Analysis
-
max time kernel
150s -
max time network
180s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:58
Static task
static1
Behavioral task
behavioral1
Sample
Payment transfer.exe
Resource
win7-20220414-en
General
-
Target
Payment transfer.exe
-
Size
317KB
-
MD5
96106d8d331a6f9c135c1f81bb82d9fe
-
SHA1
7e59ba122d299460504be159a862faeaf2f80491
-
SHA256
293f8c9b635a869a00e4f0d275c8a3e8f358242e4813e443282cbc5ceb8f099d
-
SHA512
87309e2ed58c1d5b257a73abb1332c0faf36c98972840487b2388d7dd96ed1805d06bcafd831f36c980b1fd1283ff54636f885eaa9e4797fb7d19387144af4d3
Malware Config
Extracted
formbook
3.9
rmj
arksarto.com
immigrationlawyersanjose.com
o60q2.com
my-mind-impulse.com
tenkai.info
southgeorgiaroofs.com
seo.ltd
joinpznow.today
acow.ltd
psychologue-paysdegex.com
ameenuzpg.com
iddua.com
jsfvat.info
fatalsdetale.online
91javac.com
racheldinwiddie.com
kedipvps.com
kinmeginme.com
greatarmor.com
golden.solar
exiomsystems.com
irancustomer.com
ultimate-detailing.com
fievuc.men
sukiengamelienquan.com
accofrance.com
bobbyblvxq.com
drkathleenvaeth.com
netmarketingtrade.com
katilimevimsikayet.com
peninsulapointproperties.com
yeniofisim.com
cell-technologie.com
hxzszks.com
natuliquepr.com
gresla.info
ckdpj.info
5icfashoes.com
porqueempreender.com
chache0.com
portsmouthresindriveways.com
theamericanfoundingpodcast.com
smartcityaltert.com
xumumenhu.com
nowledge.academy
ncctdn.loan
splashofreality.com
de-wolshop.com
savvyscope.com
yoprcorp.com
craft-adept.men
presidentialrxnorthcarolina.com
gzff56.com
jinyanjie.com
aixin-sh.com
greatsalesontheweb.com
karneshomegoods.com
erimiii.com
belasereyesurgeryone.live
bestdamncakes.com
digitpetsitting.com
homesforsaleincentralfla.com
rentalcarscroatia.com
mailandsend.com
salomdy.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4284-132-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/3816-139-0x00000000003D0000-0x00000000003FA000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
wlanext.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run wlanext.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\UPO8CNTPJ = "C:\\Program Files (x86)\\Dbbu4\\ldlhkzixtto.exe" wlanext.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Payment transfer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Payment transfer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Payment transfer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
Payment transfer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Payment transfer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Payment transfer.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Payment transfer.exePayment transfer.exewlanext.exedescription pid process target process PID 1888 set thread context of 4284 1888 Payment transfer.exe Payment transfer.exe PID 4284 set thread context of 3140 4284 Payment transfer.exe Explorer.EXE PID 3816 set thread context of 3140 3816 wlanext.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
wlanext.exedescription ioc process File opened for modification C:\Program Files (x86)\Dbbu4\ldlhkzixtto.exe wlanext.exe -
Processes:
wlanext.exedescription ioc process Key created \Registry\User\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 wlanext.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
Payment transfer.exewlanext.exepid process 4284 Payment transfer.exe 4284 Payment transfer.exe 4284 Payment transfer.exe 4284 Payment transfer.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe 3816 wlanext.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3140 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Payment transfer.exewlanext.exepid process 4284 Payment transfer.exe 4284 Payment transfer.exe 4284 Payment transfer.exe 3816 wlanext.exe 3816 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
Payment transfer.exePayment transfer.exewlanext.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1888 Payment transfer.exe Token: SeDebugPrivilege 4284 Payment transfer.exe Token: SeDebugPrivilege 3816 wlanext.exe Token: SeShutdownPrivilege 3140 Explorer.EXE Token: SeCreatePagefilePrivilege 3140 Explorer.EXE Token: SeShutdownPrivilege 3140 Explorer.EXE Token: SeCreatePagefilePrivilege 3140 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Payment transfer.exeExplorer.EXEwlanext.exedescription pid process target process PID 1888 wrote to memory of 4284 1888 Payment transfer.exe Payment transfer.exe PID 1888 wrote to memory of 4284 1888 Payment transfer.exe Payment transfer.exe PID 1888 wrote to memory of 4284 1888 Payment transfer.exe Payment transfer.exe PID 1888 wrote to memory of 4284 1888 Payment transfer.exe Payment transfer.exe PID 1888 wrote to memory of 4284 1888 Payment transfer.exe Payment transfer.exe PID 1888 wrote to memory of 4284 1888 Payment transfer.exe Payment transfer.exe PID 3140 wrote to memory of 3816 3140 Explorer.EXE wlanext.exe PID 3140 wrote to memory of 3816 3140 Explorer.EXE wlanext.exe PID 3140 wrote to memory of 3816 3140 Explorer.EXE wlanext.exe PID 3816 wrote to memory of 4444 3816 wlanext.exe cmd.exe PID 3816 wrote to memory of 4444 3816 wlanext.exe cmd.exe PID 3816 wrote to memory of 4444 3816 wlanext.exe cmd.exe PID 3816 wrote to memory of 4104 3816 wlanext.exe cmd.exe PID 3816 wrote to memory of 4104 3816 wlanext.exe cmd.exe PID 3816 wrote to memory of 4104 3816 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\Payment transfer.exe"C:\Users\Admin\AppData\Local\Temp\Payment transfer.exe"2⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\Payment transfer.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4284 -
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Payment transfer.exe"3⤵PID:4444
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:4104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
Filesize
76KB
MD5b737faad6af5dd980d7f4a25f9d25af9
SHA11dd4140d83489b40ee0b5cfc2deffb7909556e1e
SHA256de27183494a1eaadcdccc59f4f094e3a9341b9b73103ab0644d300c334ddcaac
SHA512fc8c550e5b7c31e6f85066ae68bc83ad99a3b714cd9777cd8e6b0ddec94f9d8a2eca018c9a851afe986116f4fcba81ca4f25e4ee9b13e26a8afec03c4a126656
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4