04737168ed15d9aad95e77acae3dfb619cfe87b
Malware Config
Extracted
formbook
3.9
nfl
giacamp.net
qb51.party
mashalevine.com
russiasexdating.com
jitangyy.com
morockin.com
karoreiss.com
tractionhero.today
bienvenueenprovence.net
stormharbour.info
61999h.com
tryandcert.com
bestwaytosuccess.com
laobaochang.com
otomatiktente.com
rehpb.info
ivpdqb.info
dc-wv-wv-ie-q.com
goingmagic.com
cimachain.com
northernengage360.com
wastewatertreatment.systems
coinopy.com
shoudami.com
mobilbahis.world
qshkr.com
okccashforhouses.com
mattressesspot.com
fyou168.com
131bb6.com
browserangel.net
transliberte.com
bakir-sulfat.net
rossilawfirmny.com
timothy-kwan.com
sdhtxj.com
affluenttoronto.com
profile-lord.date
77eb0l.faith
worldcup.city
nytimesnews.net
sarahdigiulio.com
343manbet.com
archeryunion.com
bullitshield.com
wzhan.ink
thehamzas.info
fyrwrk.net
klassy-kinks.com
bolttorquechart.com
willingcake.com
mohameddarbal.com
e-chicha.com
healthyperfection.com
steklonti.com
beauxtaylor.com
186524.com
libertybarracks.com
urban-compositions.com
michaeljlee.net
planovafg1.com
merrint.com
416thencomassn.com
xn--2j1b95kqybe0ioxir3sl4c.com
salomdy.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/392-139-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/392-141-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/2492-148-0x0000000000F50000-0x0000000000F7A000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
wlanext.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlanext.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\MDFHZLJ0K = "C:\\Program Files (x86)\\Lr4b\\d8t_df8ftb.exe" wlanext.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
STATEMENT OF ACCOUNTS.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation STATEMENT OF ACCOUNTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
Processes:
STATEMENT OF ACCOUNTS.exeSTATEMENT OF ACCOUNTS.exewlanext.exedescription pid process target process PID 2132 set thread context of 392 2132 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 392 set thread context of 3292 392 STATEMENT OF ACCOUNTS.exe Explorer.EXE PID 2492 set thread context of 3292 2492 wlanext.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
wlanext.exedescription ioc process File opened for modification C:\Program Files (x86)\Lr4b\d8t_df8ftb.exe wlanext.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
wlanext.exedescription ioc process Key created \Registry\User\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wlanext.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
STATEMENT OF ACCOUNTS.exeSTATEMENT OF ACCOUNTS.exewlanext.exepid process 2132 STATEMENT OF ACCOUNTS.exe 2132 STATEMENT OF ACCOUNTS.exe 2132 STATEMENT OF ACCOUNTS.exe 2132 STATEMENT OF ACCOUNTS.exe 2132 STATEMENT OF ACCOUNTS.exe 2132 STATEMENT OF ACCOUNTS.exe 392 STATEMENT OF ACCOUNTS.exe 392 STATEMENT OF ACCOUNTS.exe 392 STATEMENT OF ACCOUNTS.exe 392 STATEMENT OF ACCOUNTS.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe 2492 wlanext.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3292 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
STATEMENT OF ACCOUNTS.exewlanext.exepid process 392 STATEMENT OF ACCOUNTS.exe 392 STATEMENT OF ACCOUNTS.exe 392 STATEMENT OF ACCOUNTS.exe 2492 wlanext.exe 2492 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
STATEMENT OF ACCOUNTS.exeSTATEMENT OF ACCOUNTS.exewlanext.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2132 STATEMENT OF ACCOUNTS.exe Token: SeDebugPrivilege 392 STATEMENT OF ACCOUNTS.exe Token: SeDebugPrivilege 2492 wlanext.exe Token: SeShutdownPrivilege 3292 Explorer.EXE Token: SeCreatePagefilePrivilege 3292 Explorer.EXE Token: SeShutdownPrivilege 3292 Explorer.EXE Token: SeCreatePagefilePrivilege 3292 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
STATEMENT OF ACCOUNTS.exeExplorer.EXEwlanext.exedescription pid process target process PID 2132 wrote to memory of 3248 2132 STATEMENT OF ACCOUNTS.exe schtasks.exe PID 2132 wrote to memory of 3248 2132 STATEMENT OF ACCOUNTS.exe schtasks.exe PID 2132 wrote to memory of 3248 2132 STATEMENT OF ACCOUNTS.exe schtasks.exe PID 2132 wrote to memory of 3864 2132 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 2132 wrote to memory of 3864 2132 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 2132 wrote to memory of 3864 2132 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 2132 wrote to memory of 392 2132 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 2132 wrote to memory of 392 2132 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 2132 wrote to memory of 392 2132 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 2132 wrote to memory of 392 2132 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 2132 wrote to memory of 392 2132 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 2132 wrote to memory of 392 2132 STATEMENT OF ACCOUNTS.exe STATEMENT OF ACCOUNTS.exe PID 3292 wrote to memory of 2492 3292 Explorer.EXE wlanext.exe PID 3292 wrote to memory of 2492 3292 Explorer.EXE wlanext.exe PID 3292 wrote to memory of 2492 3292 Explorer.EXE wlanext.exe PID 2492 wrote to memory of 3148 2492 wlanext.exe cmd.exe PID 2492 wrote to memory of 3148 2492 wlanext.exe cmd.exe PID 2492 wrote to memory of 3148 2492 wlanext.exe cmd.exe PID 2492 wrote to memory of 4324 2492 wlanext.exe cmd.exe PID 2492 wrote to memory of 4324 2492 wlanext.exe cmd.exe PID 2492 wrote to memory of 4324 2492 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNTS.exe"C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNTS.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ObKQGjkvrU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF419.tmp"3⤵
- Creates scheduled task(s)
PID:3248
-
-
C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNTS.exe"{path}"3⤵PID:3864
-
-
C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNTS.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2312
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\STATEMENT OF ACCOUNTS.exe"3⤵PID:3148
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:4324
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
Filesize
1KB
MD56cab6219d67614065f7177a9d844a726
SHA1563fffc61b19325f0f158e2cbb77452b9bc42aae
SHA256c9893b5858e8e97a555487db71647b5d90a32626e9f6cb1ff2f0cb47755aadd2
SHA512cbbdd5e1337dcefdfe4adbb12ed0e874d649fa448d94beb4d6d456a48b93dd83665d3b8ca48b25b368e38688778e88ca5c0d72c5808c2c9159681991662b242d