Overview
overview
10Static
static
3BANK RECEIPT.exe
windows7-x64
10BANK RECEIPT.exe
windows10-2004-x64
7$PLUGINSDI...ud.dll
windows7-x64
10$PLUGINSDI...ud.dll
windows10-2004-x64
10PO.exe
windows7-x64
10PO.exe
windows10-2004-x64
7$PLUGINSDI...1h.dll
windows7-x64
10$PLUGINSDI...1h.dll
windows10-2004-x64
10STATEMENT ...NT.exe
windows7-x64
10STATEMENT ...NT.exe
windows10-2004-x64
7$PLUGINSDI...w4.dll
windows7-x64
10$PLUGINSDI...w4.dll
windows10-2004-x64
10Analysis
-
max time kernel
146s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 17:36
Static task
static1
Behavioral task
behavioral1
Sample
BANK RECEIPT.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
BANK RECEIPT.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/2g6ght2plrugud.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/2g6ght2plrugud.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
PO.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
PO.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/k5ig8v1xqqd111h.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/k5ig8v1xqqd111h.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
STATEMENT OF ACCOUNT.exe
Resource
win7-20240729-en
Behavioral task
behavioral10
Sample
STATEMENT OF ACCOUNT.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/wfonpw4.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/wfonpw4.dll
Resource
win10v2004-20241007-en
General
-
Target
BANK RECEIPT.exe
-
Size
280KB
-
MD5
6317a0b98ebd6f0ba716fc1b73b4bf31
-
SHA1
6f593ad2588b2ca2e561f0b47c9654df9fd95932
-
SHA256
a2e99d0aabd8f0ad83b885eccf313563526a58b2da435bf34dad29294c712efe
-
SHA512
e29265b8cc385be1c86751dd04dd2a70d727e8e298cd0d0ca250c2c6515c8d1c189511c564de11cf9c3c85d3efed1e23f7ad4b91bcca156b6b7c4341195f449a
-
SSDEEP
6144:7PXvBKWuizHoEVrwSNvxsjZ+3Dd4ECaGbz3cA+A0MQ01:tKWNVrHNv2lM3yZ+Wf
Malware Config
Extracted
formbook
4.1
dxe
sardarfarm.com
959tremont.com
privat-livecam.net
ansel-homebakery.com
joysupermarket.com
peninsulamatchmakers.net
northsytyle.com
radioconexaoubermusic.com
relocatingrealtor.com
desyrnan.com
onlinehoortoestel.online
enpointe.online
rvvikings.com
paulpoirier.com
shitarpa.net
kerneis.net
rokitreach.com
essentiallygaia.com
prestiged.net
fuerzaagavera.com
soukid.com
moderndatingcoach.com
mentalfreedom.guru
bullishsoftware.com
sectorulb.com
outletyana.com
fptplaybox.website
artinmemory.com
buyruon.com
ljd.xyz
mondaysmatters.com
spiritsoundart.net
ixiangzu.com
lacompagniadelfardello.com
bnctly.com
sarasvati-yoga.com
0055game.com
lagrangewildliferemoval.com
umlausa.com
chaytel.com
kkkc5.com
union-green.com
philreid4cc.com
theanimehat.com
redlightlegal.com
myaustraliarewards.com
barkinlot.com
mujahidservice.online
nugeneraonline.com
sopplugin.com
makemyroom.design
ferienschweden.com
fps2020dkasphotoop.com
stylezbykay.com
royalpropertiesgurugram.com
birzulova.com
cosmicmtn.com
kissanime.press
poweringprogress.today
omsamedic.com
drunkpoetsociety.com
hostbison.com
asapdecor.com
houseofsisson.com
knighttechinca.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2792-9-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2792-11-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2824 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2952 BANK RECEIPT.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2952 set thread context of 2792 2952 BANK RECEIPT.exe 30 PID 2792 set thread context of 1052 2792 BANK RECEIPT.exe 18 PID 2820 set thread context of 1052 2820 control.exe 18 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BANK RECEIPT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2792 BANK RECEIPT.exe 2792 BANK RECEIPT.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe 2820 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2952 BANK RECEIPT.exe 2792 BANK RECEIPT.exe 2792 BANK RECEIPT.exe 2792 BANK RECEIPT.exe 2820 control.exe 2820 control.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2792 BANK RECEIPT.exe Token: SeDebugPrivilege 2820 control.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2952 wrote to memory of 2792 2952 BANK RECEIPT.exe 30 PID 2952 wrote to memory of 2792 2952 BANK RECEIPT.exe 30 PID 2952 wrote to memory of 2792 2952 BANK RECEIPT.exe 30 PID 2952 wrote to memory of 2792 2952 BANK RECEIPT.exe 30 PID 2952 wrote to memory of 2792 2952 BANK RECEIPT.exe 30 PID 1052 wrote to memory of 2820 1052 Explorer.EXE 31 PID 1052 wrote to memory of 2820 1052 Explorer.EXE 31 PID 1052 wrote to memory of 2820 1052 Explorer.EXE 31 PID 1052 wrote to memory of 2820 1052 Explorer.EXE 31 PID 2820 wrote to memory of 2824 2820 control.exe 32 PID 2820 wrote to memory of 2824 2820 control.exe 32 PID 2820 wrote to memory of 2824 2820 control.exe 32 PID 2820 wrote to memory of 2824 2820 control.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\BANK RECEIPT.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD564ade443342d3aa3790c2846abf93959
SHA1d6668f6881d40dc3dc3d1f627f2721e1d333e698
SHA256ea1deb95fa6614524006ee3260957aef27ebd563f609dde680cace5f2ea09e45
SHA5122fdce6c768ded710d6d011be5317b184a09e10058145bdff545e83df63f5e0f46db4f679161174397b37d0fb2f43abe7275405845742e4a73bc6ef995edf4845